SEARCH
GO
Security & Law Enforcement Jobs
Full Time
5/1/2024
Laurel, MD 20723
(15.9 miles)
DescriptionAre you a program security specialist (PSR) with a keen interest in providing top notch security support in a dynamic and rich R&D environment Are you highly motivated, mature, collaborative, independent, and forward thinking If so, we 're looking for someone like you to join our team! We are seeking a program security specialist (PSR) to help us provide APL and its customers with the best special and compartmented program security support. As a Program Security Representative (PSR), you will... Primarily serve as the Program Security Representative on multiple Special Access Programs and/or Sensitive Compartmented Programs, providing expertise in all security functions in accordance with the NISPOM, and other government regulations (e.g. DoD Manual 5205.07 & 5205.11Vols. I - IV, ICD 705, JSIG, RMF, DoD Manual 5105.21 Vols I-IV, and DoD Manual 5200.01 Vols I-IV).Interact with with a broad cross-section of staff members within APL and with individuals external to APL.Represent the Lab while performing as a liaison between the APL, multiple government sponsors, and subcontractors. You will collaborate routinely with all levels of APL program security leadership to include Information Assurance, Security, Program Managers, Contracts Managers, Cost Account Managers and Government customer personnel.Provide security guidance regarding program development/operations, assure compliance with applicable government and company regulations, develop, obtain approval for, and implement security policies and procedures specific to the program to include Standard Operating Procedures (SOP), and participate in self-inspections and Government compliance inspections.Ensure facility security administration, documentation and management to ensure the adherence to contractual guidance for numerous programs and facilities.Advise leadership in the area of security where risks and tradeoffs have a direct impact on the accomplishment of the project, test or evaluation.Provide subject matter expertise to Program Managers concerning accurate interpretation, proper application and compliance with Security Classification Guides (SCGs).Identify and resolve security challenges and issues such as legal, regulatory and compliance concerns. Perform physical security responsibilities for several facilities. QualificationsYou meet our minimum qualifications for the job if you...Have an Associate's Degree in Business, Information Systems, or a security-related field. Two-plus years of security related work experience may be substituted for the degree requirement.Possess 4+ years of relevant security-related work experience (i.e. CPSO/CSSO/SSR/PSR/PSS and/or DoD Intel) and have the ability to evaluate and execute security principles and government special security regulations (i.e. SAP, OPSEC, COMSEC, DCID, NISPOM, DoD Manual 5205.07, Vols I - IV, ICD 705, JSIG, or RMF).Have 2+ years of experience developing and executing security policy, plans and procedures.Possess excellent organizational/communication skills and the ability to effectively interact with staff at all levels. Must maintain appropriate relationships between leadership in the security department as well as the principals in the supported organization.Hold an active Top Secret security clearance and can ultimately obtain a TS/SCI level clearance. If selected, you will be subject to a government security clearance investigation and must meet the requirements for access to classified information. Eligibility requirements include U.S. citizenship.You 'll go above and beyond our minimum requirements if you...Have a Bachelor 's Degree in Business, Information Systems, or a related field.Possess direct experience working as a compartmented and/or special program security officer. Thorough understanding of DoD organizational structures.Are experienced working in an organization with reporting responsibilities to multiple sponsors/authorities.Possess some information systems skills (desired).Why work at APL The Johns Hopkins University Applied Physics Laboratory (APL) brings world-class expertise to our nation's most critical defense, security, space and science challenges. While we are dedicated to solving complex challenges and pioneering new technologies, what makes us truly outstanding is our culture. We offer a vibrant, welcoming atmosphere where you can bring your authentic self to work, continue to grow, and build strong connections with inspiring teammates.At APL, we celebrate our differences and encourage creativity and bold, new ideas. Our employees enjoy generous benefits, including a robust education assistance program, unparalleled retirement contributions, and a healthy work/life balance. APL's campus is located in the Baltimore-Washington metro area. Learn more about our career opportunities at www.jhuapl.edu/careers. About UsAPL is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, creed, color, religion, sex, gender identity or expression, sexual orientation, national origin, age, physical or mental disability, genetic information, veteran status, occupation, marital or familial status, political opinion, personal appearance, or any other characteristic protected by applicable law. APL is committed to promoting an innovative environment that embraces diversity, encourages creativity, and supports inclusion of new ideas. In doing so, we are committed to providing reasonable accommodation to individuals of all abilities, including those with disabilities. If you require a reasonable accommodation to participate in any part of the hiring process, please contact . Only by ensuring that everyone’s voice is heard are we empowered to be bold, do great things, and make the world a better place.
Full Time
5/16/2024
Sterling, VA 20166
(26.0 miles)
Overview: GovCIO is currently hiring for a System Security Manager with an active Secret or Top Secret clearance. This is a hyrbid schedule position with work being done remotely as well as the DEA locations in the DC Metropolitan area. Responsibilities: Oversee security compliance and processes on the TO, as well as direct contractor Information System Security Officer (ISSO)Be the primary liaison with the Government’s security lead and ensure that critical security functions such as COOP, certificate renewals, and related tasks are completed successfully and on-scheduleEnsure that security risks and findings are appropriately documented Proactively provide potential solutions to remediate issues while allowing systems to remain operational and compliant in a mission-first environment Qualifications: Bachelor's with 12+ years (or commensurate experience) of system security experiencePossesses an active Certified Information Systems Security Professional (CISSP), Certified Information Systems Manager (CISM), or Certified Information Systems Security Manager (CISSM) certificationPossess a current Secret clearance or interim TS clearance at time of proposal submissionFive years of experience managing IT security teams in a Government environment similar to the DEA TC organizationFive years of experience in COOP planning, Information Assurance Vulnerability Alerts (IAVAs), and IT Contingency Planning (CP)Five years of experience in Cyber Security Assessment ManagementExperience defining strategic governance for security management, defining quality metrics, and implementing repeatable processes for a portfolio of applicationsClearance Required: Active Secret with ability to maintain a Top Secret clearance Company Overview: GovCIO is a team of transformers--people who are passionate about transforming government IT. Every day, we make a positive impact by delivering innovative IT services and solutions that improve how government agencies operate and serve our citizens.But we can't do it alone. We need great people to help us do great things - for our customers, our culture, and our ability to attract other great people. We are changing the face of government IT and building a workforce that fuels this mission. Are you ready to be a transformer We are an Equal Opportunity Employer.All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, gender, gender identity or expression, sexual orientation, national origin, disability, or status as a protected veteran. EOE, including disability/vets. Posted Pay RangeThe posted pay range, if referenced, reflects the range expected for this position at the commencement of employment, however, base pay offered may vary depending on multiple individualized factors, including market location, job-related knowledge, skills, education, experience, and internal equity. The total compensation package for this position may also include other compensation elements, to be discussed during the hiring process. If hired, employee will be in an “at-will position” and the GovCIO reserves the right to modify base salary (as well as any other discretionary payment or compensation program) at any time, including for reasons related to individual performance, GovCIO or individual department/team performance, and market factors. Posted Salary Range: USD $120,580.00 - USD $211,020.00 /Yr.
Full Time
5/1/2024
Lineboro, MD 21088
(42.8 miles)
Description Brinks Home is a leader in the smart security industry, protecting over one million people across the U.S., Canada, and Puerto Rico. Our platinum-grade protection is backed by award-winning customer service and expertly trained professionals. We strive for the highest standards for our customers while fostering a positive work environment for our employees. We create a culture that fosters innovation, celebrates creativity, and encourages authenticity. Join us and be part of a collaborative team that is relentless in our pursuit of security for life. Position Overview: We are currently seeking a determined Commercial Alarm Technician who embodies our core values: Service, Accountability, Customer Focus, Growth, and Integrity. Performs service, installation, and/or inspection of systems, working independently and with team members. Seeks and accepts guidance from senior personnel, while also providing guidance and support to those less senior. Assists the ISM as necessary. Key Responsibilities: Perform installation and service of low voltage systems in accordance with Brinks Home minimum installation standards, the National Electric Code, manufacturer’s instructions, and Brinks Home Safety PolicyFacilitate the service of common systems in your area through effective communication, leadership, and organizationService and repair common systems in your area. Assist more senior personnel in the service of complex systemsProvide training and support to less senior techniciansResponsible for customer on-boardingOperate job related mechanical equipment (bucket truck, scissor lift, trencher, etc.Communicate work in progress according to currently accepted procedureUnderstand and complete all UL, FM, and Mercantile paperwork, as required Requirements: A willingness to learn in an ever-changing industry.Basic knowledge of low voltage electronic systems.Ability to work in a high stress environment and able to work under pressure in order to meet strict deadlines.Knowledge of Access, Fire, Intrusion, and VST.Basic knowledge and understanding of IT and network infrastructure.Experience with hand tools and various power tools.Basic computer skills (Microsoft Word, Excel and Outlook).An understanding of drawings, blueprints, plans, and job specificationsAble to work well with individuals at all levels of the organization, as well as customers.Able to work independently, with little or no supervision while still providing a team-oriented attitude.Maintain proper dress code and appearance.Possess a valid driver’s license.Willing to travel.Be able to pass an extensive background check and drug screening process.Able to obtain NICET I Certification. Benefits: Brinks Home recognizes the value of benefits for you and your family, so we offer a comprehensive and competitive benefits program:Medical, Dental, Vision, 401(k) with Employer Match, Paid Time Off & Paid Holidays, HSA/FSA, Life & AD&D Insurance, Disability Coverage, Maternity/Parental Leave, Mental & Physical Health Benefits, Employee Resource Groups, Volunteer Hours, Discounted Equipment & Monitoring, Employee Referral Program, and Continuing EducationTo learn more about our company culture and career opportunities, please visit our LinkedIn and Career Page. Brinks Home provides equal employment opportunities to all employees and applicants for employment and prohibits discrimination and harassment of any type without regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state, or local laws. #equalopportunityemployer #veteranfriendly
Full Time
5/4/2024
Chantilly, VA 22021
(25.3 miles)
Unleash your potential with theJohnson Controlsteam!As a global leader in smart, healthy and sustainable buildings, our mission is to reimagine the performance of buildings to serve people, places and the planet.Join our winning team and pave the way for a bright future.With our extensive reach across various industries worldwide, our teams are uniquely positioned to support and empower you. You will have the opportunity to develop yourself through meaningful work projects and learning opportunities. We strive to provide our employees with an experience, focused on supporting their physical, financial, and emotional wellbeing.Join theJohnson Controlsfamily and thrive in a culture that values your voice and ideas.Your next incredible opportunity is just a few clicks away!Here's What We HaveToOfferCompetitive payPaid vacation/holidays/sicktime 10 days of vacation firstyear!Comprehensive benefits package including 401K, medical, dental, and vision careAvailable day one!Extensive product and on the job/cross training opportunitiesWithoutstandinginternal resources!Encouraging and collaborative team environmentDedication to safety through our Zero Harm policyCompany vehicle, tools, and equipmentprovidedtocomplete all jobs.JCI Employee discount programs (The Loop by Perk Spot)Check us Out:A Day in the Life of the Building of the FutureWhat you will doResponsible for designing, installing, and servicing the software and hardware for integrated applications following governing codes and standards. Design, install and service various types of communication applications to include wireless and LAN/Wan based security, fire, video surveillance and access control solutions following governing codes and standards.How you will do it Design, installs and services the software and hardware for integrated systems/applications without supervision.Completes system and network programming as required.Locates and clears trouble with damaged equipment or wiring, readjusts equipment, repairs or replaces inoperative equipment and test for proper operation.Maintains as a positive liaison between Tyco IS and the customer to ensure proper communication is filtered through the Tyco IS and the customer organization while maintaining a high degree of professionalism and customer satisfaction.Coordinates testing and final acceptance of system/application with the customer, police, fire or other agencies as required.Ensures proper application of systems products to meet customer requirements. Responsible for engineering, configuration, installation, maintenance and support of data/video communication networks including wireless and IP solutions.Develop and provide training and technical support tools for users with varying levels of IT, Security and Fire knowledge and competence.Construct and maintain up-to-date and accurate documentation of security, fire and network configurations, diagrams and programming records. Create detailed security, fire and networked server documentation, including physical diagrams, logical diagrams, IP address schemes and asset management and database designs.What we look forRequiredAssociates Degree preferred or equivalent work experience.High School Diploma required.Variety of Security, Fire and communication manufacturer product certifications.State and Local Certifications as required.Have the aptitude and or the years of experience capable of designing, installing, inspecting and repairing integrated systems/applications.Experience with Software House, American Dynamics, Bosch,DMP, and other Enterprise Level Access Control systems, CCTV and IP video systems.Have the aptitude and experience in wireless and LAN/WAN network engineering using Cisco products including Layer 2/3 Switches and Routers.Experience with and solid working understanding of Cisco switches, routers, IOS software and diagnostics.Good working knowledge of required technical hardware such as Cisco Routers, CSU, DSU, bridges, multiplexers, servers and switches; knowledge of building, configuring, and troubleshooting campus networks and remote access networks using Cisco Catalyst multi-layer switching technologies over high-speed Ethernet and Cisco routers connected to wired and wireless LANsExcellent oral and written communication skills.Excellent organizational skills. Manage multiple tasks and resources.Client/Server diagnostic support skills to understand how applications communicate within LAN/WAN/MAN networks and over the Internet.Good understanding of IP Backbone Architecture, TCP/IP protocol.Strong analytical and troubleshooting skills.Ability to effectively interact with internal organization and customer representatives and be a team player at all levels.Possess a high level of PC literacy.Must possess advanced knowledge of designing, installing, inspecting and repairing integrated systems/applications.Ability to work independently or in a team environment.Interpret/read blueprints, building plans, electrical, schematics and sprinkler/fire plans in order to complete equipment installations, repairs, inspections and clear troubles.Must have a valid driver license.Ability to occasionally travel out of town to customer locations and training.Must be available after hours to provide off-site software and hardware support and if required on-site support to resolve system failures for integrated applications.PreferredProject Management will be an optional requirement. Fire and Project Management will be an optional requirement Cisco Certifications (CCNA or higher) and SE or FE, MCSE Preferred unless required for a customer need than this would be required.NICET Fire Level 1 and 2 required, 3 preferred.NICET Access Control and Close Circuit TV preferred.Johnson Controls International plc. is an equal employment opportunity and affirmative action employer and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, age, protected veteran status, genetic information, sexual orientation, gender identity, status as a qualified individual with a disability or any other characteristic protected by law. To view more information about your equal opportunity and non-discrimination rights as a candidate, visit EEO is the Law. If you are an individual with a disability and you require an accommodation during the application process, please visit here.
