Program Manager

Job Locations US-OH-WPAFB | US-MA-Hanscom AFB | US-OH-Cincinnati | US-OH-Columbus
ID
2024-8685
Category
Other
Type
Regular Full-Time

Overview

Credence is one of the largest and fastest growing privately-held government technology and services companies and is repeatedly acclaimed as a Top Workplace. As evidenced by our awards and certifications and maturity levels, as well as the agility and responsiveness, to tackle our customers’ most challenging mission needs. We also offer comprehensive benefits including health insurance with dental and vision coverage, retirement savings plans with employer matching, paid time off, and opportunities for professional development and growth. Additionally, employees enjoy wellness programs, flexible work arrangements, and various discounts and perks to support their overall well-being and work-life balance.

 

Credence Management Solutions, LLC (Credence) is seeking a Program Manager in support of the Cyber Resiliency Office for Weapon Systems (CROWS) at Wright-Patterson AFB, OH or Hanscom AFB, MA.

 

The Assistant Secretary of Air Force for Acquisition (SAF/AQ) and Air Force Materiel Command (AFMC) stood up the Cyber Resiliency Office for Weapon Systems (CROWS) under Air Force Life Cycle Management Center (AFLCMC) to be the dedicated office to increase cyber resiliency of Air Force (AF) weapon systems and to maintain mission effective capability under adverse conditions.  CROWS is organizationally located under AFLCMC/EN-EZ with mission responsibility for ‘baking in’ cyber resiliency into new weapon systems and mitigation of ‘critical’ vulnerabilities in fielded weapon systems.

Responsibilities include, but are not limited to the duties listed below

  • Collaborate with CROWS management, team leads, program office representatives, and extended team to prepare for periodic working group meetings and leadership/strategic meetings.
  • Assist with DoD and DAF program/project analysis including the planning and organizing of program/project activities.
  • Assist with technical work related to program management to include planning, organizing, and presenting assessments of program/project management concepts, analyses, studies, and procedures.
  • Assist in analyzing, planning, and organizing program/project activities and performing in a professional work environment related to CROWS program activities.
  • Assist in planning, organizing, and presenting assessments of program/project management concepts, command level presentations to include program management reviews, studies, status briefings, and other reviews.
  • Assist with reviewing, developing, and establishing policies and guidance.
  • Monitor team performance and providing team direction and prioritization as agreed with Government program manager expectations.
  • Assist with administrative functions, to include calendar management, travel arrangements, meeting coordination, and office administration.
  • Assist with DoD and DAF program/project analysis including the planning and organizing of program/project activities.
  • Assist CROWS leadership in the management of projects/programs within cost, schedule and performance baselines.
  • Working with team leads, cyber focus teams, and team members to update action plans with current required actions or prioritizations.
  • Ensure the five-year budget and schedule are consistent with the CROWS action plans.
  • Assist in development of strategic briefings to be presented to the Air Force PEO Cyber Resiliency Review, AFLCMC/CC, SAF/AQ, AFLCMC/FM, working group meetings and CROWS leadership.
  • Plan and support telecommunications and meetings with program offices.
  • Assist in completing tasks in response to National Defense Authorization Acts and in response to requests from SAF/AQR and other senior leaders.
  • Maintain a repository of cyber best practices and lessons learned.
  • Work closely with various CROWS teams to assist in the development of data strategies.
  • Provide input to implementation plans, standard operating procedures, and other cyber documentation.
  • Assist in the development of reports outlining the mitigation objectives, cyber resiliency posture, or system cyber resiliency strategy.

Education, Requirements and Qualifications

  • Clearance: Top Secret
  • MA/MS and ten (10) years relevant work experience or
  • BA/BS and twelve (12) years relevant work experience or
  • Fifteen (15) years relevant work experience
  • Specialized Knowledge and Experience Required:
    • Project Management certification or training (Information Technology Infrastructure Library (ITIL), Project Management Professional (PMP)), or other project management certifications/training certificates can meet this requirement). 
    • USAF or Space Force weapon systems acquisition or logistics experience. 
    • Current understanding of DoD acquisition processes to ensure timely and synchronized schedule integration of cybersecurity requirements into program schedules and milestones through various acquisition program integrated product teams. 
    • Senior executive briefing experience. 
    • Knowledge of cybersecurity principles, cyber threats, cyber vulnerabilities, and risk threat assessment and risk management processes.
    • Knowledge of specific operational impacts of cybersecurity lapses and system life cycle management principles, including software security and usability.

Working Conditions and Physical Requirements

  • May be required to lift 50 lbs.
  • May be required to stand and walk two (2) hours a day
  • Some travel may be required

Options

Sorry the Share function is not working properly at this moment. Please refresh the page and try again later.
Share on your newsfeed

Need help finding the right job?

We can recommend jobs specifically for you! Click here to get started.