Permanent

ACSO

Posted on 19 February 24 by Shelly Basile

  • Washington Naval yard, DC
  • $95000.00 - $115000.00 per Year
Logo

Powered by Tracker

Job Description

Shelly Basile LLC is hiring for an Alternate Cognizant Security Officer (ACSO) - Top Secret clearance at the Washington Navy Yard, DC location. The position requires an active TS/SCI clearance with the ability to obtain and maintain a Counterintelligence (CI) Polygraph. This position is required to be onsite.

The Alternate Cognizant Security Officer (ACSO), under the direction of the GPSO, is responsible for the day-to-day management and implementation of the facility's SCI Security Program. The ACSO should have the familiarity of working with government agencies and industry partners and shall lead the ACSOs and Security Administrator team.

Responsibilities:

The Alternate Cognizant Security Officer is responsible for developing an organizational approach to complying with the customer's mission and vision statement, implementing Security Directorate policy at local sites. The position must effectively communicate with senior leaders and be knowledgeable of all security pillars: physical security, industrial security, information security, personnel security, and cyber security; and may be tasked other duties as assigned.

Required Qualifications:

  • Shall have at least one year experience developing, organizing, and administering a security training program.
  • Shall have 3 or more years’ experience with collateral, Sensitive Compartmented Information (SCI), and Special Access Program (SAP) security regulations with demonstrated experience in the following areas:
  • Shall have 3 or more years’ experience in the Risk Management process.
  • Shall have 3 or more years’ experience using the Microsoft Office application suite (Word, Outlook, PowerPoint, Excel).Applying SCI directives, regulations, manuals, and guidelines.
  • Supervising the operation of a SCIF, maintaining SCIF documentation, and administering the SCI Program.
  • Controlling, transmitting, transporting, packaging, destroying, inventorying, accountable classified information, to include media.
  • Conducting or leading security inquiries to include drafting final incident reports.
  • Creating and maintaining access records within DISS and/or Scattered Castles.
  • Certifying, transmitting, and receiving visitor clearances and access.
  • Conducting indoctrination and termination briefings.
  • Conducting annual security self-assessments.
  • Reporting derogatory information to the Central Adjudication Facility (CAF) on SCI-indoctrinated personnel.
  • Providing support to Special Access Programs (SAPs) based on approved co-utilization agreements.
  • Initiating security clearance investigations on e-QIP.
  • Conducting security classification reviews in accordance with security classification guidance or applicable OCA guidance.
  • Coordinating pertinent day-to-day security operations with ISSM/ISSO.
  • Creating and conducting an SCI training program.
  • Overseeing the operation of access control systems and intrusion detection systems.
  • Shall have 3 or more years’ experience in the Risk Management process.
  • Shall have 3 or more years’ experience using the Microsoft Office application suite (Word, Outlook, PowerPoint, Excel).
  • Possess a working knowledge of the ICD 704 and ICD 705; to include but not limited to, nomination, interviews, validation of SCI access requirements, submission of investigative requests, conducting SCI security briefings, obtaining signed NDAs, and perform other related personnel security actions.

Desired Qualifications:

  • Bachelor's degree in management, security, and/or a related field.
  • Shall have the Security Fundamentals Professional Certification (SFPC).
  • Extensive experience in using the SIMS applications.
  • Experience overseeing the operation of a closed-circuit surveillance system.
  • Experience in drafting and overseeing construction security plans.
  • Working knowledge of the CAP/SAP areas and the DODM 5205.07 Volumes 1-4.Se

Security Clearance Requirements:

  • This position will require U.S. Citizenship and an active DoD TS/SCI clearance. This position will require the ability to obtain and maintain a Counterintelligence (CI) Polygraph

Job Information

Rate / Salary

$95000.00 - $115000.00 per Year

Sector

Aerospace/Defense

Category

Not Specified

Skills / Experience

Security training, SCI, SAP, Security regulations, Risk Management process

Benefits

6 weeks PTO; Immediately fully vested 401k, Company contribution equal to 9% of salary; Paid training; 100% Company paid Dental and Vision, Short and Long Term Disability and Life Insurance

Our Reference

JOB-1184

Job Location