Full Time
5/6/2024
Annapolis Junction, MD 20701
(17.1 miles)
Do you like helping U.S. Intelligence Community agencies implement innovative cloud computing solutions and solve technical problems Would you like to do this using the latest cloud computing technologies Do you have a knack for helping these groups understand application architectures and integration approaches, and the consultative and leadership skills to launch a project on a trajectory to success Are you familiar with security best practices for applications, servers, and networks Amazon Web Services is looking for highly talented and technical consultants to help accelerate our growing Professional Services business. This is an excellent opportunity to join Amazon’s world class technical teams, working with some of the best and brightest engineers while also developing your skills and furthering your career within one of the most innovative and progressive technology companies.Professional Services engage in a wide variety of projects for customers and partners, providing collective experience from across the AWS customer base and are obsessed about strong success for the Customer. Our team collaborates across the entire AWS organization to bring access to product and service teams, to get the right solution delivered and drive feature innovation based upon customer needs.We are looking for someone who is passionate about:- Be great fun to work with at AWS, we have a credo of “Work hard. Have fun. Make history”. In this role, you will love what you do, and instinctively know how to make work fun. You will be dynamic and creative, and willing to take on any challenge and make a big impact.- Enjoy working with Intelligence Community customers. You will have a passion for educating, training, designing, and building cloud solutions for a diverse and challenging set of Intelligence Community customers.- Have a strong understanding of large scale computing solutions. The ideal candidate will have past experience working as a systems or support engineer. You will enjoy keeping your existing technical skills honed and developing new ones, so you can make strong contributions to deep architecture discussions. You will regularly take part in deep-dive education and design exercises to create truly innovative solutions built on AWS.This position requires that the candidate selected must currently possess and maintain an active TS/SCI security clearance with polygraph. The position further requires the candidate to opt into a commensurate clearance for each government agency for which they perform AWS work.If you have questions or would like to submit a referral, please reach out to Renee Taylor at .About the teamWork/Life BalanceOur team puts a high value on work-life balance. It isn’t about how many hours you spend at home or at work; it’s about the flow you establish that brings energy to both parts of your life. We believe striking the right balance between your personal and professional life is critical to life-long happiness and fulfillment. We offer flexibility in working hours and encourage you to find your own balance between your work and personal lives.Mentor-ship & Career GrowthOur team is dedicated to supporting new members. We have a broad mix of experience levels and tenures, and we’re building an environment that celebrates knowledge sharing and mentor ship. We care about your career growth and strive to assign projects based on what will help each team member develop into a better-rounded Evaluator and enable them to take on more complex tasks in the future.Inclusive Team CultureHere at AWS, we embrace our differences. We are committed to furthering our culture of inclusion. We have ten employee-led affinity groups, reaching 40,000 employees in over 190 chapters globally. We have innovative benefit offerings, and we host annual and ongoing learning experiences, including our Conversations on Race and Ethnicity (CORE) and AmazeCon (gender diversity) conferences. Amazon’s culture of inclusion is reinforced within our 16 Leadership Principles, which remind team members to seek diverse perspectives, learn and be curious, and earn trust.We are open to hiring candidates to work out of one of the following locations:Annapolis Junction, MD, USABASIC QUALIFICATIONS- 3+ years of design/implementation/consulting experience with distributed applications or equivalent education experience- 1+ years of software development tools and methodologies- Technical degree or equivalent experience- Current, active US Government Security Clearance of TS/SCI with PolygraphPREFERRED QUALIFICATIONS- 5+ years experience in infrastructure architecture, database architecture and networking- Experience in technology/software sales consulting or equivalent skills- Professional experience architecting/deploying/operating solutions built on AWS- Experience working within software development or Internet-related industries- Experience migrating or transforming legacy customer solutions to the cloud- Experience managing highly available data center operations with responsibility for infrastructure robustness, including networking, server hardware and storage- Understanding of Federal Government application, server, and network security requirements such as ICD 503, FISMA and FedRAMP.Amazon is committed to a diverse and inclusive workplace. Amazon is an equal opportunity employer and does not discriminate on the basis of race, national origin, gender, gender identity, sexual orientation, protected veteran status, disability, age, or other legally protected status. For individuals with disabilities who would like to request an accommodation, please visit https://www.amazon.jobs/en/disability/us.
Full Time
5/2/2024
Washington, DC 20022
(4.3 miles)
The Department of Homeland Security (DHS) is recruiting professionals to support a range of technical roles in Physical, Embedded, and Control Systems Security (PECSS), including ICS Security Engineer, ICS Network Security Engineer, ICS Security Specialist, Senior ICS Advisor, ICS Security Lead, Physical Security Consultant or Advisor, and Embedded Systems Cybersecurity Engineer. All positions are in the DHS Cybersecurity Service.DHS Cybersecurity Service (DHS-CS) uses a multi-phase assessment process to qualify applicants seeking employment through the DHS-CS. Given the ever-advancing nature of cybersecurity and the ongoing need for cybersecurity talent, DHS-CS uses "Talent Pools" to pull qualified applicants (i.e., individuals who have successfully completed the multi-phase assessment process for their capability and career track/level) for consideration for these jobs. This announcement is being used to fill the Physical, Embedded, and Control Systems Security Talent Pool. By applying to this job announcement, you are opting to be part of the DHS-CS Talent Pool for ongoing consideration for employment for relevant open jobs and will remain eligible for consideration for up to one year from the date of completion. There are a variety of Physical, Embedded, and Control Systems Security (PECSS) opportunities across the Department, including supporting several specialized programs at the DHS Office of Strategy, Policy, and Plans (PLCY), the Cybersecurity and Infrastructure Security Agency (CISA), DHS Office of the Chief Information Officer (OCIO), and the Federal Emergency Management Agency (FEMA). As a DHS Cybersecurity Service employee in the Technical Career Track, you will continually maintain and share your expertise in Physical, Embedded, and Control Systems Security (PECSS) to perform a range of critical, complex, routine and non-routine tasks, including : Understanding designs, protocols, and physical configurations of "purpose-built interconnected systems," such as industrial control systems (ICS), physical systems, and embedded systems - And define and/or implement comprehensive countermeasures to detect threats and maintain the overall cybersecurity posture of these systemsPerforming technical and nontechnical risk and vulnerability assessments of Information and Operational Technology (IOT) environments, such as ICS/Supervisory Control and Data Acquisition (SCADA)/Distributed Control Systems (DCS), local computing environment, network and infrastructure, enclave boundary, supporting infrastructure, and applicationsActively monitoring and supporting the design/build/configure/operate/maintain cycle of interconnected systems, and proactively increase security situational awareness of, and minimize risks to, DHS physical or embedded systems and facilities (e.g., heating, ventilation, and air conditioning (HVAC), telecommunications, wireless technologies)Assessing effectiveness of security controls through penetration testing, vulnerability scanning, or security architecture review on enterprise network or control systems assets to improve understanding of organizational or national cybersecurity risksEngaging with other experts in cybersecurity risk assessment, automated information sharing, threat analysis, vulnerability management, and network defense to enable holistic, integrated views of security threats to an organization, the Department, or the nation's security postureApplying knowledge of computer-controlled systems that monitor and impact industrial processes across physical systems and elements of the Critical National Infrastructure (e.g., nuclear power plants, reprocessing facilities, chemical plants, oil refineries, ports, maritime transport systems, ships and aircraft).This position is in the Technical Track across a range of career levels. Employees in this career track generally: Have between 5-15 years of cybersecurity work experience.Range from experienced cybersecurity professionals who apply technical expertise and independent judgement to perform cybersecurity work - to - recognized Federal cybersecurity technical authorities with uncommon technical expertise who advise on cybersecurity challenges impacting DHS and the Nation. DHS Cybersecurity Service employees with a technical capability in Physical, Embedded, and Control Systems Security will generally apply their expertise to: Understand designs, protocols, and physical configurations of purpose-built interconnected systems such as industrial control systems, physical systems, and embedded systemsDefine and implement comprehensive countermeasures to detect threats and maintain the overall cybersecurity posture of these systems DHS Cybersecurity Service employees start at career levels and salaries matching their experience and expertise. In recruiting for this opportunity, DHS may hire employees at higher or lower career levels and associated salaries. To learn more about DHS Cybersecurity Service career tracks and levels, visit our application portal. This position is focused on Physical, Embedded, and Control Systems Security. DHS Cybersecurity Service jobs are structured cybersecurity specializations - called technical capabilities. To learn more about technical capabilities, visit our application portal. DESIRED CERTIFICATION: Certified Information Systems Security Professional (CISSP)Global Industrial Cyber Security Professional (GICSP)Security+ISA/IEC Cybersecurity Risk Assessment Specialist DESIRED TOOLS/INDUSTRY EXPERIENCE: Tools: Wireshark, Nmap, Tenable, Defender for IoT, Kali, Cobalt Strike, Splunk Technologies, network infrastructure, boundary protection devices, enterprise LAN/WAN, ICS/SCADAIndustries: FCEB Enterprise, SLTT, ICS/OT environments of critical infrastructure sectors
Full Time
5/4/2024
Bowie, MD 20721
(9.1 miles)
Get wet, get paid! Splash into success as part of our amazing Aquatics team this summer. Whether you’re watching over the wave pool or loading slide tubes, you’ll be on the frontline keeping our guests safe. Soak up amazing benefits and make money while getting your summer tan! Apply now and apply the sunscreen later. What You Will Be Doing Keep a close eye on swimmers in the wave pool, lazy river, and many exciting water attractionsAct as a first responder and jump in the water to keep guests safeAssist guests in and out of rafts and cycle through the line efficientlyCalculate the proper dispatch interval between ridersProvide guests with a safe and enjoyable ride experienceKeep ride patios and midways clean and looking great How You Will Do It Ability to work in an environment as fast-paced as our water slidesWill complete and maintain Ellis and Associates training and certificationPass ride certification tests with 100% accuracyUnderstand basic rescue techniques, first aid, and CPRStrong attention to detail, not easily distracted, and commitment to safetyFriendly, outgoing personalityPositive attitude to make guests excited about their ride or swimMust react well in stressful and emergency situations What You Will Need Must be 16 years or older [could be 15 depending on position]Must be able to swim 200 yards in 15 minutes, retrieve a 10-pound brick from the bottom of a pool, tread water for two minutes, and lift yourself out of the poolExcellent verbal communication skillsAble to work a flexible schedule, including weekends and holidays
Full Time
5/6/2024
Annapolis, MD 21403
(25.9 miles)
Position Objective To provide personal and asset protection for patients, visitors and employees throughout the Medical Center facility, and to prevent any potential hazardous conditions through continuous monitoring of all areas. Essential Job Duties: Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions. Maintains personal and asset security by conducting complete and through hazard surveillance rounds with strong emphasis on protecting patients, staff and hospital property. Monitor radio communication, telephone and written notes for daily information; uses various methods of communication to include electronic and manual.When stationed in the Control Center responsible for the continuous monitoring of the CCTV for unwarranted actions and maintain the written/computer logs and email correspondence as per established policy.Responds to all STAT calls throughout the facility (i.e. Mr. Firestone, Code Pink) following established guidelines. Responds quickly, calmly, and effectively in emergency situations, including the use of physical restraints when required, according to department and Medical Center guidelines. Manage emergency situations and ensure execution of disaster plans; notifies Security Supervisor and or Security Director of emergency situations.Documents all investigation reports and logs, accurately and timely, following established department standards and reports any involvement with patients when assistance is requested by medical or nursing staff, or when patients or their families ask for assistance or informationParticipates in crisis intervention with staff, patients, visitors and others, to restore and maintain order as quickly and safely as possible by applying the knowledge of growth and development across the life span to the care of patient.Provides staff education on safety topics; and trains new Officers on all department policies and procedures.Performs regular patrols of assigned areas on main campus and its satellite office buildings and regularly inspect designated facilities, fire extinguishers, helipads, alarm systems, close circuit cameras and other security equipment as required; address and/or report any concerns and or issuesReceives, process and returns lost and found articles; Inventories and reviews lost and found closet and ensures proper documentationAssists with keys, verify and issue contractor badges. contractor badges, patient’s room safe, traffic control, parking enforcement, monitors the Temp-Track System.Provides assistance escorting patients, customer assists (vehicle jump starts, lock out and lost vehicles) and with customer transports and patient lifts as needed. Educational/Experience Requirements: High School Diploma or equivalent.At least one (1) year of Health care Safety and Security experience preferred but not required.Must pass State of Maryland Criminal Records background check prior to employment. Required License/Certifications: Valid Class C driver's license required with no more than two (2) Points on current driving record. IAHSS Basic Officer Certification required within 120 days of hire. Working Conditions, Equipment, Physical Demands: There is a reasonable expectation that employees in this position will be exposed to blood-borne pathogens. Physical Demands – Heavy Exerting in excess of 100 pounds of force occasionally, and/or in excess of 50 pounds of force frequently, and/or in excess of 20 pounds of force constantly to move objects. The physical demands and work environment that have been described are representative of those an employee encounters while performing the essential functions of this position. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions in accordance with the Americans with Disabilities Act. The above job description is an overview of the functions and requirements for this position. This document is not intended to be an exhaustive list encompassing every duty and requirement of this position; your supervisor may assign other duties as deemed necessary.
