SEARCH
GO
Security & Law Enforcement Jobs
Full Time
4/17/2025
Tysons, VA 22182
(17.8 miles)
ManTech seeks a motivated, career and customer-oriented Cybersecurity Analyst - Nights to join our team in Tysons, VA The Cybersecurity Analyst will monitor Air Gapped Security Fabrics through managed SECOPs Tools.Responsibilities include but are not limited to:Monitoring Operations Center IT an infrastructure for a 24x7 mission critical SECOPs function.Performing event analysis within SIEM, leveraging systems to develop response tickets within case management tooling.Troubleshoot and coordinate with TIER 2 Analysts for event escalation and follow defined security playbooks for environments.Drive enhanced Security Posture through detections & response compliance.A customer first attitude is a mustWork Shift: Weds-Sun 2pm to 12am. Schedules are subject to change based on business needs.Minimum Qualifications:High School Diploma/GED with 4+ years of experience in Security Operations, Cyber Security, and/or Systems Administration.Experience with SIEM, IDS, EDR, and Case Management Tools.Experience with supporting operating systems, networking, scripting and automation, and Security Application troubleshooting.An active 8140 CertificationPreferred Qualifications:Bachelor's degree in Information Technology/Computer Science field or equivalent practical experience.Experience in working with SOC systems/networks and supporting Security Detections DevelopmentExperience with security alert tuning, in partnership with TIER 2 and TIER 3 (Engineering) TeamsExperience with creating scripts to automate common tasks.Experience in developing Threat Reports, translating IOCs and alerts into narrative overviews.Understanding of local and wide area networks (LAN/WAN) and mobile computing environments.Understanding of STIG and hardening practicesClearance Requirements:An active TS/SCI with Polygraph clearancePhysical Requirements:Frequently moves Audio/Visual or Computer equipment weighing up to 50 pounds across and/or around a business campus or large facility.The person in this position needs to occasionally move about inside the office to access filing cabinets, office machinery, etc.Frequently communicates with co-workers, management, and customers, which may involve delivering presentationsConstantly positions self to maintain equipment, including under desks and in network closets.
Full Time
4/23/2025
Springfield, VA 22150
(18.0 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret/SCIClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphPublic Trust/Other Required:NoneJob Family:Cyber SecurityJob Qualifications:Skills:Cyber Defense, Cybersecurity, Technical KnowledgeCertifications:8140.01 - DoD, 8570.01-M - DoD, Information Assurance System Architecture and Engineering Specialist (IASAE) Level II - DoDExperience:6 + years of related experienceUS Citizenship Required:YesJob Description:Responsibilities:Build, deploy, configure, and maintain on-premises and cloud-based cybersecurity infrastructure and applications running on Windows and Linux operating systems Engineer and implement cybersecurity solutions leveraging cloud services such as EC2, EBS, ELB, S3, and RDS. Provision AMIs, perform software installations, troubleshooting and maintenance.Assist with research and implementation of enterprise-wide cybersecurity solutions/capabilities/enhancements to support customer business/mission goals and objectives.Evaluate and recommend changes and/or technology upgrades to address performance, standardization and industry best practicesProvide specific, detailed information for hardware and software selection, implementation techniques, and tools for the most efficient solution to meet business needs, including present and future capacity requirements. Represent customer requirements in technical exchanges with other government agencies.Develop and maintain architecture diagrams.Develop and maintain a road map for capabilities, operations, and technologies.Assist with development and execution of test plans and supporting documentation of all network configuration upgrades, additions or revisions for customer approval before implementation.May serve as a team or task lead.Coordinate with stakeholders and external assessors to facilitate security assessments and authorization processes.Qualifications:RequiredA deep expertise in one of the following areas and working knowledge of one or more of the other following: Network Detection and Response (NDR), Endpoint Detection and Response (EDR), Next-Generation Firewalls (NGFWs), Intrusion Detection/Prevention Systems (IDS/IPS), F5 platforms, email/web security gatewaysStrong technical background with a thorough understanding of cloud infrastructure, security principles, compute, storage, and transport. Expertise in Windows and Linux server operating systems. Excellent writing and communication skills, including the ability to develop analytical documents and present oral presentations to senior/executive managementAbility to work independently with little direction and guidance6+ years related technical experience in network/cybersecurity engineering and experience with large-scale enterprise/global networks in a highly diverse environment with an emphasis in DoD capabilitiesDemonstrated experience modernizing complex enterprise cybersecurity systems. Candidate must have a TS/SCI with ability to obtain a PolygraphCertified DoD 8140.01 and 8570.01-M Information Assurance Technical Officer (IAT) Level III and Information Assurance System Architecture and Engineering Specialist (IASAE) Level II. The likely salary range for this position is $121,680 - $149,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA VA SpringfieldAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 50 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.Join our Talent Community to stay up to date on our career opportunities and events atgdit.com/tc.Equal Opportunity Employer / Individuals with Disabilities / Protected Veterans
Full Time
4/17/2025
Tysons, VA 22182
(17.8 miles)
