Program Security Specialist

3 days ago


College Park, Maryland, United States University of Maryland Applied Research Lab for Intelligence and Security Full time
Job Summary

This is a multidisciplinary security position requiring a qualified security professional primarily in support of special access programs (SAPs). The successful candidate will be responsible for the management, direction, administration, and development of SAPs and procedures for those assigned programs that have contractually imposed security requirements more than the normal 32 CFR, Part 117, NISPOM Rule requirements.

Key Responsibilities
  • Manage and direct SAPs and procedures for assigned programs.
  • Interface with government agencies regarding assigned program security matters and requirements.
  • Report to the Director of Security and Assistant Director of Security as needed.
  • Develop and implement security procedures and protocols for SAPs.
  • Conduct security assessments and risk analyses for SAPs.
  • Ensure compliance with 32 CFR, Part 117, NISPOM Rule requirements and other relevant regulations.
  • Collaborate with other technical and non-technical personnel to achieve security goals.
Requirements
  • Bachelor's degree or equivalent security experience.
  • 5-7 years' experience as a CPSO or industrial security specialist managing SAP related programs in a facility (or facilities) containing medium to large SCIFs or SAPFs.
  • Knowledge and experience using 32 Code of Federal Regulation (CFR) Part 117, NISPOM.
  • Familiarity and/or experience using JADE; have a working knowledge of Scattered Castles.
  • Familiarity and basic knowledge of TEMPEST countermeasures and assessments.
  • Successful completion of basic applicable DCSA Center for Development of Security Excellence courses (or equivalent DoD/IC courses).
  • Familiarity with Technical Surveillance Countermeasures (TSCM) surveys and assessments.
  • Hands-on experience using DISS and related programs for visitor management and personnel clearance verification.
  • Experience administering, operating, monitoring, and troubleshooting alarms, access control systems, CCTV systems, and associated infrastructure.
  • Experience overseeing the accurate inventory, distribution, accountability, and destruction of COMSEC keys and related material.
Preferred Qualifications
  • CDSE, Introduction to SAPs – SA101.01 and SAP Mid-Level Security Management – SA201.01.
  • Possess excellent written, verbal, organizational, and interpersonal communications skills.
  • Ability to work in a dynamic environment and effectively interact with numerous DoD, military/civilian personnel, and industry partners.
  • Possess a high degree of originality, creativity, and initiative, requiring minimal supervision.
  • Possess a high level of work ethic, energy, and attention to detail.
Working Conditions
  • Must be able to sit or stand either inside or outside for extended periods while maintaining a high level of vigilance and attention to detail.
  • Must be able to perform inspections both inside (e.g., desks checks) and outside of facility (exterior building and grounds).
  • Must be able to spend long periods of time standing and walking when escorting uncleared visitors or similar access-control related duties.
  • Must be able to perform data entry and security-related computer-based tasks for significant periods of time.
  • Must be able to respond to visual and auditory alarms and other indicators of emergency situations within the time and response parameters outlined in the appropriate DCIDs, ICDs, NISPOM/32 CFR Part 117, and facility operating procedures.
  • Must be able to communicate visually and verbally with others effectively during both normal and emergency operations.
  • Occasional lifting and moving of equipment and supplies with weight of up to 25-30 pounds.


  • College Park, Maryland, United States University of Maryland Applied Research Lab for Intelligence and Security Full time

    Position OverviewThe role of the Program Security Specialist is a crucial multidisciplinary position that necessitates a highly qualified security expert to support special access programs (SAPs). This specialist will oversee the management, direction, and administration of SAPs, ensuring adherence to security protocols that exceed standard regulatory...


  • College Park, Maryland, United States University of Maryland Applied Research Lab for Intelligence and Security Full time

    Position OverviewThe role of the Program Security Specialist is integral to the management and oversight of special access programs (SAPs). This position demands a highly skilled security professional responsible for the administration, direction, and development of security protocols that exceed standard regulatory requirements.Key ResponsibilitiesServe as...


  • College Park, Maryland, United States University of Maryland Applied Research Lab for Intelligence and Security Full time

    Position OverviewThe Program Security Specialist (PSS) plays a critical role in safeguarding sensitive information within special access programs (SAPs). This position is designed for a skilled security professional responsible for the oversight, administration, and enhancement of security protocols for programs with stringent contractual security...


  • College Park, Maryland, United States University of Maryland Applied Research Lab for Intelligence and Security Full time

    Position OverviewThe Program Security Specialist (PSS) plays a critical role in ensuring the integrity and compliance of special access programs (SAPs). This position demands a skilled security professional who will oversee the management, direction, and administration of security protocols for programs with heightened security requirements beyond standard...


  • College Park, Maryland, United States University of Maryland Applied Research Lab for Intelligence and Security Full time

    Position OverviewThe Program Security Specialist (PSS) plays a crucial role in safeguarding sensitive information within special access programs (SAPs). This position demands a skilled security professional who will oversee the management, administration, and development of security protocols tailored to meet stringent contractual obligations beyond standard...