Full Time
5/16/2024
Washington, DC 20022
(4.3 miles)
General Background: This position is located in the Bureau of International Security and Nonproliferation's Office of Cooperative Threat Reduction (ISN/CTR) at the U.S. Department of State. ISN/CTR manages several nonproliferation assistance programs to reduce the threats posed by proliferator states and terrorist groups seeking to develop or acquire Weapons of Mass Destruction (WMD) material, equipment, or expertise, advanced conventional weapons, and delivery systems.This position is "dual-hatted," serving as a Program Advisor for both the FIRST program, as well as the Science Centers program, both described below: FIRST Program:ISN/CTR funds, manages, and implements the Foundational Infrastructure for the Responsible Use of Small Modular Reactor (SMR) Technology (FIRST) program - a multi-agency U.S. government initiative that provides capacity building support to help partner countries:Establish a civil nuclear power program under the highest international standards for nuclear safety, security, and nonproliferationTake advantage of next generation nuclear energy innovations and technologies in their sustainable energy plansMeet their clean, reliable energy goals while protecting the global climateDeepen relationships through government, industry, national laboratory, and university engagementsThe candidate will assist ISN/CTR in developing, implementing, and coordinating FIRST and related program nonproliferation capacity-building efforts. The candidate will be responsible for providing strategic diplomatic and programmatic advice, including on financial management, and advising team members and technical experts on ways to execute program activities and advance the FIRST team's strategy. The candidate will also be responsible for supporting relevant policy development and implementation within the State Department and coordinating with other U.S. Government departments and agencies as needed.In addition, the candidate will be responsible for ISN/CTR's civil nuclear security programming efforts, which focus currently on the Asia/Pacific region, Africa, Eastern Europe, Central Asia, Latin America, and the Middle East. CTR's programmatic efforts evolve in response to the international security environment and seek to reinforce U.S. national security objectives in a dynamic environment. To this end, we welcome candidates who can develop, coordinate, and implement innovative strategies to address the pressing nuclear security, proliferation, safety, and sovereignty challenges posed by aggressive civil nuclear reactor exports.Science Centers Program:ISN/CTR is also responsible for the diplomatic outreach and programmatic oversight of two intergovernmental nonproliferation organizations, the International Science and Technology Center (ISTC) based in Astana, Kazakhstan and the Science and Technology Center in Ukraine (STCU), based in Kyiv. Both centers include members countries in Central Asia, the Caucasus, and Eastern Europe, as well as the European Union. Through both these centers, as well as other technical implementers, ISN/CTR provides assistance to displaced civilian technical experts who are currently unable to work in their home institutes and who possess dual-use-relevant expertise related to WMD and missiles.The candidate will assist ISN/CTR in developing, implementing, and coordinating nonproliferation capacity-building efforts through the ISTC and STCU, and will support both centers' organizational functioning and related diplomatic outreach. The candidate will be responsible for providing strategic diplomatic and programmatic advice, including on issues of the centers' financial management, and advising team members and technical experts on ways to execute program activities and advance the organizations' peaceful scientific mission and strategy. The candidate will also be responsible for supporting relevant policy development and implementation within the State Department and coordinating with other U.S. Government departments and agencies as needed.Candidate should possess skills and experience in process improvement, change management, and organizational development, demonstrating creative 'out-of-the-box' thinking, implementing concepts, and consulting with senior leadership in the facilitation of meaningful results during problem-solving.While the ISN/CTR headquarters is in Washington, DC, the position is telework-eligible. International travel will be required.Responsibilities:Developing, coordinating with the interagency, and implementing country-specific engagement strategies in partnership with host government officials, including at senior levels, and advancing time-sensitive and complex capacity-building projects, both remotely and internationally, tailored to the partner's priority needs;Leveraging one's own networks and experience to manage complex and sensitive relationships with interagency partners such as the U.S. Department of Energy, Nuclear Regulatory Commission, National Nuclear Security Administration, Commerce Department, and State Department partners from country desks, embassies, and within the ISN Bureau in a manner that advances ISN/CTR's programmatic goals and directs complementary capabilities in a whole-of-U.S.-nuclear-sector effort to address these threats;Advance U.S. diplomatic and programmatic leadership of the ISTC and STCU, including providing written and verbal information to senior Department of State, U.S. Government, and international officials;Develop collaborative relationships and strategies and manage grantee technical experts who conduct trainings, fellowships, and other activities to engage displaced scientists in civilian research and build capacity with partner countries to counter the threats posed by WMD, advanced conventional weapons, and missiles, including the proliferation risks posed by vulnerable displaced technical experts who possess dual-use expertise related to WMD and missiles and who are at risk of exploitation by proliferator states due to their displaced circumstances;Participating in the review of threat reduction project proposals and making recommendations concerning the approval and funding of proposals;Advising ISN/CTR's budget planning process, to include the preparation of grants, cooperative agreements, and Interagency Agreement documents; financial monitoring; financial reconciliation; and financial close out;Briefing high-level officials in the Department of State, interagency, foreign governments, and senior nuclear industry executives on ISN/CTR programmatic activities;Representing ISN/CTR in domestic and foreign meetings as required, and additional tasks in support of CTR at home or abroad as assigned;Developing and enacting engagement strategies to advance ISN/CTR programming as well as U.S. involvement in the ISTC and STCU to counter proliferator state and non-state actor WMD threats;Brief high-level officials in the Department of State on ISN/CTR programmatic activities;Leading and participating in the review of threat reduction project proposals and make recommendations concerning the approval and funding of proposals;Representing ISN/CTR in domestic and foreign meetings at home or abroad as assigned;Cooperating with partners in the U.S. interagency to align ISN/CTR engagements with other U.S. government nonproliferation programs and ensure effective and efficient implementation, including through the Science Centers; andOther activities as assigned by the ISN/CTR Office Director and Deputy Director, and Team Chief and Deputy Team Chief.Qualifications:At least 6 years of demonstrated prior experience working on USG international nonproliferation, nuclear energy scientific, or other WMD nonproliferation programs.Outstanding written and verbal communication, diplomacy, teamwork, and project management skills.A Master's degree is HIGHLY PREFERRED. An international affairs, policy, or technical background is preferred but not required.General familiarity with civilian nuclear reactor technology, ideally including small modular reactors, threat reduction programming, the risks of WMD, advanced conventional weapons, and missile proliferation, and the implementation of capacity-building for foreign partners.International travel will be required, and foreign language skills are a plus.The candidate must be able to receive and maintain a U.S. Government security clearance.#OpportunityOwned #GDITLifeWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $101,566 - $136,275. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
5/15/2024
Mount Rainier, MD 20712
(1.6 miles)
Description Leidos is seeking a Government Affairs Director to join our team in Washington, DC. This position is responsible for developing and maintaining close working relationships with Members of Congress, staff, and committees. The Director supports a range of issues in the government services and solutions sector but focuses primarily on the defense and intelligence portfolios. The position is responsible for developing and executing congressional strategies and plans that support Leidos business goals and strategic objectives. The position reports to the Vice President, National Security for Government Affairs. Responsibilities:Build strong, effective, credible, and trusted relationships with key Congressional Members and staff, industry coalitions, and allied organizationsSupport a range of issues in the government services and solutions sector with an emphasis in defense and intelligence solutions for U.S. federal agenciesUphold a reputation as a trusted, credible source of information among congressional members and staff and other key stakeholdersWork collaboratively with Leidos lines of business to develop and execute a congressional plan that supports and achieves priority business goals and strategic objectivesProvide in-depth legislative and budget analysisDevelop strategies and tactics to guide and defend Leidos programs and initiatives through the congressional budget processParticipate as requested in strategy reviews and other business rhythmsInterface with senior Leidos executives and leaders; develop and maintain internal partnerships; and provide proactive legislative insight and supportMonitor annual appropriations and authorization legislation, attend hearings, and participate in activities that impact Leidos’ programs and policies. Draft position papers, legislative summaries, and correspondenceQualifications:Congressional experience is a must.Bachelor's degree from an accredited university in a related field15+ years of relevant experience, of which the majority should directly involve Capitol Hill/legislative experience.Experience with defense and intelligence issues as related to U.S. federal agencies, including the Department of Defense, the Intelligence Community, and the State Department.Command of legislative processes, especially the federal budget and appropriations processes.Ability to establish and maintain relationships with elected officials and industry partners.Strong social and interpersonal skills with the ability to establish relationships with elected officials, trade associations and think tanks, and industry partners.Strong written and oral communication, research, and leadership skills.Highly proactive, entrepreneurial, and able to develop successful solutions.Ability to work collaboratively, and engage comfortably with senior executives; highly skilled in the use of persuasion and influence.Organized, self-motivated, and accountable; ability to multi-task in a fast-paced environment.Ability to work collaboratively at all levels, and to engage comfortably with senior executives.MS Windows, Word, Excel and PowerPoint required.Strong preference for security clearance(s).Note: This actual expected range for this role is $200K - 230KOriginal Posting Date:2024-04-04While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $131,300.00 - $237,350.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
5/12/2024
Washington, DC
(3.0 miles)
All 1,000 of our Marshalls stores embrace discovery, from designer luggage to statement shoes. Our assortment of brands is always changing, but our mission to provide the surprises that make the everyday a little more fun is unwavering. Just like working here. Everyone encourages each other and embraces the excitement that can come with change. Each shift is a new opportunity to Discover Different.ROLES AND RESPONSIBILITIES: LP CSA (TACTICAL UNIFORM)Wears a Company-issued Body Worn Camera (if assigned) and engages the camera during approved situations.Wears a complete Company approved uniform (tactical vest, black shirt and pants, and black shoes). The Company provides the tactical vest and black shirt. The Associate is responsible for wearing black pants and shoes.Establishes and maintains position at the front of the store (TJ Maxx and Marshalls) or in a department (TJ Maxx only).Responds to customer requests for assistance by referring customers to Store Management or customer service via a Company-issued radio.Properly responds to Merchandise Protection Pedestal Activation.Observes and reports any suspicious behavior or critical incidents to Loss Prevention or Store Management.Performs a closing safety sweep of the store with a member of management.Acts as a witness to shoplifter apprehension attempts with certified Store Detectives.Adheres to all Company Policies and Procedures, including Loss Prevention policies.Calls police only when directed by the appropriate LP Associate or Store Management in an emergency.Documents required incidents in AIIM (case management).JOB POSTING: LP CSA (TACTICAL UNIFORM)Job Description:The Customer Service Associate (Tactical Uniform) is a uniformed CSA who focuses exclusively on providing excellent customer engagement at the front of the store. The CSA (Tactical Uniform) uses a Company-issued Body Worn Camera to record specific events involving critical incidents for legal, safety, and training purposes.Roles and Responsibilities of CSA (Tactical Uniform):Maintains a proper and professional stance in the designated area at the front of the store.Wears the Company-issued CSA Tactical Uniform consisting of a tactical vest and black shirt.The CSA provides their own black pants and black shoes.Responds to customer inquiries.Properly responds to Merchandise Protection Pedestal Activation.Adheres to proper use of the Body Worn Camera as outlined in policy and procedure.Documents required incidents in case management.ROLES AND RESPONSIBILITIES: LP CSA (NON-TACTICAL UNIFORM)Establishes and maintains position at the front of the store (TJ Maxx and Marshalls) or in a department (TJ Maxx only).Acts as a deterrent to prevent external theft by using approved Customer Engagement Techniques.Wears assigned Company-issued shirt.Smiles and greets customers appropriately, demonstrate courtesy and respect.Responds to customer requests for assistance by referring customers to Store Management or customer service via a Company-issued radio.Properly responds to Merchandise Protection Pedestal Activation.Observes and reports any suspicious behavior or critical incidents to Loss Prevention or Store Management.Acts as a witness to shoplifter apprehension attempts with certified Store Detectives.Adheres to all Company Policies and Procedures to not detain, apprehend, chase, follow, question, or accuse anyone of dishonesty or make a customer feel uncomfortable.Remains in their designated area of the store (aside from breaks).Documents required incidents in AIIM (case management).JOB POSTING: LP CSA (NON-TACTICAL UNIFORM)Job Description:The Customer Service Associate (Non-Tactical Uniform) is a uniformed (non-tactical) CSA who focuses on providing excellent customer engagement at the front of the store or occasionally in a specific department (TJ Maxx only) and supporting external theft deterrence.Roles and Responsibilities of CSA (Non-Tactical Uniform):Remains in the designated area at the front of the store (TJ Maxx and Marshalls) or designated department (TJ Maxx only).Wears the designated Company-issued CSA Non-Tactical Uniform consisting of the assigned shirt.Makes verbal contact with any customers within 10 feet of them within 10 seconds using a welcoming tone of voice.Properly responds to Merchandise Protection Pedestal Activation.Uses approved Customer Engagement Techniques to prevent external theft.Directs customers to areas of the store they may ask about.Notifies an Associate and/or Manager via a Company-issued radio when a customer has a question or concern.Asks customers if there is anything they need assistance with.Identifies internal alert signals and reports them to their supervisor.Documents required incidents in case managementWe’re reinventing retail and helping people discover that next find that’s going to be their new signature look. You can be a part of their journey to look amazing.Our inventory is always changing and our approach is continually evolving, which means every day is another chance to Discover Different. In fact, that’s what it’s like throughout the entire TJX family, which includes TJ Maxx, HomeGoods, Sierra, and Homesense.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
5/12/2024
Hyattsville, MD
(3.0 miles)
All 1,000 of our Marshalls stores embrace discovery, from designer luggage to statement shoes. Our assortment of brands is always changing, but our mission to provide the surprises that make the everyday a little more fun is unwavering. Just like working here. Everyone encourages each other and embraces the excitement that can come with change. Each shift is a new opportunity to Discover Different.ROLES AND RESPONSIBILITIES: LP CSA (TACTICAL UNIFORM)Acts as a visual deterrent to prevent potential loss/dishonesty.Wears a Company-issued Body Worn Camera (if assigned) and engages the camera during approved situations.Wears a complete Company approved uniform (tactical vest, black shirt and pants, and black shoes). The Company provides the tactical vest and black shirt. The Associate is responsible for wearing black pants and shoes.Establishes and maintains position at the front of the store (TJ Maxx and Marshalls) or in a department (TJ Maxx only).Responds to customer requests for assistance by referring customers to Store Management or customer service via a Company-issued radio.Properly responds to Merchandise Protection Pedestal Activation.Observes and reports any suspicious behavior or critical incidents to Loss Prevention or Store Management.Performs a closing safety sweep of the store with a member of management.Acts as a witness to shoplifter apprehension attempts with certified Store Detectives.Adheres to all Company Policies and Procedures, including Loss Prevention policies. Calls police only when directed by the appropriate LP Associate or Store Management in an emergency.Documents required incidents in AIIM (case management).JOB POSTING: LP CSA (TACTICAL UNIFORM)Job Description: The Customer Service Associate (Tactical Uniform) is a uniformed CSA who focuses exclusively on providing excellent customer engagement at the front of the store. The CSA (Tactical Uniform) uses a Company-issued Body Worn Camera to record specific events involving critical incidents for legal, safety, and training purposes. Roles and Responsibilities of CSA (Tactical Uniform):Maintains a proper and professional stance in the designated area at the front of the store.Wears the Company-issued CSA Tactical Uniform consisting of a tactical vest and black shirt. The CSA provides their own black pants and black shoes. Responds to customer inquiries.Properly responds to Merchandise Protection Pedestal Activation. Adheres to proper use of the Body Worn Camera as outlined in policy and procedure. Documents required incidents in case management.We’re reinventing retail and helping people discover that next find that’s going to be their new signature look. You can be a part of their journey to look amazing.Our inventory is always changing and our approach is continually evolving, which means every day is another chance to Discover Different. In fact, that’s what it’s like throughout the entire TJX family, which includes TJ Maxx, HomeGoods, Sierra, and Homesense.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
5/12/2024
Annapolis, MD
(24.9 miles)
Discovery is at the core of everything we do - whether it’s a great value, incredible style, or building long-lasting partnerships with people around the world. That’s what makes TJX different. You can find it all across our brands: TJ Maxx, Marshalls, HomeGoods, Sierra, and Homesense. Every one of our brands has one thing in common: environments that are always changing. That’s just how we like it. Every day is an opportunity to discover something new about our business, our partnerships, and even about yourself. Come discover what different can mean for you.Opportunity: Contribute To The Growth Of Your CareerSupports a positive customer shopping experience and maintains a strong store partnership with store teams and Loss Prevention. Understands operational procedures and deters acts of dishonesty within established customer service guidelines.Provides timely, courteous and knowledgeable service to customersEngages customers, providing support and creating a positive shopping environmentProvides an effective deterrent to theft through customer engagement and a professional and knowledgeable presenceObserves accurate checkout procedures for customers and AssociatesCommunicates shrink-related concerns to Store Management and Loss PreventionMaintains an effective partnership with Store Management and Loss Prevention to accomplish work assignments and overall goals and objectives.Coordinates and completes shrink-related activities in partnership with Store ManagementSupports and participates in store shrink reduction goals and programsPromotes a culture of honesty and integrity; maintains confidentialityEncourages Associate use of shrink reduction resourcesPromotes safety awareness and supports maintenance of a safe environmentFollows through on commitments; accomplishes goals with minimum supervisionAdheres to all labor laws, policies, and proceduresPerforms other duties as assignedWho We Are Looking For: You!Excellent communication skills and good judgmentAbility to respond appropriately to changes in direction or unexpected situationsStandout colleague, working effectively with peers and supervisors to accomplish tasksAble to work a flexible schedule to support business needs0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.This position has a starting pay range of $15.00 to $16.75 per hour.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.Discover Different at TJX means opportunity, teamwork, and career growth. That’s why working here is so much more than a job. When you’re a part of our TJX family, you have the full support of a diverse, close-knit group of people that work together to deliver the best value and style in the business. Our inventory is always changing and our approach is continually evolving, which means every day is another chance to Discover Different.We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
5/12/2024
Fairfax, VA 22033
(22.8 miles)
Job ID: 248297 Store Name/Number: VA-Fair Oaks (0340) Address: 11828 Fair Oaks Mall, Fairfax, VA 22033, United States (US) Hourly/Salaried: Hourly (Non-Exempt)Full Time/Part Time: Full TimePosition Type: RegularStore Loss Prevention InvestigatorSephora Loss Prevention is constantly evolving to ensure we have products available to delight our clients. Our action-oriented Investigators and Managers employ leading edge technology in stores, distribution centers and our Field Support Center to positively impact bottom line results. With respect for all, we act safely to resolve theft situations without disrupting the client experience. We operate with transparency, celebrate openly and foster teamwork in pursuit of our goals.As a Store Loss Prevention Investigator, you protect the assets of the store against theft. Working with the District Loss Prevention Manager, you will partner with store leadership in the development and execution of Store Shrink Plans.Your responsibilities include:Conduct surveillance on the sales floor as well as utilizing CCTV system to identify, observe, and apprehend or deter individuals from committing external theftsAdhere to all laws and Sephora policies concerning apprehensions, search and seizure, and the preservation of evidencePrepare prompt and complete reports relative to all theft incidents, merchandise recoveries, accident investigations, and auditsTestify in court on behalf of the company, in any case, criminal or civil, to which you are summonedHeighten and maintain store LP awareness by attending and participating in store meetings, new hire trainings and continuous Beauty Advisor trainingProvide support and work in multiple store locations if hired in a multi-store areaInvestigate internal theft using a variety of resources, including exception-based reporting, in partnership with District Loss Prevention ManagersDemonstrate our Sephora values: Passion, Innovation, Expertise, Balance, Respect, Teamwork, and Initiative.We think you’d be a great for this role if you have:Minimum 1-year asset protection or loss prevention experience in a retail environmentFlexible availability to work during “peak” retail hours such as nights, weekends, and holidaysStrong communication skillsAbility to stand/walk the sales floor for entire shift, with or without accommodationSatisfy and maintain all licensing requirements (as required by state or local jurisdiction)Adherence to Sephora’s dress code and other policies in the Sephora Employee HandbookWhile at Sephora, you’ll enjoyDiversity, Inclusion & Belonging We pledge to create a beauty community where everyone’s uniqueness is celebrated, respected, and honored. We will drive diversity, equity, and inclusion in all aspects of our business. We believe in demonstrating our values with action!$25.00 - $29.50/hr. The actual hourly pay offered depends on various factors, including qualifications for the position and relevant experience; and other legitimate, non-discriminatory business factors specific to the position or location. Sephora offers comprehensive healthcare and wellbeing benefits based on eligibility; 401(k) savings plan; paid time off; employee discount/product perks; tuition reimbursement and employee referral bonus programs.While at Sephora, you’ll enjoy meaningful benefits details can be found here:
Full Time
5/12/2024
Washington, DC 20002
(1.5 miles)
The pay range per hour is $26.00 - $44.20Pay is based on several factors which vary based on position. These include labor markets and in some instances may include education, work experience and certifications. In addition to your pay, Target cares about and invests in you as a team member, so that you can take care of yourself and your family. Target offers eligible team members and their dependents comprehensive health benefits and programs, which may include medical, vision, dental, life insurance and more, to help you and your family take care of your whole selves. Other benefits for eligible team members include 401(k), employee discount, short term disability, long term disability, paid sick leave, paid national holidays, and paid vacation. Find competitive benefits from financial and education to well-being and beyond at .ALL ABOUT ASSETS PROTECTIONAssets Protection (AP) teams function to keep our guests, team and brand safe and secure and lead through crisis events. They protect profitable sales by mitigating shortage risks, preventing, investigating and resolving theft and fraud to ensure product is available for our guest.At Target, we believe in our team members having meaningful experiences that help them build and develop skills for a career. The role of an Assets Protection Specialist can provide you with the:Skills using surveillance and intelligence-led tactics to keep team members and guests safe and secure while aiding in the reduction of shortageAbility to use Target's video surveillance system to monitor guests and identify potential theft risksAbility to implement Target's Assets Protection practices and routines to reduce and prevent shortageAbility to properly and effectively document casesExperience identifying strategic resolutions of external theft and fraud, and apprehensionAs an Assets Protection Specialist, no two days are ever the same, but a typical day will most likely include the following responsibilities:Support total store sales and increase profitability by ensuring product is in stock and available to our guestsResolve theft by using good judgement and conducting high-quality apprehensions in shortage focus areas while strictly adhering to policy and procedures and AP leadership guidanceIdentify theft trends by leveraging technology, reporting and surveillance tacticsDrive a theft prevention culture by implementing action plans of AP leadership to reduce shortage by improving processes and merchandise protection standardsIdentify, escalate and support internal theft investigations at the direction of AP leadershipPrevent theft by gathering intelligence and communicating important issuesUnderstand and appropriately use video systems to monitor theft activity and support internal casesRespond to security incidents and submit appropriate documentation for all incidents following AP policy and proceduresLead a physical security and safety culture for our team members and guests by creating awareness and training safe and secure standards throughout the buildingProvide service and a shopping experience that meets the needs of the guestModel safe behaviors at all times while maintaining a clean storeDemonstrate a commitment to diversity, equity, and inclusion through continuous development, modeling inclusive behaviors, and proactively managing biasWork in a safe manner at all times to benefit yourself and others; identify and correct hazards; comply with all safety policies and best practices.All other duties based on business needsWHAT WE ARE LOOKING FORWe might be a great match if:Working in a fun and energetic environment makes you excited…. We work efficiently and as a team to deliver for our guestsProviding service to our guests that makes them say I LOVE TARGET! excites you…. That’s why we love working at TargetStocking, Setting and Selling Target products sounds like your thing… That’s the core of what we doYou aren’t looking for Monday thru Friday job where you are at a computer all day… We are busy all day (especially on the weekends), making it easy for the guest to feel welcomed, inspired and rewardedThe good news is that we have some amazing training that will help teach you everything you need to know to be an Assets Protection Specialist. But, there are a few skills you should have from the get-go:Must be at least 18 years of age or olderHigh school diploma or equivalentMeet any state or local licensure and/or other legal requirements related to the positionWelcoming and helpful attitude toward guests and other team membersAbility to communicate on multiple frequency devices and operate handheld scanners, and other technology equipment as directedEffective communication skillsWork both independently and with a teamManage workload and prioritize tasks independentlyCapability to remain focused and composed in a fast-paced environment and accomplish multiple tasks within established timeframesWe are an awesome place to work and care about our teams, so we want to make sure we are clear on a few more basics that we expect:Climb up and down laddersApprehend subjects in accordance with company policyScan, handle and move merchandise efficiently and safely, including frequently lifting or moving merchandise up to 40 poundsFlexible work schedule (e.g., nights, weekends and holidays) ; regular and prompt attendance necessaryCapable of working in and exposure to varying temperatures, humidity, and other elements while performing certain job duties including but not limited to Drive-Up, carryout, etc.Ability to remain mobile for the duration of a scheduled shift (shift length may vary).Americans with Disabilities Act (ADA)Target will provide reasonable accommodations with the application process upon your request as required to comply with applicable laws. If you have a disability and require assistance in this application process, please visit your nearest Target store or Supply Chain Facility or reach out to Guest Services at 1-800-440-0680 for additional information.
