KC-46 - Information System Security Officer - McConnell Information Technology (IT) - Mcconnell Afb, KS at Geebo

KC-46 - Information System Security Officer - McConnell

Requisition 25454

Location:
McConnell AFB, KS
McConnell AFB , Kansas 67221 , United States (US)

This position requires that you possess or have the ability to obtain a SECRET security clearance.
If you need further information on this, please cut and past the following web address in a browser and carefully read through the frequently asked questions:
https:
//www.
clearancejobs.
com/security-clearance-faqs.

Position Purpose:

The Information System Security Officer (ISSO) is responsible for ensuring the appropriate operational security posture is maintained at assigned KC-46 Aircrew Training System (ATS) training sites.
The ISSO will be responsible for maintaining situational awareness and initiating actions to improve or restore cybersecurity posture of the assigned KC-46 ATS training site.
The ISSO will attain and maintain, at a minimum, an IAT Level II cybersecurity baseline certification.

  • Essential Functions and
    Responsibilities:
  • Implement and enforce all Air Force (AF) cybersecurity policies, procedures, and countermeasures
  • Ensure all users have the requisite security clearances and need-to-know, complete annual cybersecurity training, and are aware of their responsibilities before being granted access to the Information Systems (ISs) / Platform Information Technical (PIT) systems.
  • Maintain all authorized user access control documentation IAW the applicable AF Records Information Management System (AFRIMS).
    Also facilitate the in-brief process of new personnel.
  • Ensure software, hardware and firmware complies with appropriate security configuration guidelines (e.
    g.
    , STIGs/SRGs)
  • Ensure proper configuration management procedures are followed prior implementation and contingent upon necessary approval.
  • Coordinate changes or modifications with the Information System Security Manager (ISSM).
  • Initiate protective or corrective measures, upon discovery of a security incident or vulnerability
  • Report security incidents and /or vulnerabilities to the ISSM.
  • Initiate exceptions, deviations, or waivers to cybersecurity requirements affecting assigned KC-46 ATS training site.
  • Provide direct interface with base agencies
  • Provide guidance to personnel entering classified computing areas and assist in enforcement of applicable security controls for transmission and operation in a classified and unclassified environment.
  • Performs daily system monitoring, verifying the integrity and availability of all hardware, server resources, systems and key processes, reviewing system and application logs, and verifying completion and integrity of scheduled jobs such as backups
  • Performs daily backup operations, ensuring all required file systems and system data are successfully backed up to the appropriate media, recovery tapes or disks are created, and media is recycled and stored in a secure location.
  • Creates, changes, and deletes user accounts per request
  • Implementation assistance and maintenance of the disaster recovery plan and associated software and hardware
  • Has access rights to network security devices and/or tools such as, but not limited to, routers, switches, firewalls, intrusion detection/prevention systems, etc.
  • Performs daily backups of Microsoft SQL Server Databases and general troubleshooting to include scheduled jobs and maintenance plans.
  • Applies OS patches and upgrades on a regular basis, and upgrades administrative tools and utilities.
    Configures/adds new services as necessary
  • Creates, changes, and deletes user accounts per request
  • Performs periodic performance reporting to support capacity planning
  • Methodically secure and hardens ISs/PIT Systems

Knowledge, Skills and Ability:

  • Working knowledge of DoD and Air Force security policies and procedures.
  • Ability to install, configure and maintain MS Windows software, to include, Windows 7, 8, 10 and Windows Server 2008, 2012 & 2016
  • Ability to install, configure and maintain Red Hat Linux, or equivalent, software, to include, version 5, 7 and future, Workstation and Server.
  • Familiarity with system/network backups and imaging.
  • Working Knowledge of industry standards including but not limited to:
    Defense Information System Agency (DISA) Security Technical Implementation Guide (STIGs), NIST 800 Series, NIST Cybersecurity Framework and CIS Benchmarks
  • Excellent written and verbal communication skills.
  • Familiar with DISA STIGs and ability to assess compliance.
  • Ability to work as site focal point for all Cybersecurity matters.
  • Ability to interface with different on-base organizations for the site.
  • Ability to assist the ISSM with the Monitoring and Incident Reporting Programs.
  • Ability to work in a team environment with opportunity for skills advancement.
  • Working knowledge on Assured Compliance Assessment Solution (ACAS) Software suite.
  • Ability to install, configure and maintain Red Hat Linux Operating System (OS) strongly desired.
  • Working knowledge on Risk Management Framework (RMF) IS/PIT System Security Control specific implementation strongly desired.
  • Must be able to obtain a SECRET Security Clearance

Education and Formal Training:

  • Bachelor s degree in a related discipline.
  • Attain and maintain, at a minimum, an IAT Level II cybersecurity baseline certification within 1 year from hire date.
    • Cisco Certified Network Associate Security (CCNA Security)
    • Cybersecurity Analyst
      (CSA+)
    • Global Industrial Cyber Security Professional (GISCP)
    • GIAC Certified Enterprise Defender (GCED)
    • Security
    • Systems Security Certified Practitioner (SSCP)
  • Attain and maintain Microsoft Certified Solutions Associate (MCSA) on Windows 7, 8 & 10 and Windows Server 2012&2016.
  • Attain and maintain certification in Hyper-V and Virtualization


Experience:

  • Four years of experience in a related discipline.
  • Three years of DoD Risk Management Framework (RMF) experience.
  • Experience using Assured Compliance Assessment Solution (ACAS) Software suite.
  • Experience providing cybersecurity briefs and training to an organization

FlightSafety is an Equal Opportunity Employer/Vet/Disabled.

.
Estimated Salary: $20 to $28 per hour based on qualifications.

Don't Be a Victim of Fraud

  • Electronic Scams
  • Home-based jobs
  • Fake Rentals
  • Bad Buyers
  • Non-Existent Merchandise
  • Secondhand Items
  • More...

Don't Be Fooled

The fraudster will send a check to the victim who has accepted a job. The check can be for multiple reasons such as signing bonus, supplies, etc. The victim will be instructed to deposit the check and use the money for any of these reasons and then instructed to send the remaining funds to the fraudster. The check will bounce and the victim is left responsible.