DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

ASRC Federal Holding Company Senior C2ISR ISSM - Robins Air Force Base, GA in Robins AFB, Georgia

Job Title: Senior C2ISR ISSM

Location: Robins Air Force Base, GA

Clearance: Top Secret with SCI Eligibility

Certification: DoD 8570 IAM II cert AND Security+CE (Sec+ must be obtained within 120 days of start)

Agile Decision Sciences (ADS) is seeking a Senior C2ISR ISSM with the ability to work without the assistance of junior staff. This position requires the candidate to have a Top Secret clearance with SCI eligibility. This project is in support of the 402d Software Engineering Group at Robins Air Force Base, GA. All work will be performed on base. This is not a remote (work from home) position. The selected candidates will be highly qualified/experienced, able to communicate effectively (written/verbal), possess strong interpersonal skills, be self-motivated, and be innovative in a fast-paced environment.

Schedule

  • Facilities are open 6am-6pm - you can work with your customer leadership to set hours

  • You can flex time during the 2 week pay cycle - avoid using PTO for appointments

  • A compressed work schedule may be available at the discretion of work center leadership (i.e. 4/10 or 9/80)

Why ASRC?

As a wholly owned subsidiary of Arctic Slope Regional Corporation, an Alaska Native Corporation, we are inspired by the Iñupiat culture. We embrace stewardship and the idea of using every resource effectively; teamwork when

striving to achieve goals and building a collaborative environment; integrity in adhering to high moral principles

and professional standards; respect in welcoming and regarding the differing opinions, experiences, rights

and traditions of others as we build a diverse and inclusive workplace; accountability in that we meet our

commitments and take responsibility for our results; and continuous improvement, always striving to make things

better, raising the bar and staying humble.

ASRC Federal Advantages

  • Benefits: Comprehensive insurance packages including medical, dental, vision, life insurance, and short term/long term disability, as well as a 401K with generous company match and immediate vesting.

  • Holidays: 11 paid holidays.

  • Learning and Development: After 90 days of employment, regular full-time employees can get reimbursed up to $5,250 annually to go towards Associate’s, Bachelor’s or Graduate Degrees; Industry standard professional certification; A professional certificate program; Continuing education classes; and Registration fees to attend professional conferences.

  • Paid Time Off: You will accrue 4.62 hours of paid time off per pay period which equates to 3 weeks annually. This amount goes up the longer you are with ASRC Federal.

  • Employee Resource Groups: That provide our employees the opportunity to collaborate and network with colleges with common interests, backgrounds, and experiences including Women's Impact Network (WIN), Multicultural ERG, Military Community (MILCOM), and Pride ERG for LGBTQ+ employees and allies.

  • Centers of Excellence : We established the Centers of Excellence to build, leverage and grow our technology capabilities, best practices and offer professional development for our technical teams. They contain many Communities of Practice which are forums that offers a platform to share ideas, best practices, innovations, and to collaborate with technical peers.

Qualifications:

To perform this job successfully, an individual must be able to perform each essential duty satisfactorily. The requirements listed below are representative of the knowledge, skill, and/or ability required. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions and responsibilities.

Requirements

  • Active Top Secret security clearance with SCI Eligibility

  • Minimum 8 years of experience as an Information System Security Manager (ISSM) for Intelligence, Surveillance and Reconnaissance (ISR) or Explosive Ordnance Disposal (EOD) systems

  • Experience with the generation, modification, and monitoring of Xacta, Risk Management Framework (RMF), Capture the Flag (CtF), Interim Authority to Operate (IATT), and Authority to Operate (ATO) packages.

  • Experience in continuous monitoring leveraging Assured Compliance Assessment Solution (ACAS) and addressing system security requirements for cloud, on premise, and hybrid environments.

  • Knowledge of ICD 503 and NIST publications.

  • Certification Requirements:

  • Required to have one of the DoD Approved 8570 IAM II certification

  • CAP

  • CASP+ CE

  • CISM

  • CISSP

  • GSLC

  • CCISO

  • Required to have Security+ CE (can be obtained after starting)

  • Ability to perform at a Senior/SME level with minimal to no assistance from junior level organic staff.

ASRC Federal and its Subsidiaries are Equal Opportunity / Affirmative Action employers. All qualified applicants will receive consideration for employment without regard to race, gender, color, age, sexual orientation, gender identification, national origin, religion, marital status, ancestry, citizenship, disability, protected veteran status, or any other factor prohibited by applicable law.

DirectEmployers