Full Time
4/2/2024
Columbia, MD
(20.3 miles)
Style is never in short supply at our more than 500 HomeGoods stores and we are constantly on a mission to provide the little surprises and extra touches that make a house feel like home. Same with working here. Our environment is ever-changing, yet always encouraging. Every shift is a new opportunity to Discover Different.Opportunity: Contribute To The Growth Of Your CareerCompletes the daily tasks required for Store Loss Prevention and safety programs. Maintains positive relationships with Store Management. Conducts apprehensions within established policies and guidelines. Communicates with store Associates on damage and shrink initiatives. Identifies and resolves internal and external theft.Adheres to established shoplifter guidelines and policiesProvides timely, courteous and knowledgeable service to customersPromotes a culture of honesty and integrity; maintains confidentialityObserves, apprehends, and/or deters any acts of dishonesty from outside sourcesParticipates in investigations and surveillance as assignedEnsures apprehensions are consistent with store theft activityCompletes and distributes paperwork in an accurate and timely mannerMaintains appropriate evidence, demonstrates understanding of law enforcement procedures and professionally participates in legal activities as needed (e.g., police calls, etc.)Coordinates and complete shrink related activities in partnership with Store ManagementAdheres to all labor laws, policies, and proceduresSupports and participates in store shrink reduction goals and programsEncourages Associate use of shrink reduction resourcesPromotes safety awareness and supports maintenance of a safe environmentWho We Are Looking For: You!Excellent communication skills and sound judgmentBasic computer skillsBasic time management skillsInvestigative / analytical skillsAbility to respond appropriately to changes in direction or unexpected situationsStandout colleague, working effectively with peers and supervisors to accomplish tasksAble to work a flexible schedule to support business needs0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.At HomeGoods, we embrace the unknown? - with new products, new challenges and new ways to make a house a home. Our products add little, special touches to customers' lives and our people do the same for each other. Everyone supports each other to Discover Different - here and throughout the entire TJX family, which includes TJ Maxx, Marshalls, Sierra, and Homesense.Discover Different means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
5/1/2024
Laurel, MD 20723
(15.9 miles)
DescriptionAre you a dedicated, hardworking program physical security specialist interested in working in a growing, complex SAPF/SCIF environment and enjoy a fast-paced day-to-day ops tempo Do you want to be part of a program physical security specialist team relied upon for compliance matters pertaining to large capital projects as well as the upkeep of current facilities If so, we're looking for someone like you to join our team at APL.We are seeking a talented and seasoned physical security specialist to help us plan, program, construct and maintain the largest facilities footprint of all Navy University Affiliated Research Centers (UARC) in the Nation as well as oversee the construction compliance of new capital projects. We need a person who can closely work with and build healthy relationships with the APL facilities department – guiding them where necessary through the stringent construction standards imposed by Intelligence Directive 705 and associated technical standards.As a Physical Security Specialist, you will...Participate in the technical design and construction of the Laboratory’s Special Security Areas (SSAs - SCIFs/SAPFs). Attend design meetings and perform formal review of construction documents to confirm that all elements of both the technical and physical security requirements are incorporated and are accurate, This includes requirements related to technical / networking components.Function as part of a team of physical security, network planning, and technical cleared facilities management subject matter experts executing physical security requirements as outlined in Intelligence Community Directives (ICDs), and associated technical specifications where they exist, SAP Manual Vols. I-IV, and applicable regulations, including Laboratory policies.Participate in the technical review and development of standardization and implementation of physical security plans/procedures that are applicable to all Laboratory SSAs. Ensure facilities comply with contractual requirements by teaming with the CSSO, ISSM, CPSO, SSR, and Security Services Department (SECD) leadership.Plan and oversee facility accreditations with sponsor and program security representatives. Develop and implement Fixed Facility Checklists (FFCs), TEMPEST forms and associated technical drawings necessary to obtain government approvals. Perform periodic reviews and updates to the FFC as necessary. Liaise with government Industrial Security Representatives and Laboratory security professionals. Perform physical security oversight for multiple programs.Engage with the Lab’s facilities management department, designers, and contractors to develop options/solutions regarding construction materials, design/installation techniques, and construction lifecycle issues that impact the construction of SSAs.Assist physical security/CPSO/SSR teams as appropriate in the completion of annual self-inspections, including but not limited to above ceiling inspections of SSAs. Initiate and follow-up on the entry and tracking of facility work requests on SSA construction needs. QualificationsYou meet our minimum qualifications for the job if you...Possess a Bachelor’s Degree in an engineering, architecture/construction mgmt or other relevent field. Any equivalent combination of relevent education and experience may be substituted for a degree.Possess relevant experience in construction management, planning and design to include facility programming/planning, developing/reviewing construction drawings and technical specifications, planning / overseeing / reviewing work of architectural and engineering professionals.Possess 4+ years of security experience with an emphasis on physical security and the critical technical components required for government accreditation and compliance.Have the ability to develop and implement technical physical security governing guidelines including the ICD705 and Tech Specs, and DODM 5205.07, Vol 3 SAP Physical Security.Are knowledgeable in AutoCAD.Can work under minimal supervision, to self-initiate activities and work within timelines. Are willing and able to work in closed areas daily and work on construction sites. Are able to obtain a TS/SCI level security clearance. If selected, you will be subject to a government security clearance investigation and must meet the requirements for access to classified information. Eligibility requirements include U.S. citizenship.You'll go above and beyond our minimum requirements if you...Possess a Master's Degree in engineering, business, management or similar field. LEED-AP or PMP.Have a professional registration as a PE, RA/AIA, or CCM or other certification from a professional society or organization focusing on security or the construction industry.Have a solid understanding of DoD organizational structures. Have experience in the application of international building, life safety, and ADA codes. Have experience working in a matrixed organization with reporting responsibilities to multiple sponsors/authorities. Have in-depth technical infrastructure experience supporting federal government customers and facilities. Have in-depth knowledge of project and space management software tools to include MSProject, MAXIMO Work Order System, AutoCAD, and Tririga.Why work at APL The Johns Hopkins University Applied Physics Laboratory (APL) brings world-class expertise to our nation’s most critical defense, security, space and science challenges. While we are dedicated to solving complex challenges and pioneering new technologies, what makes us truly outstanding is our culture. We offer a vibrant, welcoming atmosphere where you can bring your authentic self to work, continue to grow, and build strong connections with inspiring teammates.At APL, we celebrate our differences and encourage creativity and bold, new ideas. Our employees enjoy generous benefits, including a robust education assistance program, unparalleled retirement contributions, and a healthy work/life balance. APL’s campus is located in the Baltimore-Washington metro area. Learn more about our career opportunities athttp://www.jhuapl.edu/careers. About UsAPL is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, creed, color, religion, sex, gender identity or expression, sexual orientation, national origin, age, physical or mental disability, genetic information, veteran status, occupation, marital or familial status, political opinion, personal appearance, or any other characteristic protected by applicable law.APL is committed to promoting an innovative environment that embraces diversity, encourages creativity, and supports inclusion of new ideas. In doing so, we are committed to providing reasonable accommodation to individuals of all abilities, including those with disabilities. If you require a reasonable accommodation to participate in any part of the hiring process, please contact . Only by ensuring that everyone’s voice is heard are we empowered to be bold, do great things, and make the world a better place.
Full Time
5/7/2024
Chantilly, VA 22021
(25.3 miles)
Build your best future with the Johnson Controls teamAs a global leader in smart, healthy and sustainable buildings, our mission is to reimagine the performance of buildings to serve people, places and the planet. Join a winning team that enables you to build your best future! Our teams are uniquely positioned to support a multitude of industries across the globe. You will have the opportunity to develop yourself through meaningful work projects and learning opportunities. We strive to provide our employees with an experience, focused on supporting their physical, financial, and emotional wellbeing. Become a member of the Johnson Controls family and thrive in an empowering company culture where your voice and ideas will be heard – your next great opportunity is just a few clicks away!What we offer:Competitive salaryPaid vacation/holidays/sicktimeComprehensive benefits package including 401K, medical, dental, and vision careOn the job/cross training opportunitiesEncouraging and collaborative team environmentDedication to safety through our Zero Harm policyWhat you will doThe Commercial Security Account Executive will promote and sellJohnson ControlsSecurity services and technology within an assigned territory,establishingrelationships, closing new business, and ensuring customer retention. You are a "brand steward", charged with telling our story and clearlydemonstratingthatJohnson Controlsis the leading electronic security provider. Secures profitable sales and upgrades to new,existingand discontinued customers while improving customer happiness and retention throughpost installationfollow-ups.How you will do itBuild new market share by selling to new local commercial customers. Selladditionalproducts and services to existing accounts that continue to presentnew salesopportunities. Sell add-ons, amend, and convert existing customer systems to meet the customers' expectations. Renew existing customer agreements. Responsible for resale opportunities within an assigned territory.Identifyprospects using creative lead-generating techniques andmaintainproductive working relationships with existing customers. Independentlyestablishcall plans and customer follow-up strategies and tactics, and consistently apply time and territory management techniques. Follow up with prospects. Maintain an in-depth knowledge of complete line of products/services and customers' issues and needs through in-house training and reading/research. Acquirereferrals and work with Centers of Influence. Process work order and complete all paperworkin accordance withapproved and standardized procedures. Conduct post-installation follow-up by contacting customer, ensuring commitments were met and affirming customer happiness once the customer has been inservice What we look forRequired:High school diploma or equivalent required. Experience in security sales or service.Valid Driver’s License withgood drivingrecord.Available for local travel. Preferred:Minimum of 2 years’ experience in outside sales of commercial security systems.Ability to meet and exceed quota. Excellent oral, written and presentation skills with the ability to present to senior level executives.Johnson Controls International plc. is an equal employment opportunity and affirmative action employer and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, age, protected veteran status, genetic information, sexual orientation, gender identity, status as a qualified individual with a disability or any other characteristic protected by law. To view more information about your equal opportunity and non-discrimination rights as a candidate, visit EEO is the Law. If you are an individual with a disability and you require an accommodation during the application process, please visit here.
