National Capital Region, DC, USA
136 days ago
Special Security Representative, Project Manager (PM)

Reports To: Corporate Program Management Office

Clearance Type: Active Top Secret/SCI

 

Advantage SCI, LLC seeks a Project Manager to oversee a team of Special Security Representatives (SSR) who support a federal government agency’s Sensitive Compartmented Information Facility (SCIF) operations/management in the National Capital Region; some travel is required. This highly rewarding government contractor position requires an appreciation of teamwork, a passion for continuous improvement, a business mindset, and the ability to bring the best out of team members, both internal and external while supporting a Federal Government customer. Duties include, but are not limited to:

Organize, coordinate, and control all contractor personnel activities to ensure compliance with contract performance, cost, and schedule requirements Supervise, provide oversight, and monitor progress of all work performed and all costs incurred under the contract Ensure all employees are qualified, trained, and certified to perform the contract requirements Help recruit, vet, and hire new employees Monitor and approve timesheets in accordance with company policies and procedures Prepare and submit Progress, Status, Management Reports; reviews deliverables for quality and standards compliance Act as a single point of contact for the Contracting Officer and the COR Be available to meet with the COR upon request to present deliverables, discuss progress, exchange information and resolve emergent technical problems and issues. Promptly respond to a request for discussion or resolution of technical problems within 1 hour of notification. Review work to ensure technical accuracy and to ensure it satisfies customer needs and complies the contract. Assist the Government as it transitions SSR duties to contractor at multiple locations During new SCIF constructions, assists with review of plans, provides recommendations, oversees constructions and conducts inspections. Develop project plans and a business continuity plan Supervises the following workload and performs workload as needed: Coordinating, developing, and implementing local SCIF Standard Operating Procedures (SOP) and Emergency Plans (EP), policies, and guidance, including the preparation of SCIF documentation required for accreditation. Conducting SCIF inspections, corrective action planning, and on-site support. Processing and issuing Courier Orders and Aircraft Courier Authorizations. Coordinating with applicable stakeholders for SCIF accreditation/certification for classified IT. Conducting Semi and Annual IDS testing and USM directed Security Review; Annual Self-Inspections, SOP/EP reviews and EP testing. Instituting/maintaining access process to authorized SCIF users Executing visitor control functions to include security clearance verification Investigating known or suspected security violations, incidents, and unauthorize disclosures Ensuring SCIF integrity through alarm monitoring, management, and auditing of the access control system Receiving/validating incoming clearances and accesses; passing clearances and SCI accesses; preparing Visit Authorization Request (VAR) and Permanent Certifications Reviewing/processing foreign travel/contact requests; verifying/vetting foreign nationals Administering the annual SCI and Derivative Classification Refresher training Coordinating/executing Co-Utilization Authorizations Servicing industrial security SCIFs in the National Capital Region Conducting preliminary inquiries for security incidents and performing the preliminary inquiry documentation and recommendations Maintaining access codes, spin-dial combinations, intrusion detection system codes and keys for SCI Facilities/doors Conducting onsite monitoring of security systems and responding as necessary to system failures/power outages to provide security support of the space

 

Some travel is required.

Additionally, personnel must be available to respond to the COR within an hour of notification.

Confirm your E-mail: Send Email