  • College Park, Maryland, United States University of Maryland Applied Research Lab for Intelligence and Security Full time

    Position OverviewThe Program Security Specialist (PSS) plays a crucial role in the management and oversight of Special Access Programs (SAPs) within the University of Maryland Applied Research Lab for Intelligence and Security. This position demands a highly skilled security professional who will ensure compliance with stringent security protocols and...


  • College Park, Maryland, United States Securitas Security Services USA Full time

    Job Summary:We are seeking a highly motivated and detail-oriented Event Security Officer to join our team at Securitas Security Services USA. As an Event Security Officer, you will be responsible for ensuring the safety and security of our clients' events and properties.Key Responsibilities:Provide exceptional customer service to clients and their...


  • College Park, Maryland, United States Securitas Security Services USA Full time

    Event Security Officer Position:We are seeking a skilled and dedicated Event Security Officer to join our team at Securitas Security Services USA. As an Event Security Officer, you will play a critical role in ensuring the safety and security of our clients' events.Key Responsibilities:Provide exceptional security services to clients and their guestsConduct...


  • College Park, Maryland, United States University of Maryland Applied Research Lab for Intelligence and Security Full time

    Job SummaryThe University of Maryland Applied Research Lab for Intelligence and Security is seeking a highly skilled and experienced Program Security Specialist to join our team. As a key member of our security team, you will be responsible for managing, directing, and administering special access programs (SAPs) and procedures that require security...


  • College Park, Maryland, United States University of Maryland Applied Research Lab for Intelligence and Security Full time

    Job Title: Information Science SpecialistAt the University of Maryland Applied Research Lab for Intelligence and Security, we are seeking a highly skilled Information Science Specialist to join our team. As a key member of our Acquisition and Industrial Security Mission Area, you will play a critical role in supporting the research, development, and...


  • College Park, Maryland, United States IonQ Inc. Full time

    Job Title: Senior Technical Program Manager, Security and ComplianceIonQ Inc. is seeking a highly skilled Senior Technical Program Manager to lead our security and compliance efforts for our quantum computing technology. As a key member of our team, you will be responsible for ensuring the security and compliance of our quantum computers, with a focus on...


  • College Park, Maryland, United States University of Maryland Full time

    Job SummaryThe University of Maryland seeks a highly skilled Program Management Specialist to join our team. This role will report to the Director of Administrative Services and be responsible for managing Business Office functions, including pre-award and post-award activities.Key ResponsibilitiesDevelop and manage proposals and budgets, ensuring compliance...


  • College Park, Maryland, United States IonQ Inc. Full time

    Job SummaryIonQ Inc. is seeking a highly skilled Senior Staff Technical Program Manager, Security to lead the development of our next-generation quantum computers. This is a high-visibility role with ownership of the company's highest-priority initiatives.Key ResponsibilitiesOwn the end-to-end delivery of security and compliance controls as it relates to...


  • College Park, Maryland, United States IonQ Inc. Full time

    Job SummaryIonQ Inc. is seeking a highly skilled and experienced Senior Staff Technical Program Manager, Security to lead the development of our next-generation quantum computers. This is a high-visibility role with ownership of the company's highest-priority initiatives.Key ResponsibilitiesOwn the end-to-end delivery of security and compliance controls as...


  • College Park, Maryland, United States University of Maryland Full time

    About the University of Maryland:The University of Maryland is a premier institution in the University System of Maryland, boasting a rich history dating back to 1856. Our vibrant 1,250-acre campus is strategically located near the nation's capital, providing unparalleled access to key centers of power and influence.Job Summary:We are seeking a highly...


  • College Park, Maryland, United States Ingka External Full time

    About the RoleWe are seeking a highly skilled and detail-oriented Retail Audit Specialist to join our team at Ingka External. As a key member of our risk management team, you will be responsible for ensuring the safety and security of our people and assets.Key ResponsibilitiesConduct thorough safety and security audits to identify potential risks and...

  • Security Specialist

    7 days ago


    Takoma Park, Maryland, United States Leidos Full time

    Job DescriptionLeidos is seeking a highly skilled Security Specialist to join our team. As a Security Specialist, you will play a critical role in developing, implementing, and maintaining security programs to meet the needs of our clients.Key Responsibilities:Develop and implement security programs to ensure the protection of sensitive information and...


  • College Park, Maryland, United States University of Maryland Applied Research Lab for Intelligence and Security Full time

    Position Overview:The Financial Operations Specialist is responsible for overseeing the daily procurement, accounting, and travel operations within the Lab. This role ensures that resources are efficiently managed, systematically organized, accurately documented, and adhere to federal and state regulations as well as University of Maryland policies.Key...

  • IT Specialist

    2 months ago


    College Park, Maryland, United States National Oceanic And Atmospheric Administration Full time

    As an IT Specialist, you will perform the following duties:Provide system administration for all National Weather Service hardware and software, including Linux, associated computer and software systems. Provide application and program support to subject matter experts by developing and performing installation, configuration, and software maintenance of new...


  • College Park, Maryland, United States University of Maryland Full time

    Position OverviewThe University of Maryland is seeking a motivated individual to become a part of the Procurement & Strategic Sourcing team. The Purchasing Card Program Specialist will oversee the monthly audits of purchasing card transactions, ensuring accuracy and completeness. This role involves educating stakeholders on the appropriate use of purchasing...