Full Time
5/2/2024
Washington, DC 20022
(4.3 miles)
The Department of Homeland Security (DHS) is recruiting professionals to support a range of leadership roles in Physical, Embedded, and Control Systems Security (PECSS) as well as those focused on Senior ICS Manager, ICS Security Lead, Physical Security Manager, and Senior Embedded Systems Cybersecurity Engineer. All positions are in the DHS Cybersecurity Service.Cybersecurity Service (DHS-CS) uses a multi-phase assessment process to qualify applicants seeking employment through the DHS-CS. Given the ever-advancing nature of cybersecurity and the ongoing need for cybersecurity talent, DHS-CS uses "Talent Pools" to pull qualified applicants (i.e., individuals who have successfully completed the multi-phase assessment process for their capability and career track/level) for consideration for these jobs. This announcement is being used to fill the Physical, Embedded, and Control Systems Security (PECSS) Talent Pool. By applying to this job announcement, you are opting to be part of the DHS-CS Talent Pool for ongoing consideration for employment for relevant open jobs and will remain eligible for consideration for up to one year from the date of completion. There are a variety of Physical, Embedded, and Control Systems Security (PECSS) opportunities across the Department, including supporting several specialized programs at the DHS Office of Strategy, Policy, and Plans (PLCY), the Cybersecurity and Infrastructure Security Agency (CISA), DHS Office of the Chief Information Officer (OCIO), and the Federal Emergency Management Agency (FEMA). Depending on your career level and role, DHS Cybersecurity Service employees in the Leadership Career Track, with a technical capability in Physical, Embedded, and Control Systems Security (PECSS), may apply their expertise to perform a range of tasks, including: Overseeing and/or leading Department best practices, security guidance, and/or documentation of "purpose-built interconnected systems," such as industrial control systems (ICS), physical systems, and embedded systemsCustomizing communications for different levels of leadership and different target audiences regarding designs, protocols, and physical configurations of "purpose-built interconnected systems," such as industrial control systems (ICS), physical systems, and embedded systems -And defining and/or implementing comprehensive countermeasures to detect threats and maintain the overall cybersecurity posture of these systemsLeading and/or overseeing the development and tracking of technical and nontechnical risk and vulnerability assessments of Information and Operational Technology (IOT) environments, such as ICS/Supervisory Control and Data Acquisition (SCADA)/Distributed Control Systems (DCS), local computing environment, network and infrastructure, enclave boundary, supporting infrastructure, and applicationAssisting DHS leadership in making strategy or policy decisions for securing and assessing information and IOT environments and influencing and defending policy and program decisionsActively engaging with stakeholders from multiple organizations to monitor and lead the design/build/configure/operate/maintain cycle of interconnected systems, and proactively increasing security situational awareness of, and minimizing risks to, DHS and/or Federal-wide physical or embedded systems and facilities (e.g., heating, ventilation, and air conditioning (HVAC), telecommunications, wireless technologiesPreparing, overseeing, and/or organizing collaborative efforts for assessing effectiveness of security controls through penetration testing, vulnerability scanning, or security architecture review on enterprise network or control systems assets to improve understanding of organizational and/or National cybersecurity risksCollaborating with internal and external DHS stakeholders and/or National experts in the global control systems community to architect and design enterprise cybersecurity solutions and facilitate implementation of security standardsLeading a team(s) in cybersecurity risk assessment, automated information sharing, threat analysis, vulnerability management, and network defense to enable holistic, integrated views of security threats to an organization, the Department, or the Nation's security postureOverseeing assignments and projects and providing ongoing guidance and assistance ensuring conformance to applicable technical standards, policies, or proceduresThis position is in the Leadership Track across a range of career levels. Employees in this career track generally: Have between 5-15 years of cybersecurity work experience.Have between 0-5 years of cybersecurity leadership experience.Are capable of serving as a seasoned cybersecurity manager who oversees multiple DHS or Federal cybersecurity programs or DHS organizations, including employees and contract resources, through subordinate managers. DHS Cybersecurity Service employees with a technical capability in Physical, Embedded, and Control Systems Security will generally apply their expertise to: Understand designs, protocols, and physical configurations of purpose-built interconnected systems such as industrial control systems, physical systems, and embedded systems.Define and implement comprehensive countermeasures to detect threats and maintain the overall cybersecurity posture of these systems. DHS Cybersecurity Service employees start at career levels and salaries matching their experience and expertise. In recruiting for this opportunity, DHS may hire employees at higher or lower career levels and associated salaries. To learn more about DHS Cybersecurity Service career tracks and levels, visit our application portal. This position is focused on Physical, Embedded, and Control Systems Security (PECSS). DHS Cybersecurity Service jobs are structured cybersecurity specializations - called technical capabilities. To learn more about technical capabilities, visit our application portal.DESIRED CERTIFICATION: Certified Information Systems Security Professional (CISSP)Global Industrial Cyber Security Professional (GICSP)Security+ISA/IEC Cybersecurity Risk Assessment Specialist DESIRED TOOLS/INDUSTRY EXPERIENCE: Tools: Wireshark, Nmap, Tenable, Defender for IoT, Kali, Cobalt Strike, Splunk Technologies, network infrastructure, boundary protection devices, enterprise LAN/WAN, ICS/SCADAIndustries: FCEB Enterprise, SLTT, ICS/OT environments of critical infrastructure sectors
Full Time
5/4/2024
Bowie, MD 20721
(9.1 miles)
Get wet, get paid! Splash into success as part of our amazing Aquatics team this summer. Whether you’re watching over the wave pool or loading slide tubes, you’ll be on the frontline keeping our guests safe. Soak up amazing benefits and make money while getting your summer tan! Apply now and apply the sunscreen later. What You Will Be Doing Keep a close eye on swimmers in the wave pool, lazy river, and many exciting water attractionsAct as a first responder and jump in the water to keep guests safeAssist guests in and out of rafts and cycle through the line efficientlyCalculate the proper dispatch interval between ridersProvide guests with a safe and enjoyable ride experienceKeep ride patios and midways clean and looking great How You Will Do It Ability to work in an environment as fast-paced as our water slidesWill complete and maintain Ellis and Associates training and certificationPass ride certification tests with 100% accuracyUnderstand basic rescue techniques, first aid, and CPRStrong attention to detail, not easily distracted, and commitment to safetyFriendly, outgoing personalityPositive attitude to make guests excited about their ride or swimMust react well in stressful and emergency situations What You Will Need Must be 16 years or older [could be 15 depending on position]Must be able to swim 200 yards in 15 minutes, retrieve a 10-pound brick from the bottom of a pool, tread water for two minutes, and lift yourself out of the poolExcellent verbal communication skillsAble to work a flexible schedule, including weekends and holidays
Full Time
5/16/2024
Washington, DC 20022
(4.3 miles)
The Department of State's Bureau of International Security and Nonproliferation, Office of Cooperative Threat Reduction (ISN/CTR) funds, manages, and implements programs that seek to mitigate the threat of weapons of mass destruction (WMD) being developed and used by proliferator states and non-state actors against the United States or our allies. ISN/CTR funds, manages, and implements the Foundational Infrastructure for the Responsible Use of Small Modular Reactor (SMR) Technology (FIRST) program - a multi-agency U.S. government initiative that provides capacity building support to help partner countries:Establish a civil nuclear power program under the highest international standards for nuclear safety, security, and nonproliferationTake advantage of next generation nuclear energy innovations and technologies in their sustainable energy plansMeet their clean, reliable energy goals while protecting the global climateDeepen relationships through government, industry, national laboratory, and university engagementsGDIT is seeking a candidate who will assist ISN/CTR in developing, implementing, and coordinating FIRST and related program nonproliferation capacity-building efforts. The candidate will be responsible for providing strategic diplomatic and programmatic advice, including on financial management, and advising team members and technical experts on ways to execute program activities and advance the FIRST team's strategy. The candidate will also be responsible for supporting relevant policy development and implementation within the State Department and coordinating with other U.S. Government departments and agencies as needed.In addition, the candidate will be responsible for ISN/CTR's civil nuclear security programming efforts, which focus currently on the Asia/Pacific region, Africa, Eastern Europe, Central Asia, Latin America, and the Middle East. CTR's programmatic efforts evolve in response to the international security environment and seek to reinforce U.S. national security objectives in a dynamic environment. To this end, we welcome candidates who can develop, coordinate, and implement innovative strategies to address the pressing nuclear security, proliferation, safety, and sovereignty challenges posed by aggressive civil nuclear reactor exports.Candidate should possess skills and experience in process improvement, change management, and organizational development, demonstrating creative 'out-of-the-box' thinking, implementing concepts, and consulting with senior leadership in the facilitation of meaningful results during problem-solving.While the ISN/CTR headquarters is in Washington, DC, the position is telework-eligible. International travel will be required.Responsibilities:Developing, coordinating with the interagency, and implementing country-specific engagement strategies in partnership with host government officials, including at senior levels, and advancing time-sensitive and complex capacity-building projects, both remotely and internationally, tailored to the partner's priority needs.Leveraging one's own networks and experience to manage complex and sensitive relationships with interagency partners such as the U.S. Department of Energy, National Nuclear Security Administration, Nuclear Regulatory Commission, Commerce Department, Department of Defense, and State Department partners from country desks, embassies, and within the ISN Bureau in a manner that advances ISN/CTR's programmatic goals and directs complementary capabilities in a whole-of-U.S.-nuclear-sector effort to address these threats.Participating in the review of threat reduction project proposals and making recommendations concerning the approval and funding of proposals.Advise ISN/CTR's budget planning process, to include the preparation of grants, cooperative agreements, and Interagency Agreement documents; financial monitoring; financial reconciliation; and financial close out.Briefing high-level officials in the Department of State, interagency, foreign governments, and senior nuclear industry executives on ISN/CTR programmatic activities.Representing ISN/CTR in domestic and foreign meetings as required, and additional tasks in support of ISN/CTR at home or abroad as assigned.Other activities as assigned by the ISN/CTR Office Director and Deputy Director, Team Chief, and Deputy Team Chief.Qualifications:Demonstrated prior experience working on USG international nonproliferation, nuclear energy, scientific, or other WMD nonproliferation programs.Outstanding written and verbal communication, diplomacy, teamwork, and project management skills.Bachelor's degree (Master's degree or better is preferred) and a minimum of 8+ years' experience. An international affairs, policy, or technical background is preferred but not required.General familiarity with civil nuclear reactor technology ideally including small modular reactors, threat reduction programming, the risks of nuclear proliferation, and implementation of capacity-building for foreign partners.International travel will be required, and foreign language skills are a plus.The candidate must be able to receive and maintain a U.S. Government security clearance.GDIT IS YOUR PLACE:• 401K with company match• Comprehensive health and wellness packages• Internal mobility team dedicated to helping you own your career• Professional growth opportunities including paid education and certifications• Cutting-edge technology you can learn from• Rest and recharge with paid vacation and holidays#OpportunityOwned #WeAreGDITWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $102,000 - $138,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
4/30/2024
Riverdale, MD 20737
(3.7 miles)
Description Looking for an opportunity to make an impact At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customer’s success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business. With Leidos, you will enjoy competitive benefits such as four weeks of Paid Time Off, Flexible Schedules, Discounted Stock Purchase Plans, Unlimited Education and Training Support, Parental Paid Leave, and more!If this sounds like an environment where you can thrive, keep reading!The Leidos National Security Sector has numerous career opportunities for Information Systems Security Officers (ISSO) and Information Systems Security Engineers (ISSE) on our Leidos-led Prime Programs supporting the Ft. Meade, MD customer. Our work locations range from North and South Laurel, Columbia, Annapolis Junction, Linthicum and Ft. Meade, MD.Possible ISSO Job Duties:Provides aid to the program, organization, system, or enclave’s information assurance program.Lends assistance for proposing, coordinating, implementing, and enforcing information systems security policies, standards, and methodologies.Maintains operational security posture for an information system or program to ensure information systems security policies, standards, and procedures are established and followed.Assists with the management of security aspects of the information system and performs day-to-day security operations of the system.Evaluates security solutions to ensure they meet security requirements for processing classified information.Performs vulnerability/risk assessment analysis to support certification and accreditation.Provides configuration management (CM) for information system security software, hardware, and firmware.Manages changes to system and assesses the security impact of those changes.Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs).Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and DoD Risk Management Framework (RMF).Possible ISSE Job Duties (in addition to ISSO duties above)Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies.Validate and verify system security requirements definitions and analysis and establishes system security designs.Design, develop, implement and/or integrate IA and security systems and system components including those for networking, computing, and enclave environments to include those with multiple enclaves and with differing data protection/classification requirements.Build IA into systems deployed to operational environments.Assist architects and systems developers in the identification and implementation of appropriate information security functionality to ensure uniform application of Agency security policy and enterprise solutions.Enforce the design and implementation of trusted relations among external systems and architectures.Assess and mitigate system security threats/risks throughout the program life cycle.Contribute to the security planning, assessment, risk analysis, risk management, certification and awareness activities for system and networking operations.Apply system security engineering expertise in one or more of the following: system security design process; engineering life cycle; information domain; cross domain solutions; commercial off-the-shelf and government off- the-shelf cryptography; identification; authentication; and authorization; system integration; risk management; intrusion detection; contingency planning; incident handling; configuration control; change management; auditing; certification and accreditation process; principles of IA (confidentiality, integrity, non-repudiation, availability, and access control); and security testing.Support security authorization activities in compliance with customer Information System Certification and Accreditation Process (NISCAP) and DoD Risk Management Framework (RMF), the NIST Risk Management Framework (RMF) process, and prescribed customer business processes for security engineering.Minimum RequirementsActive TS/SCI with polygraph security clearanceBachelors Degree, candidates with out higher level education will be considered if they have extensive relevant ISSO or ISSE experienceDoD 8570 Certification compliance related to level of position. This could include one or more of the following IAT II, IAM I, II or III or IASAE I, II or III:Security+ CECISSPCASP+ CEISSEPFive (5) or more years of experience as an ISSO or ISSEFive (5) or more years of experience with MD customer security suiteKQWCONMDOriginal Posting Date:2024-04-29While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $122,200.00 - $220,900.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
5/12/2024
Washington, DC
(3.0 miles)
Style is never in short supply at our more than 1,000 TJ Maxx stores. They all have different products, but the same commitment to the thrill of the find. From designers straight off the runway to statement jewelry, we offer exciting surprises that make the everyday a little more fun. Same with working here. Our environment is ever-changing, yet always encouraging. Each shift is a new opportunity to Discover Different.Opportunity: Contribute To The Growth Of Your CareerCompletes the daily tasks required for Store Loss Prevention and safety programs. Maintains positive relationships with Store Management. Conducts apprehensions within established policies and guidelines. Communicates with store Associates on damage and shrink initiatives. Identifies and resolves internal and external theft.Adheres to established shoplifter guidelines and policiesProvides timely, courteous and knowledgeable service to customersPromotes a culture of honesty and integrity; maintains confidentialityObserves, apprehends, and/or deters any acts of dishonesty from outside sourcesParticipates in investigations and surveillance as assignedEnsures apprehensions are consistent with store theft activityCompletes and distributes paperwork in an accurate and timely mannerMaintains appropriate evidence, demonstrates understanding of law enforcement procedures and professionally participates in legal activities as needed (e.g., police calls, etc.)Coordinates and complete shrink related activities in partnership with Store ManagementAdheres to all labor laws, policies, and proceduresSupports and participates in store shrink reduction goals and programsEncourages Associate use of shrink reduction resourcesPromotes safety awareness and supports maintenance of a safe environmentWho We Are Looking For: You!Excellent communication skills and sound judgmentBasic computer skillsBasic time management skillsInvestigative / analytical skillsAbility to respond appropriately to changes in direction or unexpected situationsStandout colleague, working effectively with peers and supervisors to accomplish tasksAble to work a flexible schedule to support business needs0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.This position has a starting pay range of $17.00 to $18.25 per hour.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.At TJ Maxx there’s so much potential to discover something new. A new day means new merchandise, and a fresh chance to reinvent retail. Discover Different means that we want you to bring your whole self and your sense of style to work with you every day - just as Associates do throughout the entire TJX family, which includes Marshalls, HomeGoods, Sierra, and Homesense.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
4/28/2024
Washington, DC 20010
(3.8 miles)
Starting Hourly Rate / Salario por Hora Inicial: $20.25 USD per hourALL ABOUT ASSETS PROTECTION Assets Protection (AP) teams function to keep our guests, team and brand safe and secure and lead through crisis events. They protect profitable sales by mitigating shortage risks, preventing, investigating and resolving theft and fraud to ensure product is available for our guest.At Target, we believe in our team members having meaningful experiences that help them build and develop skills for a career. The role of a Target Security Specialist can provide you with the:Skills using intelligence-led tactics to keep team members and guests safe and secureExperience in crisis response, safety and crowd management; providing support to both guests and team membersSkills in de-escalation as well as experience with recovering stolen merchandise to prevent shortageAbility to utilize Target's video surveillance systemAbility to properly document cases using industry case management systemsAs a Target Security Specialist, no two days are ever the same, but a typical day will most likely include the following responsibilities:Support sales by welcoming and engaging guests and team members at the front of store and on the sales floor; help guests find the products they are looking for in-store and onlineLead a physical security culture for our team members and guests by assessing and maintaining safe and secure standards throughout the store, including exterior propertyRespond to and accurately document security incidentsUnderstand and leverage escalation tools for guest issues in order to provide a safe and secure environment for our team members and guestsConduct productive merchandise recoveries and provide apprehension support as needed, strictly adhering to AP policies and procedures and AP leadership guidancePrevent theft and shortage at the front of store by performing receipt checks for exposed high-dollar merchandiseSubmit appropriate documentation in the system for all incidents following AP policy and proceduresUnderstand and appropriately use the video systemTrain team members to apply merchandise protection and audit executionTeach and train team members on operational shortage focus area opportunities as directed by AP leadershipExecute shortage action plans set by AP leadership to minimize shortage in focus areasModel working safely while maintaining a clean store for guests and team membersProvide service and a shopping experience that meets the needs of the guestDemonstrate a culture of ethical conduct, safety and complianceWork in a safe manner at all times to benefit yourself and others; identify and correct hazards; comply with all safety policies and best practices.All other duties based on business needsWHAT WE ARE LOOKING FORWe might be a great match if:Working in a fun and energetic environment makes you excited…. We work efficiently and as a team to deliver for our guestsProviding service to our guests that makes them say I LOVE TARGET! excites you…. That’s why we love working at TargetStocking, Setting and Selling Target products sounds like your thing… That’s the core of what we doYou aren’t looking for Monday thru Friday job where you are at a computer all day… We are busy all day (especially on the weekends), making it easy for the guest to feel welcomed, inspired and rewardedThe good news is that we have some amazing training that will help teach you everything you need to know to be a Target Security Specialist. But, there are a few skills you should have from the get-go:Must be at least 18 years of age or olderHigh school diploma or equivalentMeet any state or local licensure and/or other legal requirements related to the positionWelcoming and helpful attitude toward guests and other team membersLearn and adapt to current technology needsEffective communication skillsWork both independently and with a teamManage workload and prioritize tasks independentlyWe are an awesome place to work and care about our teams, so we want to make sure we are clear on a few more basics that we expect:Climb up and down laddersApprehend subjects in accordance with company policyScan, handle and move merchandise efficiently and safely, including frequently lifting or moving merchandise up to 40 poundsFlexible work schedule (e.g., nights, weekends and holidays) and regular attendance necessaryFind competitive benefits from financial and education to well-being and beyond at .Americans with Disabilities Act (ADA)Target will provide reasonable accommodations with the application process upon your request as required to comply with applicable laws. If you have a disability and require assistance in this application process, please visit your nearest Target store or Supply Chain Facility or reach out to Guest Services at 1-800-440-0680 for additional information.
