Information Security Analyst

Hanscom AFB
Service Delivery – BLITS 3.0 /
Full-Time /
On-site
Job Title: Information Security Analyst
Location: Hanscom Air Force Base
Clearance: Secret
Program: BLITS 3.0

 
Company/ Program Description: 
 
Centuria, a Service-Disabled Veteran-Owned Small Business (SDVOSB), has been delivering IT, Engineering, and Scientific solutions to the Federal Government since 2002. During our two decades of service, we have earned the trust and respect of our government clients for the simple reason that we have great people who are experts in their fields and take pride and ownership in everything they do. 
 
 
BLITS 3.0 PROGRAM DESCRIPTION: This role will be to directly support the mission of the 66th Air Base Group (66 ABG) to secure information and information systems; to support mission success through effective and efficient service delivery; and to sustain required infrastructure and capabilities. As one part of the greater Air Force Information Network (AFIN) enterprise, the 66 ABG Communications and Information Division (66 ABG/SC) has responsibilities in two categories (1) direct actions in support of Hanscom Air Force Base (HAFB) and geographically separated units (GSUs); and (2) indirect actions to support the AFIN enterprise. Successful solutions for this requirement are expected to have strengths in four areas: integration, flexibility, AFIN knowledge, and technical expertise. 

Responsibilities:
•Provide support to ensure the continued upgrade, expansion, and integration of the Hanscom JWICS SCI architecture and infrastructure. 
•Plan, implement, upgrade, or monitor security measures for the protection of computer networks and information. 
•Ensure appropriate security controls are in place that will safeguard digital files and vital electronic infrastructure. 
•Respond to computer security breaches and viruses. 
•Provide timely coordination and support to the Hanscom JWICS Site Information Systems Security Manager (ISSM) in all matters related to ICD 503 and Risk Management Framework (RMF) to ensure Hanscom JWICS maintains it Authorization to Operate (ATO) and high security posture
•Serve as controlled equipment custodian COMSEC, key member of configuration management team site ops, planning, disaster recovery and network encryption. Serves as principal tech advisor on system security documentation mandated by Intel community for SCI network segments. Specific tasks include: 
• Operate and maintain customer’s JWICS LAN IAW ICD 503 and subordinate directives and guidance for information systems security in SCI Facilities and environments. 
• Create and maintain JWICS User Accounts 
•Develop Computer Systems Requirement Documents (CSRDs) and Security Impact Analysis (SIAs) as required 
•Serve as alternate for Hanscom JWICS ISSO 
•Coordinate new Hanscom JWICS connections and configuration management change requests. 
•Maintain mail distribution lists 
•Maintain customer Security Groups for JWICs 
•Maintain and control access privileges to network resources. 
•Maintain Site-level TCP/IP and internet for JWICS and customer organizations 
•Maintain JWICs file servers 
•Install, monitor, maintain and ensure optimal system operations of communications devices. System hardware, servers, laptops, PCs, and peripherals such as printers, plotters, scanners. 
•Test and configure new hardware 
•Obtain CSRD approval for systems prior to any system installation 
•Implement approved CSRDs as direct be government COTR. 
•Augment / support IAO and Computer Security duties in SCIF, including prepare A&A documentation; prepare new user forms and related duties

Quals & Skills:
•Bachelor’s degree in Cybersecurity/Information technology or equivalent 
•10 years’ experience with Cybersecurity practices within the DoD or other Federal Agency. An additional 4 years’ experience may substitute for the degree.
•Strong knowledge of Air Force, DoD and applicable Federal Cybersecurity Directives and Instructions
•Work dynamically and effectively with people on projects (formal and informal) and conduct technical interchanges as required. 
•Sec+ certification required.
•Must have an active Top-Secret Clearance