*SAP Cyber Security SME* with Security Clearance

at ManTech International
Published January 31, 2023
Location Colorado Springs, CO
Category Default  
Job Type Full-time  

Description

Where applicable, confirmation that you meet customer requirements for facility access which may include proof of vaccination and/or attestation and testing, unless an accommodation has been approved. Secure our Nation, Ignite your Future Become an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech International Corporation, you'll help protect our national security while working on innovative projects that offer opportunities for advancement. Currently, ManTech is seeking a motivated, career and customer-oriented SAP SME to join our team at Schriever AFB. The SAP Cyber Security Subject Matter Expert will serve as a Government's point of contact and to provide knowledge, techniques, or expertise in the specific subject area as it relates to Cyber security within the DoD and its agencies. The SME will apply their knowledge of cyber security and applicability to the SAP community. This position will apply their expertise to support the DoD and agencies vision and strategic direction as it applies to cyber security. This position will support activities within SAPs supporting DoD agencies, such as HQ Air Force, Office of the Secretary of Defense (OSD) and Military Compartments efforts. The position will provide "day-to-day" support for Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities. Responsibilities include, but are not limited to: * Working knowledge of Risk Management Framework, to include all guides, directives, manuals within the DoD
* Mastery knowledge of the Joint Special Access Program (SAP) Implementation Guide (JSIG) and how it is applied within the SAP community
* Providing expert support, research and analysis of exceptionally complex problems, and processes relating to them
* Serving as technical expert to the Cybersecurity Assessment Program providing technical direction, interpretation and alternatives to complex problems
* Thinking independently and demonstrating exceptional written and oral communications skills
* Application of advanced technical principles, theories, and concepts
* Contributing to development of new principles, concepts, and methodologies
* Work on unusually complex technical problems and providing highly innovative and ingenious solutions
* Recommending cybersecurity software tools and assists in the development of software tool requirements and selection criteria to include development of product specific STIGs from applicable DISA SRGs
* Leading teams of technical and project managers in implementation of predetermined long-range goals and objectives
* Supporting customer and SAP community IA working groups, participate in SSE IPT reviews
* Advising the Information System Owner (ISO), Information Data Owner (IDO), Program Security Officer (PSO), and the Delegated and/or Authorizing Official (DAO/AO) on how to implement effective cyber security posture within their respective programs, organization, and/or agencies
* Evaluating IS threats and vulnerabilities to determine whether additional safeguards are required
* Advising the Government concerning impact levels for Confidentiality, Integrity, and Availability for the information on a system
* Evaluating security assessment documentation and providing written recommendations for Information System Owner (ISO), Information Data Owner (IDO), Program Security Officer (PSO), and the Delegated and/or Authorizing Official (DAO/AO)
* Evaluating and assessing authorization boundaries and proposed any changes that could enhance the security posture of the Authorization boundaries
* Mastery knowledge of the various types of protection level implementations and provide guidance on how to achieve that protection level authorization
* Ensuring organization are addressing and conducting all phases of the system development life cycle (SDLC)
* Ensuring government organization are implementing and executing cyber security in accordance with the DoD Acquisition strategy
* Evaluating the effectiveness and implementation of Continuous Monitoring Plans
* Assisting with development and maintenance of the Program Protection Plan
* Representing customers in various ISSE related working groups, advisory groups, and advisory council meetings
Basic Qualifications: * 15 - 20 years related experience
* Bachelor's degree in a related area or equivalent experience (4 years)
* Prior performance in roles such as SCA, ISSE, Technical or Program Director
* Must meet position and certification requirements outlined in DoD Directive 8570.01-M for Information Assurance Technician Level 3 or Information Assurance Manager Level 3
Security Clearance: * Current Top Secret Clearance with SCI Eligibility
* Eligibility for access to Special Access Program Information
* Willingness to submit to a Counterintelligence polygraph
Physical Requirements: * Must be able to remain in a stationary position 50%
* The person in this position frequently communicates with co-workers, management and customers, which may involve delivering presentations The projected compensation range for this position is $146,300-$195,000. There are differentiating factors that can impact a final salary/hourly rate, including, but not limited to, Contract Wage Determination, relevant work experience, skills and competencies that align to the specified role, geographic location (For Remote Opportunities), education and certifications as well as Federal Government Contract Labor categories. In addition, ManTech invests in it's employees beyond just compensation. ManTech's benefits offerings include, dependent upon position, Health Insurance, Life Insurance, Paid Time Off, Holiday Pay, Short Term and Long Term Disability, Retirement and Savings, Learning and Development opportunities, wellness programs as well as other optional benefit elections. For all positions requiring access to technology/software source code that is subject to export control laws, employment with the company is contingent on either verifying U.S.-person status or obtaining any necessary license.The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law. ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone. ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law. If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at (703) 218-6000. ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services. If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access www.mantech.com/careers/Pages/careers.aspx as a result of your disability. To request an accommodation please click and provide your name and contact information.