Full Time
4/23/2024
Washington, DC 20022
(4.3 miles)
Seize your opportunity to make a personal impact as a Cyber Security Lead supporting one of the U.S. Government's premier Agencies. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. Own your career as a Cyber Security Lead at GDIT. Here, you'll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security at GDIT will have an impact on securing our clients' missions and ensuring we anticipate the threats of tomorrow. As a Cyber Security Lead, you will lead the security for a program operating and maintaining Data Center Services, hosting services, in a multi cloud, on premise, hybrid environment for a federal government customer. The scope of the program includes cloud modernization strategy, end user services, process development for service provisioning in the cloud and on premise, user story capture and refinement, and enhancing cloud capabilities to solve mission problems.In this role, a typical day will include:Collaborate with development teams to architect secure on-prem and cloud-based solutions. Support and advise on security assessment and modernization. Create, implement, and track security controls. Assist with ATO efforts. Collaborate stakeholders to determine enterprise tools, technologies, and processes. Design, document, and implement a secure information system environment that complies with required federal regulations and customer's security objectives. Help develop security performance requirements and metrics and data analytics to evaluate risk and prioritize resources. WHAT YOU'LL NEED TO SUCCEED:Education: Bachelor of Arts/Bachelor of Science or equivalent experienceExperience: 10+ years of experienceCertification: CISSP CertificationTechnical skills:10+ years of experience in computer security 5+ years of solution delivery experience and expertise using secure cloud frameworks, services, and technologies. 2+ years working within a development team, delivering cloud services & solutions, and provisioning/automating infrastructure, services, and enterprise management tools. Demonstrated expertise in developing, maintaining, and contributing to technical and process documentation. Security clearance level: Must be able to obtain a Position of Trust and successfully pass a thorough Government background screening process requiring the completion of detailed forms and fingerprinting.Skills and abilities: Strong organizational and interpersonal skills and demonstrated experience working with stakeholders and development teams. Strong communication skills, oral and written to convey cloud technologies and solutions to customer personnel. Timeline: This is a contingent posting, expected to start in April, 2024.Location: Hybrid- a blend of working remotely and in-person at the office in Washington, DC.Timeline: This is a contingent posting, expected to start in January, 2025.GDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#HHH24Work Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 10 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Certification CISSP: Certified Information Systems Security Professional - (ISC)2Travel Required Less than 10%Salary and Benefit Information The likely salary range for this position is $182,750 - $247,250. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
5/16/2024
Alexandria, VA 22314
(9.1 miles)
Description The Multi-Domain Solutions Division at Leidos currently has an opening for a Senior Information Systems Security Engineer (ISSE) to work in our Reston, VA or Alexandria, VA office. Ability to work in Northern Virginia is preferred. Candidate working from remote locations will also be considered. This position is contingent upon contract award.Primary Responsibilities:Provide program Cybersecurity leadership for Leidos’ ABMS DI Network Management Activities.Help develop and maintain Risk Management Framework package for accreditation of the DI Network.Provide Cyber Support for the DI Network Mission, Test, Training, and Planning Systems associated with the implementations and maintenance of the fielded systems.Plan, conduct, and manage the DI Network using the DoD RMF in accordance with applicable documents, Government templates, and Common Control Packages developed by the ABMS Consortium.Obtain and maintain ATOs, ATCs, and ISAs as necessary to sustain DI Network operations, training/exercises, and testing as required.Maintain POA&Ms and progress tracking in accordance with applicable documents, Government templates, and Government timelines.Interface with Air Force, Industry (including University Affiliated Research Centers (UARCs), Federally Funded Research and Development Centers (FFRDCs), Advisory and Assistance Services (A&AS)), and other performers to ensure ABMS DI network requirements and operational objectives are met.Facilitate technical and programmatic information exchange in support of ABMS DI Network objectives.Participate in Working Groups and IPTs, informal and formal technical interchanges, and formal reviews.Basic Qualifications:BS degree and 12+ years of prior relevant experience or Masters with 10+ years of prior relevant experience.Demonstrated experience in cybersecurity management, including achieving and maintaining a system ATO via the RMF process.Must achieve and maintain a DoD-Approved Baseline IAM Level III and/or IASAE III certification within 6 calendar months of assignment to the ABMS DI Network Manager in accordance with DoDD 8140 and DoD 8570.01-M.10 years of experience in security management of a Government network, with at least 5 of the 10 years associated with the security management of: (1) NIST FIPS-199 Moderate or High systems; or (2) National Security Systems as defined in NIST Special Publication (SP) 800-59.Strong written and verbal communication skills to collaborate with customer representatives, domain experts, and other systems engineers in the development of complex systems.Demonstrated ability to participate in cross-functional planning, coordination, and task execution involving the full spectrum of system integration activities.Ability to work well with people from many different disciplines with varying degrees of technical experience.Familiarity with security of Cloud and Edge Computing, Networks, Tactical Communications, Data Management, Systems Engineering, Cybersecurity, and C4ISR systems integration.Demonstrated experience with Agile program execution and using agile tools (e.g. Jira and Confluence).Must be U.S. Citizen.Clearance Required:Must possess a minimum of a Secret clearance with the ability to obtain a TS/SCI clearance.Preferred Qualifications:Prior experience working on JADC2 initiativesMBSE -based security design.Prior experience supporting Department of the Air Force programs.Previous experience working on complex multi-domain systems including cross domain solutions.Experience with large weapons systems and command and control platforms across the DoD portfolio.Original Posting Date:2024-04-25While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $122,200.00 - $220,900.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
5/5/2024
Upper Marlboro, MD 20774
(10.9 miles)
The pay range per hour is $16.92 - $28.75Pay is based on several factors which vary based on position. These include labor markets and in some instances may include education, work experience and certifications. In addition to your pay, Target cares about and invests in you as a team member, so that you can take care of yourself and your family. Target offers eligible team members and their dependents comprehensive health benefits and programs, which may include medical, vision, dental, life insurance and more, to help you and your family take care of your whole selves. Other benefits for eligible team members include 401(k), employee discount, short term disability, long term disability, paid sick leave, paid national holidays, and paid vacation. Find competitive benefits from financial and education to well-being and beyond at .About us:Working at Target means helping all families discover the joy of everyday life. We bring that vision to life through our values and culture. .As a DCTarget Security Specialist (TSS) you will execute routines to support in the development of a safe and secure work environment forall Target team members, temporary workers, vendors and visitors at a Target supply chain building. You will operate Target owned vehicles to execute yard and perimeter patrol routines. You’ll follow emergency procedures and protocols in the event of emergencies, including incident notification to building leadership. You’ll follow best practices and procedures relating to the security trailer management process.Core responsibilities of this job are described within this job description. Job duties may change at any time due to business needs. About you: High School degree or equivalentMust be at least 18 years of age or olderDemonstrated ability to multi-task as well as the ability to respond quickly and remain calm during crisis situations Possess or ability to obtain a valid driver’s licenseAmericans with Disabilities Act (ADA)Target will provide reasonable accommodations with the application process upon your request as required to comply with applicable laws. If you have a disability and require assistance in this application process, please visit your nearest Target store or Supply Chain Facility or reach out to Guest Services at 1-800-440-0680 for additional information.Application deadline is : 05/19/2024
Full Time
5/16/2024
Washington, DC 20022
(4.3 miles)
Senior Principal Security Engineer for Hardware Security Module (HSM)Seize your opportunity to make a personal impact as a Senior Principal Security Engineer for HSMwith GDIT. A career in systems engineering means designing and implementing the systems that matter most. You will ensure that HSM services are functioning properly and securely across the enterprise. At GDIT you'll be at the forefront of innovation and play a meaningful part in improving how agencies operate.At GDIT, people are our differentiator. As a Senior Principal Security Engineer for HSM, you will help ensure today is safe and tomorrow is smarter. Our work depends on a Senior Principal Security Engineer for HSM joining our team to bring professionalism and initiative to a fast-paced environment that offers extensive options for training, certification, and career advancement. When we succeed, you succeed and together our best becomes better.HOW A SENIOR PRINCIPAL SECURITY ENGINEER FOR HARDWARE SECURITY MODULE (HSM) WILL MAKE AN IMPACT: Lead the HSM Management functional area, supporting its technologies, processes, management, usage, and project initiatives.Responsible for maturing the HSM Management capabilities, prioritizing activities and maximizing investment decisions, leading projects and providing consulting in projects requiring HSM capabilities.Performing operations and administration support of HSM.Creating and updating process and technical documentation regarding lifecycle, configuration and STIG requirements.Support audits and compliance monitoring.Work with other cryptography teams to select the best solutions involving HSMs.Practical experience with both certification security encryption and file level security encryption.Project requirements analysis, technical design, and implementation activities.Testing and documentation on new versions of HSM hardware and firmware.Update plans and programs based on changes in internal and industry standards and regulatory environment.Document current and desired future state capabilities, incorporating industry leading technologies.Participate in the development of HSM management and other encryption and key management strategies.Perform/lead encryption key ceremonies as a key security officer as needed.WHAT YOU'LL NEED TO SUCCEED: Education: BS in Computer Engineering, Computer Science or related technology field. Experience may be substituted for education.Required Experience: Minimum of 17 years' related technical experience to include:5+ years' of symmetric and asymmetric cryptography concepts and technologies.8+ years' in the encryption and key management security discipline.5+ years' experience managing Utimaco and Thales Hardware Security Modules (HSMs).5+ years' experience in working with Microsoft Windows Server, Active Directory, networking protocols, troubleshooting and root cause analysis, trouble ticketing systems, problem and change management workflow tools.3+ years' experience performing encryption key ceremonies as a key security officer.Required Technical Experience: DoD 8140/8570 IAT level II complianceSecurity Clearance Level: Active Top Secret with SCI eligibility and a T5 or T5R within the last 5 yearsRequired Skills and Abilities: Highly motivated, self-starter; ability to work alone (90% of work is individual); heavy research and development when necessary.Location: Washington, District of Columbia; limited telework may be availableGDIT IS YOUR PLACE: 401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 15 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Certification CompTIA - Security+ - CompTIATravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $169,065 - $228,735. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
5/16/2024
Annapolis Junction, MD 20701
(17.1 miles)
Description Leidos currently has an opening for a SeniorInformation System Security Officer (ISSO) to work at our Annapolis Junction, MD location. The selected candidate will act as an ISSO for a large software development program which includes software maintenance and development, IT support (Network/Workstation/Server), systems integration and life cycle support, enterprise application development, network engineering, and information systems security (ISS). The candidate will work with other security professionals in developing and implementing strategies to detect and mitigate threats to information systems, protect critical data sets, and provide assessments of system and network vulnerabilities.Primary Roles and Responsibilities:Provide support for implementing and enforcing information systems security policies, standards, and methodologies.Assist in the evaluation of security solutions to ensure they meet security requirements for processing multiple types of information.Assist with the Configuration Management for information system security software, hardware, and firmware.Analyze threats and develop and implement best practice methodologies for incident detection, reporting, and vulnerability remediation.Maintain records on workstations, servers, routers, firewalls, intelligent hubs, network switches, etc. to include system upgrades.Evaluate security solutions to ensure they meet security requirements for processing information.Maintain operational security posture for information systems.Provide support to the Information System Security Manager (ISSM) for maintaining the appropriate operational IA posture for a system/program/enclave.Develop and maintain documentation for Certification & Accreditation in accordance with specified policies.Develop and update system security plans and other IA documentation.Provide CM for security-relevant information system software, hardware, and firmware.Develop system security policy and ensure compliance.Administer the user identification and authentication mechanisms of the Information System.Security Clearance Requirement:Candidates must possess an active TS/SCI with Polygraph to be considered for this role.Basic Qualifications:Bachelor’s degree in a related field and at least twelve (12) years of relevant experience. Additional experience may be substituted for a degree.Demonstrated knowledge of and experience with several of the following: current security tools; hardware/software security implementation; communication protocols; encryption techniques/tools.Experience completing security evaluations of software systems or architectures to ensure they meet security requirements.Experience preparing and maintaining SSPs and other security related documentation.Experience proposing, coordinating, implementing, and enforcing information systems security policies, standards, and methodologies, preferably on a large software or IT program.Demonstrated experience performing day-to-day security operations of large, complicated information and information processing systems.Must be committed to developing and adhering to best practices.Must be a solutions-oriented team player and must possess a high level of self-initiative.Must have excellent interpersonal skills.Preferred Qualifications:Extensive experience as an Information Systems Security Officer on large software development and integration programs.DoD 8570 compliance with IAT Level I or higher.CSSKEYCONMDcareers.leidos.com/CONMDOriginal Posting Date:2024-05-13While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $122,200.00 - $220,900.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
5/16/2024
Washington, DC 20022
(4.3 miles)
The SCA is responsible for conducting a comprehensive assessment of the management, operational, and technical security controls employed within or inherited by an IS to determine the overall effectiveness of the controls (i.e., the extent to which the controls are implemented correctly, operating as intended, and producing the desired outcome with respect to meeting the security requirements for the system). SCAs also provide an assessment of the severity of weaknesses or deficiencies discovered in the IS and its environment of operation and recommend corrective actions to address identified vulnerabilities. Responsibilities will cover Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities within the customer's area of responsibility.Perform oversight of the development, implementation and evaluation of IS security program policy; special emphasis placed upon integration of existing SAP network infrastructure.Perform assessment of ISs, based upon the Risk Management Framework (RMF) methodology in accordance with the Joint Special Access Program (SAP) Implementation Guide (JSIG)Advise the Information System Owner (ISO), Information Data Owner (IDO), Program Security Officer (PSO), and the Delegated and/or Authorizing Official (DAO/AO) on any assessment and authorization issues.Evaluate Authorization packages and make recommendation to the AO and/or DAO for authorization.Evaluate IS threats and vulnerabilities to determine whether additional safeguards are required.Advise the Government concerning the impact levels for Confidentiality, Integrity, and Availability for the information on a system.Ensure security assessments are completed and results documented and prepare the Security Assessment Report (SAR) for the Authorization boundary.Initiate a Plan of Action and Milestones (POA&M) with identified weaknesses for each.Authorization Boundaries assessed, based on findings and recommendations from the SAR.Evaluate security assessment documentation and provide written recommendations for security authorization to the Government.Discuss recommendation for authorization and submit the security authorization package to the AO/DAO.Assess proposed changes to Authorization boundaries operating environment and mission needs to determine the continuation to operate.Review and concur with all sanitizations and clearing procedures in accordance with Government guidance and/or policy.Assist the Government compliance inspections.Assist the Government with security incidents that relate to cybersecurity and ensure that the proper and corrective measures have been taken.Ensure organization are addressing and conducting all phases of the system development life cycle (SDLC)Evaluate Hardware and Software to determine security impact that it might have on Authorization boundaries.Evaluate the effectiveness and implementation of Continuous Monitoring Plans.Represent the customer on inspection teams.Other Requirements:Must be able to regularly lift 50lbsExperience: 5-7 years related experience.Minimum of three (3) years' experience in SAP, SCI or Collateral Information Systems (IS) Security and the implementation of regulations identified in the description of duties.Prior performance in the role of ISSO and ISSM.Education:Bachelor's degree in a related discipline or 4 years' experienceCertifications: IAT Level 3 (CISSP, CASP+ CE, CCNP Security, CISA, etc.) or IAM Level 1 - within 6 month of hireSecurity Clearance: TS/SCIMust be willing to submit to a CI polygraph.#AirForceSAPopportunities #ISSM2 #kmp #Defense #gditcareers #Hampton #Virginia #InformationSystemsSecurityManager #GDITWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 5 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $131,398 - $177,773. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
5/16/2024
Annapolis Junction, MD 20701
(17.1 miles)
