Security Manager
Hill Air Force Base, UT 
Share
Posted 19 days ago
Job Description
Security Manager
Job Locations US-UT-Hill AFB
ID 2024-7915 Category Security Type Regular Full-Time
Overview

Credence is one of the largest and fastest growing privately-held government technology and services companies and is repeatedly acclaimed as a Top Workplace. As evidenced by our awards and certifications and maturity levels, as well as the agility and responsiveness, to tackle our customers' most challenging mission needs. We also offer comprehensive benefits including health insurance with dental and vision coverage, retirement savings plans with employer matching, paid time off, and opportunities for professional development and growth. Additionally, employees enjoy wellness programs, flexible work arrangements, and various discounts and perks to support their overall well-being and work-life balance.

We are actively seeking an experienced Security Manager who will be primarily responsible for supporting the Air Force Life Cycle Management Center (AFLCMC)/IN at Hill AFB, UT.

AFLCMC/IN is headquartered at Wright-Patterson AFB, OH with units located at Tinker AFB, OK, Robins AFB, GA, Hanscom AFB, MA, Hill AFB, UT, Eglin AFB, FL. The AFLCMC/IN mission is to engage and support AFLCMC programs, projects, technology development and development planning efforts in addressing Intelligence, Surveillance, and Reconnaissance (ISR) supportability, and adversary/threat considerations in the form of Acquisition Intelligence (AI) support. The AFLCMC/IN mission also enables linkages to the Air Force and Joint/National Intelligence Communities (IC), provides predictive battle space awareness to local force protection activities, and provides local/regional Special Security Office (SSO) support and Joint Worldwide Intelligence Communication Services (JWICS) access. AFLCMC/IN is responsible for ensuring information superiority and agile combat support by providing a wide range of intelligence acquisition and sustainment services meeting warfighter requirements for information assurance (IA), communications security, foreign threat and intelligence/force protection products and cyber capabilities. AFLCMC/IN leads the integration of intelligence considerations-both ISR acquisition supportability issues and adversary/threat information-into the Center's programs and projects.

Responsibilities include, but are not limited to the duties listed below
    Support internal and external briefings and reports by applying knowledge, experience and capability in the management of acquisition, physical, personnel, and documentation security pertaining to Sensitive Compartmented Information Facilities (SCIF) and Special Access Program Facilities (SAPFs).
  • Support and report through the base SSO.
  • Provide knowledge and experience to support the execution of all aspects of program security throughout or in support of a program's life cycle. This includes, but is not limited to, working with Government and program prime and Subcontractor personnel to create a secure environment through development of sound security practices and policies regarding acquisition, physical, personnel, and documentation security.
  • Provide knowledge and experience in the development of SCIF/SAPF certifications, System Security Management Plans, Program Protection Plans (PPPs), Security Risk Analyses, Operations Security (OPSEC) Plans, Computer Certification and Accreditation, Security Vulnerability and Countermeasures Analyses, Security CONOPS, DD Form 254 review, and other security engineering-related documents identified in Military Standard (MIL-STD) 1785, DoDI 5000.2, Air Force Supplement 1, and DoDI 8510.01.
  • Coordinate the IC and outside agencies in the performance and success of security management.
  • Assist in establishing and maintaining approved SAP/SCI facilities.
  • Advise on construction requirements, prepare fixed facility checklists, and prepare accreditation requests for Government processing.
  • Monitor requirements, processes requests for updates, and ensures accreditations/approvals remain current. The Contractor shall provide daily oversight of special access facility security administration and management as required.
  • Analyze processes and provides recommendations for implementation/improvement to Government security and program management personnel.
  • Assist in obtaining and maintaining facility accreditation under direction of SSO, Program Security Officer (PSO), site security manager, and Government personnel.
  • Assist in the development of construction security plans, standard operating procedures, fixed facility checklists, requests for approvals and documentation required for SCI/SAP facility operations per established DoD and IC guidance.
  • Assist with developing facility security status reports.
  • Ensure identified personnel meet established requirements for SCI/SAP.
  • Establish and maintain Central Adjudication Facility Network (CAFNET) and DISS accounts to administer personnel access to SAP/SCI data.
  • Track, report and update security information and management systems as required.
  • Advise on implementation of SAP/SCI information management system procedures for development planning activities.
  • Ensure proper integration of established security processes/procedures with information management system procedures to facilitate the control of requisite information with the facility.
  • Ensure adherence to special communications capabilities within SAP/SCI facilities.
  • Assist with the establishment and management of a COMSEC account for facility activities/programs.
  • Support development and participate in the Government's in- house and web-based security tracking and training programs. Provide support in developing and conducting a complete SAP/SCI security education and training program, ensuring personnel are properly briefed, and shall implement SAP/SCI facility/program specific training program as required. Support preparation for facility surveys and inspections and shall maintain records of all inspections. Assist with development of corrective action plans and ensure corrective action is completed as required. Maintain required personnel security files as required. Serve as an alternate Top Secret Control Officer. Conduct entry/exit searches as required per established guidance.
  • Assist with establishing/facilitating the System Security Working Group (SSWG), or other security-related Integrated Product Teams (IPTs), for the preparation of program security standards. Develop and distribute working group minutes, and ensure all applicable documentation is properly coordinated and maintained. Support the development of security requirements into contractual documentation to include specific security requirements in Statements of Work/Statements of Objectives, RFPs, and Contract Data Requirements Lists, for development planning project contracts. Assist development planning teams with designing cost-effective approaches for integrating security requirements into USAF system TOs. Facilitate the identification of critical program information, resources, and systems and recommend protection measures for such information.
  • Establish and maintain approved SCI IAW established SCI guidance.
  • Support preparation for SCI and SAP inspections and maintain records of all inspections. Assist with development of corrective action plans and ensure corrective action is completed as required. Assist site security manager or base SSO in the areas of information, industrial operations (OPSEC), personnel and physical security programs as outlined in the DoD, AF, internal operating instructions and other applicable collateral and SCI guidance.
  • Maintain databases that reflect receipt, storage, inventory, and disposition of classified information to include data entry, personnel, updates, and generation of reports. Participate in audits of Government classified holdings to ensure proper accountability.
  • Maintain databases of classified visits and clearance levels. Perform inspection, inventory, logging, storage, documentation, transmittal, and internal distribution of classified information received. Evaluate classified data submittals for compliance with the appropriate Security Classification / Declassification Guide (SC/DG). Provide security inspection and protection to areas where classified information is being stored, and shall recommend security procedures and policies. Administratively assist with the coordination of DD Forms 254 and other security requirements/documentation in support of AFLCMC/AFMC activities.
Education, Requirements and Qualifications
  • TS/SCI with current SSBI Required
    • Interim investigations are not acceptable
  • Bachelor's or Master's Degree in a related field and at least three (3) years of experience in the respective technical / professional discipline being performed, three of which must be in the DoD OR,
  • Seven years (7) of directly related experience with proper certifications as described in the PWS labor category performance requirements, five of which must be in the DoD
  • Must have knowledge and experience in the development of SCIF/SAPF certifications, System Security Management Plans, Program Protection Plans (PPPs), Security Risk Analyses, Operations Security (OPSEC) Plans, Computer Certification and Accreditation, Security Vulnerability and Countermeasures Analyses.
Need help finding the right job?
We can recommend jobs specifically for you! Click here to get started.

Credence Management Solutions, LLC is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, or national origin, age, or disability.

 

Job Summary
Start Date
As soon as possible
Employment Term and Type
Regular, Full Time
Required Education
Bachelor's Degree
Required Experience
3 years
Email this Job to Yourself or a Friend
Indicates required fields