Description Leidos currently has an opening for a SeniorInformation System Security Officer (ISSO) to work at our Annapolis Junction, MD location. The selected candidate will act as an ISSO for a large software development program which includes software maintenance and development, IT support (Network/Workstation/Server), systems integration and life cycle support, enterprise application development, network engineering, and information systems security (ISS). The candidate will work with other security professionals in developing and implementing strategies to detect and mitigate threats to information systems, protect critical data sets, and provide assessments of system and network vulnerabilities.Primary Roles and Responsibilities:Provide support for implementing and enforcing information systems security policies, standards, and methodologies.Assist in the evaluation of security solutions to ensure they meet security requirements for processing multiple types of information.Assist with the Configuration Management for information system security software, hardware, and firmware.Analyze threats and develop and implement best practice methodologies for incident detection, reporting, and vulnerability remediation.Maintain records on workstations, servers, routers, firewalls, intelligent hubs, network switches, etc. to include system upgrades.Evaluate security solutions to ensure they meet security requirements for processing information.Maintain operational security posture for information systems.Provide support to the Information System Security Manager (ISSM) for maintaining the appropriate operational IA posture for a system/program/enclave.Develop and maintain documentation for Certification & Accreditation in accordance with specified policies.Develop and update system security plans and other IA documentation.Provide CM for security-relevant information system software, hardware, and firmware.Develop system security policy and ensure compliance.Administer the user identification and authentication mechanisms of the Information System.Security Clearance Requirement:Candidates must possess an active TS/SCI with Polygraph to be considered for this role.Basic Qualifications:Bachelor’s degree in a related field and at least twelve (12) years of relevant experience. Additional experience may be substituted for a degree.Demonstrated knowledge of and experience with several of the following: current security tools; hardware/software security implementation; communication protocols; encryption techniques/tools.Experience completing security evaluations of software systems or architectures to ensure they meet security requirements.Experience preparing and maintaining SSPs and other security related documentation.Experience proposing, coordinating, implementing, and enforcing information systems security policies, standards, and methodologies, preferably on a large software or IT program.Demonstrated experience performing day-to-day security operations of large, complicated information and information processing systems.Must be committed to developing and adhering to best practices.Must be a solutions-oriented team player and must possess a high level of self-initiative.Must have excellent interpersonal skills.Preferred Qualifications:Extensive experience as an Information Systems Security Officer on large software development and integration programs.DoD 8570 compliance with IAT Level I or higher.CSSKEYCONMDcareers.leidos.com/CONMDOriginal Posting Date:2024-05-13While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $122,200.00 - $220,900.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
5/1/2024
Washington, DC 20022
(4.3 miles)
Transform technology into opportunity as a Activity Security Representative (ASR) Ill with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT you'll be at the forefront of innovation and play a meaningful part in improving how agencies operate.At GDIT, people are our differentiator. As a Activity Security Representative (ASR) Ill you will help ensure today is safe and tomorrow is smarter. The Activity Security Representative's primary function is to provide multi-disciplined security support to a customer's facility and organization. The position will provide "day-to-day" support for Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities.HOW A Activity Security Representative (ASR) Ill WILL MAKE AN IMPACTClassification reviews of inbound and outbound correspondenceAssist in the maintenance of a document accountability database and associated correspondenceProcessing inbound and outbound classified mail and receipt recordsPerform destruction of classified materialsProcess magnetic media for accountabilityReproduction support for classified materialsMaintain various daily logs for a variety of administrative functions associated with document controlAssist in the processing of inbound data and outbound data transfer filesTransfer electronic data files to internal customersMaintain an extensive customer database point of contact listingAssist with researching, processing, filing, and maintaining inbound and outbound visit noticesEscort facility visitors and maintains associated logsAssist in the preparation of facility access control badgesConduct entry and exit inspectionsAssist in the maintenance of facility access control entry systems, to include visitor controlPerform data entry to the Personnel Access Security System database and maintain all customer sponsored billets and quota informationAssist in maintaining personnel security files for all personnel of the supported elementFollow and enforce the customer's Standard Operating ProceduresProvide support for the security awareness and education programsPerform miscellaneous administrative support functions as directed by the contractor site lead and/or the Senior Security RepresentativeReview, track, and monitor security clearance processing activities with appropriate government personnel to achieve appropriate clearance actionsParticipate in Air Force SAP security compliance inspections of government organizations and industryImplement Top Secret Control for accountable material and associated correspondencePrepare and/or process inbound and outbound classified mail, faxes, courier packages and receiptsPrepare, process, and/or review Program Access Request (PARs) for accuracy and access eligibilityExecute Special Access Program Nomination Process QuestionnairesConduct Defense Central Index of Investigations (DCII), Joint Personnel Access System (JPAS), and SAPNP reviews of candidates being submitted for SAP accessPerform data entry and record checks in the Air Force Access Data System (AFADS) and maintains all customer sponsored personnel access information currentPerform indoctrinationsProvide leadership, mentoring, and quality assurance for Team MembersOther Requirements:Must be familiar with security policy/manuals and the appropriate DCIDs/JAFANs and other guiding policy documents.Must have the ability to work in a dynamic environment and effectively interact with numerous DOD, military/civilian personnel and industry partnersWorking knowledge of Microsoft Office (Word, PowerPoint, and Excel)Possess a high degree of originality, creativity, initiative requiring minimal supervisionWillingness to travel within the organizational geographic Area of Responsibility (AOR) (note - could be extensive, and will include both air and ground transportation)WHAT YOU'LL NEED TO SUCCEED:Education: Bachelor's degree in a related area or equivalent experience (4 years)*Required Experience: 5 - 7 years related experienceCertifications: Must complete the DoD SAPCO approved SAPNP training (if performing personnel security functions)Security Clearance Level:Current Top Secret Clearance with SCI EligibilityEligibility for access to Special Access Program InformationWillingness to submit to a Counterintelligence polygraphUS Citizenship RequiredGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#Defense #AFSAPopportunities #kmp #WashingtonDCjobsWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 5 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $88,171 - $119,288. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
5/15/2024
Annapolis Junction, MD 20701
(17.1 miles)
Description Looking for an opportunity to make an impact At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customer’s success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business. With Leidos, you will enjoy competitive benefits such as four weeks of Paid Time Off, Flexible Schedules, Discounted Stock Purchase Plans, Unlimited Education and Training Support, Parental Paid Leave, and more!If this sounds like an environment where you can thrive, keep reading!Are you ready to join an incredible technical team working on cutting-edge technologies Leidos has landed a massive, multi-year contract that involves developing, integrating, deploying, and sustaining large collection systems. This prime contract is critical to the government and allows team members to work independently and explore new and emerging technologies. If you're passionate about solving tough problems with true mission relevance, this is the opportunity you've been waiting for!Your greatest work is ahead!Are you ready to make an impact Begin your journey of a flourishing and meaningful career The Leidos National Security Sector has a career opportunity on our Leidos-led Prime Program for a Senior Information Systems Security Officer (ISSO) at our customer site in Annapolis Junction, MD.The Challenge:Provides aid to the program, organization, system, or enclave’s information assurance program.Lends assistance for proposing, coordinating, implementing, and enforcing information systems security policies, standards, and methodologies.Maintains operational security posture for an information system or program to ensure information systems security policies, standards, and procedures are established and followed.Assists with the management of security aspects of the information system and performs day-to-day security operations of the system.Evaluates security solutions to ensure they meet security requirements for processing classified information.Performs vulnerability/risk assessment analysis to support certification and accreditation.Provides configuration management (CM) for information system security software, hardware, and firmware.Manages changes to system and assesses the security impact of those changes.Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs).Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and DoD Risk Management Framework (RMF).What Sets You Apart (required):Bachelor of Science degree in Computer Science, Information Assurance, Information Security, or related discipline and 12 or more years of related experience, in lieu of Bachelor's Degree or a Technical Bachelor’s Degree an additional 4 Years of experience will be considered.Minimum of 7+ years of experience as an ISSO supporting IC or DoD programs and contracts of similar scope, type, and complexity.DoD 8570 compliance with IAM Level II or IAT Level III (i.e., CASP, CISSP, or Associate)Clearance Required:Active TS/SCI with Polygraph Security ClearanceKQWconmdOriginal Posting Date:2024-05-03While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $122,200.00 - $220,900.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
5/16/2024
Lanham, MD 20706
(6.7 miles)
Transform technology into opportunity as a Senior Information Security Analyst with GDIT.The Senior SOC Analyst is responsible for overseeing the operational activities of the Security Operations Center (SOC), ensuring that the organization's digital assets are protected from unauthorized access. This role involves leading the identification, analysis, and mitigation of threats using a variety of security technologies. The Senior SOC Analyst will serve as an incident detection and response expert, providing guidance to junior analysts and working closely with other cybersecurity teams to develop and refine the organization's security posture.Key Responsibilities:- Monitor security alerts and logs from various cybersecurity tools and platforms to detect and prioritize potential threats.- Lead in-depth analysis of security events, including network traffic, endpoint alerts, and system logs, to identify malicious activity.- Develop and refine incident response protocols and procedures to ensure rapid and effective response to security incidents.- Coordinate and lead incident response activities, including containment, eradication, and recovery processes.- Provide expert guidance and mentorship to junior SOC analysts, enhancing team knowledge and effectiveness.- Collaborate with cybersecurity engineering teams to tune and optimize security tools and technologies.- Stay abreast of the latest cybersecurity threats, trends, and technologies to continually enhance the SOC's capabilities.- Conduct proactive threat hunting to identify and mitigate potential security risks before they impact the organization.- Develop and deliver comprehensive reports on security incidents, trends, and overall SOC performance to senior management.- Participate in the development and execution of cybersecurity drills and exercises to prepare for real-world cyber incidents.Qualifications:- Bachelor's degree in Computer Science, Information Security, or a related field. Advanced degree preferred.- Minimum of 4 years of experience in cybersecurity, with at least 3 years in a SOC environment.- Deep understanding of cybersecurity principles, frameworks (e.g., NIST, MITRE ATT&CK),- Strong proficiency with Splunk ES SIEM tool and Splunk SPL query language, endpoint detection and response (EDR) platforms, intrusion detection systems (IDS)/intrusion prevention systems (IPS), and other security technologies.- Experience with Cloud monitoring in Azure and AWS desired- Strong analytical skills with the ability to analyze and interpret complex information from multiple sources.- Experience with incident response and digital forensics tools and methodologies.- Excellent written and verbal communication skills, with the ability to convey complex security issues to non-technical stakeholders.- Relevant cybersecurity certifications such as CISSP, GCIH, GCIA, or similar are highly desirable.Location: Hybrid-one day a week on siteGDIT IS YOUR PLACE:• Full-flex work week to own your priorities at work and at home• 401K with company match• Comprehensive health and wellness packages• Internal mobility team dedicated to helping you own your career• Professional growth opportunities including paid education and certifications• Cutting-edge technology you can learn from• Rest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 4 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required NoneSalary and Benefit Information The likely salary range for this position is $106,250 - $143,750. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
5/15/2024
Annapolis Junction, MD 20701
(17.1 miles)
Description Looking for an opportunity to make an impact At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customer’s success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business. With Leidos, you will enjoy competitive benefits such as four weeks of Paid Time Off, Flexible Schedules, Discounted Stock Purchase Plans, Unlimited Education and Training Support, Parental Paid Leave, and more!If this sounds like an environment where you can thrive, keep reading!Are you ready to join an incredible technical team working on cutting-edge technologies Leidos has landed a massive, multi-year contract that involves developing, integrating, deploying, and sustaining large collection systems. This prime contract is critical to the government and allows team members to work independently and explore new and emerging technologies. If you're passionate about solving tough problems with true mission relevance, this is the opportunity you've been waiting for!Your greatest work is ahead!Are you ready to make an impact Begin your journey of a flourishing and meaningful career The Leidos National Security Sector has a career opportunity on our Leidos-led Prime Program for a Senior Information Systems Security Officer (ISSO) at our customer site in Annapolis Junction, MDThe Challenge:Provides aid to the program, organization, system, or enclave’s information assurance program.Lends assistance for proposing, coordinating, implementing, and enforcing information systems security policies, standards, and methodologies.Maintains operational security posture for an information system or program to ensure information systems security policies, standards, and procedures are established and followed.Assists with the management of security aspects of the information system and performs day-to-day security operations of the system.Evaluates security solutions to ensure they meet security requirements for processing classified information.Performs vulnerability/risk assessment analysis to support certification and accreditation.Provides configuration management (CM) for information system security software, hardware, and firmware.Manages changes to system and assesses the security impact of those changes.Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs).Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and DoD Risk Management Framework (RMF).What Sets You Apart (required):Bachelor of Science degree in Computer Science, Information Assurance, Information Security, or related discipline and 8 or more years of related experience, in lieu of Bachelor's Degree or a Technical Bachelor’s Degree an additional 4 Years of experience will be considered.Minimum of 7+ years of experience as an ISSO supporting IC or DoD programs and contracts of similar scope, type, and complexity.DoD 8570 compliance with IAM Level II or IAT Level III (i.e., CASP, CISSP, or Associate)Clearance Required:Active TS/SCI with Polygraph Security ClearanceKQWconmdOriginal Posting Date:2024-05-07While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $101,400.00 - $183,300.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
5/16/2024
Arlington, VA 22201
(7.4 miles)
We are GDIT. The people supporting some of the most complex government, defense, and intelligence projects across the country. We deliver. Bringing the expertise needed to understand and advance critical missions. We transform. Shifting the ways clients invest in, integrate, and innovate technology solutions. We ensure today is safe and tomorrow is smarter. We are there. On the ground, beside our clients, in the lab, and everywhere in between. Offering the technology transformations, strategy, and mission services needed to get the job done.How the Cyber Security Engineer will make an impact: Designs and evaluates end-to-end systems through their entire life cycle.Ensures products and systems comply with requirements and customer information assurance and cybersecurity standards and practices through formal verification methods with specific emphasis on network and cyber operations.Maintain coordination with customers and stakeholders to ensure realistic schedule milestones are achieved.Deliver all required documentation as directed and needed.Collaborate with key stakeholders to identify additional controls that are applicable to ensure positive security postures.Identify, track, and report security requirements throughout security process of all information systems which are assigned.Provide timely and detailed responses to all requested information requests.What you'll need to succeed (Required):Bachelor's Degree and a minimum of 5 years related technical experience required. An additional 4 years of experience may be substituted in lieu of degree.Active Top Secret security clearance required.DoD 8570/8140 IAT Level II certification (Security+ CE or higher) requiredComputing Environment certification (Examples include but are not limited to: CEH, GIAC certs, Linux environment certs) required.Previous experience designing, developing, testing, and evaluating information system security throughout the systems development life cycle.Previous experience working in shared security infrastructures such as Joint Regional Security Stacks (JRSS).Deep understanding and knowledge of core network security tools such as IDS/IPS, Firewalls, Web Content Filters, SIEM, DLP, etc.Knowledge of DoD end point security technologies (HBSS, ACAS, Tanium).Experience developing customer or product requirements into total systems solutions that acknowledge technical, schedule, and cost constraints.Possess flexibility to operate in a highly dynamic environment while ensuring a high level of operational effectiveness.Detail oriented with ability to work well in a team environment. What you'll need to succeed (Desired):Understanding and knowledge of DoD/NIST RMF documentation/frameworks and DoD STIG guides.Experience with scripting languages to build required automation and tools (using Ruby, Python, Bash, Powershell, Java, etc.).Experience with DevSecOps concepts, tools, and automation skills.Work Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 5 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Certification Security + - CompTIATravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $101,566 - $120,750. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
5/15/2024
Annapolis Junction, MD 20701
(17.1 miles)
Description Looking for an opportunity to make an impact At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customer’s success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business. With Leidos, you will enjoy competitive benefits such as four or more weeks of Paid Time Off, Flexible Schedules, Discounted Stock Purchase Plans, Unlimited Education and Training Support, Parental Paid Leave, and more!If this sounds like an environment where you can thrive, keep reading!Our program is a large, multi-year contract for the development, integration, deployment, and sustainment of large, collection systems. The work that's being done on this Leidos-led, prime contract is extremely important to the government and offers its team members the opportunity to work autonomously and explore new technologies. Join a tremendous technical team solving hard problems with true mission relevance on emerging technologies.Your greatest work is ahead!The Leidos National Security Sector is seeking a highly experienced, hands-on, information security professional that wants to be part of a dynamic team, supporting an exciting mission.As a Principal Information Systems Security Officer (ISSO), you will be the senior staff member of a small team in Annapolis Junction, MD. This opportunity will have a direct impact maintaining and improving the security posturewithin our customer organization.Are you ready to join a team dedicated to a mission Begin your journey of a flourishing and meaningful career, share your resume with us today!Your Main Objective:Provide support for a program, organization, system, or enclave’s information assurance program as assigned by the Technical Task Order Lead.Provide support for proposing, coordinating, implementing, and enforcing information systems security policies, standards, and methodologies.Maintain operational security posture for an information system or program to ensure information systems security policies, standards, and procedures are established and followed.Assist with the management of security aspects of the information system and perform continuous monitoring activities.Assist architects and systems developers in the identification and implementation of appropriate information security functionality to ensure uniform application of Agency security policy and automation to enterprise solutions. Complete self-tests and perform vulnerability/risk assessment analysis to support the Assessment and Authorization (A&A) of information systems.Provide configuration management (CM) for information system security software, hardware, and firmware; and manage changes to system and assesses the security impact of those changes.Perform as subject matter expert and perform security control selection, implementation, and testing of systems and applicationsPerform security authorization and reauthorization activities in accordance with our customer and DoD Risk Management Framework (RMF), and prepare and review documentation to include System Security Plans (SSPs), Risk Assessment Reports, A&A packages, and Security Control Traceability Matrices (SCTMs).Train and oversee the technical work of less experience personnel.What Sets You Apart (Required)Active Top Secret/SCI with polygraph security clearanceMasters Degree and 15+ years of related experience or Bachelors Degree and 19 or more years of related experienceTechnical Degrees are required - HOWEVER an additional 4 years of related experience will be considered in lieu of a technical degreeA minimum of 14+ years of experience as an ISSO supporting IC or DoD programs and contracts of similar scope, type, and complexity;DoD 8570 compliance with IAM Level III or IAT Level III (i.e., CISSP)Combination of practical and progressive experience as an ISSO/ISSE/ISSM Team Lead or Technical Project LeadBreadth of knowledge on IA tools and technologies (i.e., Splunk, Nessus, VPN, IDS/IPS, Firewall)Proficient with our customer's IA Analysis and Reporting tools and corporate repositories and STE/STN Playbooks, implementation and complianceEffective interpersonal and communications skills and outstanding technical writing and presentation skillsTeam player, working with dynamic teams, and with minimal guidanceYou Might Also Have: (Highly Desirable Individual Capabilities/Experience)Demonstrated operational proficiency with internetworking and server technologies (i.e., Routing, Switching, TCP/IP, DNS, RHEL, Windows)Practitioner of information security (IS) and project management principles (i.e., PMP)Knowledgeable with and implement applicable IS laws, regulations, policy, standards and proceduresAt Leidos, the opportunities are boundless. We challenge our staff with interesting assignments that allow them to thrive professionally and personally. For us, helping you grow your career is good business. We look forward to learning more about you – apply today! KQWconmdOriginal Posting Date:2024-05-07While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $144,300.00 - $260,850.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
5/2/2024
Arlington, VA 22201
(7.4 miles)
The Security Control Assessor is responsible for conducting a comprehensive assessment of the management, operational, and technical security controls employed within or inherited by an IS to determine the overall effectiveness of the controls (i.e., the extent to which the controls are implemented correctly, operating as intended, and producing the desired outcome with respect to meeting the security requirements for the system).SCAs also provide an assessment of the severity of weaknesses or deficiencies discovered in the IS and its environment of operation and recommend corrective actions to address identified vulnerabilities.Responsibilities will cover Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities within the customer's area of responsibility.Performance shall include:Perform oversight of the development, implementation and evaluation of IS security program policy; special emphasis placed upon integration of existing SAP network infrastructurePerform assessment of ISs, based upon the Risk Management Framework (RMF) methodology in accordance with the Joint Special Access Program (SAP) Implementation Guide (JSIG)Advise the Information System Owner (ISO), Information Data Owner (IDO), Program Security Officer (PSO), and the Delegated and/or Authorizing Official (DAO/AO) on any assessment and authorization issuesEvaluate Authorization packages and make recommendation to the AO and/or DAO for authorizationEvaluate IS threats and vulnerabilities to determine whether additional safeguards are requiredAdvise the Government concerning the impact levels for Confidentiality, Integrity, and Availability for the information on a systemEnsure security assessments are completed and results documented and prepare the Security Assessment Report (SAR) for the Authorization boundaryInitiate a Plan of Action and Milestones (POA&M) with identified weaknesses for each Authorization Boundaries assessed, based on findings and recommendations from the SAREvaluate security assessment documentation and provide written recommendations for security authorization to the GovernmentDiscuss recommendation for authorization and submit the security authorization package to the AO/DAOAssess proposed changes to Authorization boundaries operating environment and mission needs to determine the continuation to operate.Review and concur with all sanitization and clearing procedures in accordance with Government guidance and/or policyAssist the Government compliance inspections Assist the Government with security incidents that relate to cybersecurity and ensure that the proper and corrective measures have been takenEnsure organization are addressing and conducting all phases of the system development life cycle (SDLC)Evaluate Hardware and Software to determine security impact that it might have on Authorization boundariesEvaluate the effectiveness and implementation of Continuous Monitoring PlansRepresent the customer on inspection teamsExperience:7 - 9 years related experienceMinimum of four (4) years' experience in SAP, SCI or Collateral Information Systems (IS) Security and the implementation of regulations identified in the description of duties.Prior performance in the role of ISSO and ISSM or SCAEducation:Bachelor's degree in a related discipline or equivalent experience (4 years)Certifications:Information Assurance Technician Level III or Information Assurance Manager Level II within 6 months of the date of hireSecurity Clearance:TS/SCIWillingness to submit to a Counterintelligence polygraphOther Requirements:Must be able to regularly lift 50lbsGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holiday#AirforceSAPOpportunities #SCA #kmp #Arlington #Virginia #senioradvisor #SAP #SCAII #securitycontrolassessorWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 5 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Certification Certified Information Systems Security Professional (CISSP) - ISC2Travel Required None.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $134,597 - $172,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
5/15/2024
Annapolis Junction, MD 20701
(17.1 miles)
Description Leidos is looking for a Senior System Security Engineer to join a high performing agile team using the Scaled Agile Framework (SAFe) methodology to support a large, complex, fast-paced program. Program execution follows DEVOPS best practices and employs robust development, test, and production environments. Our team of security engineers support enhancements to system security architecture and cyber security capabilities; manage multiple system security plans for development, test and production systems at multiple classification levels following the Risk Management Framework (RMF); manage cross domain capabilities; and support Security Verification Testing (SVT) of relevant Type 1 devices. Leidos is the prime contractor providing system engineering, development, test, integration, and operational support. This new program is focused on injecting new technology and adding advanced capabilities while continuing to support an on-going mission and operational system.Job Summary:A Senior Security Engineer is needed to provide support for adding new capabilities to a complex system with exacting interface, performance, and security requirements. The selected individual will become part of a team of Security Engineers working on solving challenging issues on a large, significant program. The position requires a solid understanding of security practices and policies as well as hands-on vulnerability testing experience. The selected individual will collaborate with other engineers and technical experts in providing improvements to our operational, test, integration, and development systems.Primary Responsibilities:The selected candidate will have numerous responsibilities from day to day drawn from a wide array of activities. The strongest candidates will have experience working in these areas:Validating and verifying system security requirements and establishing system security designs for large-scale systems, major system elements, and interfacing systems that are part of a large complex network environment with geographically distributed components.Identifying and implementing appropriate information security architectures and functionality to ensure uniform application of security policy and enterprise solutions.Recommending and developing technical solutions, products, and standards based on current and desired system security architecture.Assessing and mitigating system security threats and risks throughout the program life cycle.Leading and/or contributing to the security planning, assessment, risk analysis, risk management, certification and awareness activities for various system and networking operations.Effectively collaborating with other internal technical experts on a day-to-day basis.Communicating with Program Managers and POCs from customer organizations when necessary, regarding Security issues of significant importance.Participating in program increment planning and related agile team activities.Working closely with System Engineering, Test Engineering, and Integration teams to ensure that the hardware and software architecture and implementation meets the security requirements for processing classified information.Analyzing and assessing system implementation against multiple security compliance policies and recommending and implementing enhancements.Evaluating the impact of new development on the operational security posture of the system.Evaluating, reviewing, and testing security-critical software.Proposing, assessing, coordinating, implementing, and enforcing information systems security policies, standards, and methodologies.Auditing and assessing system security configuration settings using common methodologies and tools.Managing and enforcing security strategies and policies that effect various components of the geographically distributed systems.Evaluating security solutions to ensure they meet customer specified requirements for processing classified information.Providing configuration management for security-relevant information system software.Serving as a subject matter expert in security architecture to include providing advice to Program Managers, Customer technical experts, and internal program teams.Formulating security compliance requirements for new system features.Identifying and remediating security issues throughout the system.Supporting risk assessment, risk management, security control assessment, continuous monitoring, service design, and other IA program support functions.Working with development teams to enrich team-wide understanding of different types of vulnerabilities, attack vectors and remediation approaches.Planning and conducting security verification testing of relevant type 1 devices.Security Clearance requirement:Candidates must possess an active TS/SCI with polygraph to be considered for this role.Basic Qualifications:Bachelor’s degree in computer science, Information Assurance, Information Security System Engineering, or related discipline and at least twelve (12) years of relevant experience. Additional experience may be substituted for a Degree.DoD 8570 compliance with IASAE Level 3 is required.Must have Computer Information Systems Security Professional (CISSP) Certification.Must have experience applying Risk Management Framework.Must have experience formulating and assessing IT security policy.Must have demonstrated knowledge of and experience with common security tools, such as Nessus, NMAP and Wireshark hardware/software security implementation, communication protocol, encryption techniques/tools, and web services.Must have experience with secure configurations of commonly used desktop and server operating systems.Must be comfortable working on multiple systems and components simultaneously in various configurations.Must have strong verbal and written communications skills.Must be committed to adopting and adhering to best practices.Must be able to effectively plan and prioritize tasking and communicate clearly regarding technical options and trade-offs.Must be capable of performing high quality work both independently and with a team in a fast-moving environment.Preferred Qualifications:Five (5) years of experience with Defense in Depth Principals/technology (including access control, authorization, identification and authentication, public key infrastructure, network and enterprise security architecture) and applying risk assessment methodology to system development.Experience developing/implementing integrated security services management processes, such as assessing and auditing network penetration testing, anti-virus planning assistance, risk analysis, and incident response.Experience providing information assurance support for application development that includes system security certifications and project evaluations for firewalls that encompass the development, design, and implementation.Experience with penetration testing tools.Experience with scripting languages.CSSKEYCONMDcareers.leidos.com/CONMDOriginal Posting Date:2024-03-25While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $122,200.00 - $220,900.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
5/1/2024
Arlington, VA 22201
(7.4 miles)
Transform technology into opportunity as a Activity Security Representative (ASR) Ill with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT you'll be at the forefront of innovation and play a meaningful part in improving how agencies operate.At GDIT, people are our differentiator. As a Activity Security Representative (ASR) Ill you will help ensure today is safe and tomorrow is smarter. The Activity Security Representative's primary function is to provide multi-disciplined security support to a customer's facility and organization. The position will provide "day-to-day" support for Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities.HOW A Activity Security Representative (ASR) Ill WILL MAKE AN IMPACTClassification reviews of inbound and outbound correspondenceAssist in the maintenance of a document accountability database and associated correspondenceProcessing inbound and outbound classified mail and receipt recordsPerform destruction of classified materialsProcess magnetic media for accountabilityReproduction support for classified materialsMaintain various daily logs for a variety of administrative functions associated with document controlAssist in the processing of inbound data and outbound data transfer filesTransfer electronic data files to internal customersMaintain an extensive customer database point of contact listingAssist with researching, processing, filing, and maintaining inbound and outbound visit noticesEscort facility visitors and maintains associated logsAssist in the preparation of facility access control badgesConduct entry and exit inspectionsAssist in the maintenance of facility access control entry systems, to include visitor controlPerform data entry to the Personnel Access Security System database and maintain all customer sponsored billets and quota informationAssist in maintaining personnel security files for all personnel of the supported elementFollow and enforce the customer's Standard Operating ProceduresProvide support for the security awareness and education programsPerform miscellaneous administrative support functions as directed by the contractor site lead and/or the Senior Security RepresentativeReview, track, and monitor security clearance processing activities with appropriate government personnel to achieve appropriate clearance actionsParticipate in Air Force SAP security compliance inspections of government organizations and industryImplement Top Secret Control for accountable material and associated correspondencePrepare and/or process inbound and outbound classified mail, faxes, courier packages and receiptsPrepare, process, and/or review Program Access Request (PARs) for accuracy and access eligibilityExecute Special Access Program Nomination Process QuestionnairesConduct Defense Central Index of Investigations (DCII), Joint Personnel Access System (JPAS), and SAPNP reviews of candidates being submitted for SAP accessPerform data entry and record checks in the Air Force Access Data System (AFADS) and maintains all customer sponsored personnel access information currentPerform indoctrinationsProvide leadership, mentoring, and quality assurance for Team MembersOther Requirements:Must be familiar with security policy/manuals and the appropriate DCIDs/JAFANs and other guiding policy documents.Must have the ability to work in a dynamic environment and effectively interact with numerous DOD, military/civilian personnel and industry partnersWorking knowledge of Microsoft Office (Word, PowerPoint, and Excel)Possess a high degree of originality, creativity, initiative requiring minimal supervisionWillingness to travel within the organizational geographic Area of Responsibility (AOR) (note - could be extensive, and will include both air and ground transportation)Education:Bachelor's degree in a related area or equivalent experience (4 years)*Required Experience: 5 - 7 years related experience2+ years SAP experience requiredExperience Equivalents:Security Fundamentals Professional Certification (SFPC) counts towards 3 years of experienceSpecial Program Security Certification (SPSC) counts towards 5 years of experienceMaximum equivalent experience for SPED Certifications is no more than 5 yearsCertifications:Must complete the DoD SAPCO approved SAPNP training (if performing personnel security functions)Security Clearance Level:Current Top Secret Clearance with SCI EligibilityEligibility for access to Special Access Program InformationWillingness to submit to a Counterintelligence polygraphUS Citizenship RequiredGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#Defense #AFSAPopportunities #kmp #WashingtonDCjobsWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 5 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $92,579 - $125,253. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Next   ▷
This website uses cookies for analytics and to function properly. By using our site, you agree to these terms.