ManTech seeks a motivated, career and customer-oriented Cybersecurity Analyst - Days to join our team in Tysons, VA The Cybersecurity Analyst will monitor Air Gapped Security Fabrics through managed SECOPs Tools.Responsibilities include but are not limited to:Monitoring Operations Center IT an infrastructure for a 24x7 mission critical SECOPs function.Performing event analysis within SIEM, leveraging systems to develop response tickets within case management tooling.Troubleshoot and coordinate with TIER 2 Analysts for event escalation and follow defined security playbooks for environments.Drive enhanced Security Posture through detections & response compliance.A customer first attitude is a mustWork Shift: Monday-Friday 7am-3pm. Schedules are subject to change based on business needs.Minimum Qualifications:High School Diploma with 4+ years of experience in Security Operations, Cyber Security, and/or Systems Administration.Experience with SIEM, IDS, EDR, and Case Management Tools.Experience with supporting operating systems, networking, scripting and automation, and Security Application troubleshooting.An active 8140 CertificationPreferred Qualifications:Bachelor's degree in Information Technology/Computer Science field or equivalent practical experience.Experience in working with SOC systems/networks and supporting Security Detections DevelopmentExperience with security alert tuning, in partnership with TIER 2 and TIER 3 (Engineering) TeamsExperience with creating scripts to automate common tasks.Experience in developing Threat Reports, translating IOCs and alerts into narrative overviews.Understanding of local and wide area networks (LAN/WAN) and mobile computing environments.Understanding of STIG and hardening practicesClearance Requirements:An active TS/SCI with Polygraph clearancePhysical Requirements:The person in this position needs to occasionally move about inside the office to access filing cabinets, office machinery, etc.Frequently communicates with co-workers, management, and customers, which may involve delivering presentationsConstantly positions self to maintain equipment, including under desks and in network closets.
Full Time
4/23/2025
Springfield, VA 22150
(18.0 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret/SCIClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphPublic Trust/Other Required:NoneJob Family:Cyber SecurityJob Qualifications:Skills:Cyber Defense, Cyber Operations, LeadershipCertifications:NoneExperience:4 + years of related experienceUS Citizenship Required:YesJob Description:Own your career as a Security Operations Center Shift Lead at GDIT. Here, you’ll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security at GDIT will have an impact on securing our clients’ missions and ensuring we anticipate the threats of tomorrow.At GDIT, people are our differentiator. As a Security Operations Center Shift Lead you will help ensure today is safe and tomorrow is smarter. Our work depends on Security Operations Center Shift Lead joining our team to support our DoD customer at WMA or NCWHOW A SECURITY OPERATIONS CENTER SHIFT LEAD WILL MAKE AN IMPACTPosition Overview:The Security Operations Center (SOC) Shift Lead will report directly to the Lead of Defensive Cyber Operations. In addition to the foundational mission requirements as a SOC analyst, the SOC Shift Lead will be the point of accountability for the exact shift for which they are attached to. As such, communication with the team and chain-of-command is paramount to ensure problems identified within mission, staffing, and generally for team morale are mitigated quickly.The SOC Shift Lead will ensure that personnel on shift execute operations as prescribed in SOPs, Work Instructions, and to include clarifying verbal direction from leadership. The shift lead should continuously validate that tickets and tasks are fully completed and, if necessary, turn over outstanding tickets to the next shift for the purpose of completing the individual task as quickly as possible.The SOC Shift Lead will manage the distribution of tasks as they are assigned to the team. As such, it is expected that there is a general understanding of the skillsets, or skills gaps, for each team member. This is to support the overall identification of training needs, and mentorship, and enabling the efforts to create career and training progression paths down to the individual.Responsibilities:Execute core duties as a SOC Analyst.Conduct shift turnover at the beginning and end of your shift.Ensure the Shift Activity Log is completed and sent.Ensure appropriate staffing coverage is maintained across the shift.Manage time-off requests.To support the overall sustainment or up-time of each tool, maintain awareness of the operational status of production Cyber tools and data feeds. Notify relevant stakeholders in the event a degradation of service is identified. This is to enable the reduction of Time-to-Recover (TTR) during TCS outages.Receive and action communications or requests received via various mediums to include: in-person, email, chat, or phone.Review analysis and documentation for tickets opened by the shift for completeness and accuracy.For the purpose of mentorship and growth, provide feedback for any missed actions or deficiencies observed.WHAT YOU’LL NEED TO SUCCEED:Required Qualifications:Bachelor Degree and 4 years of experience. Additional years of experience may be substituted in lieu of degree.DoD 8140.01 and DoD 8570.01 IAT Level II and CSSP Analyst certifications.Ability to work 1 of 5 shifts.Preferred Qualifications:Experience as a Lead.Active TS/SCI clearance. + POLYIAT Level III certifications.Good understanding of adversarial tactics and techniques as it applies to defensive cyber operations.GDIT IS YOUR PLACE: 401K with company match Comprehensive health and wellness packages Internal mobility team dedicated to helping you own your career Professional growth opportunities including paid education and certifications Cutting-edge technology you can learn from Rest and recharge with paid vacation and holidaysThe likely salary range for this position is $121,680 - $115,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA VA SpringfieldAdditional Work Locations:USA MO St. LouisTotal Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 50 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.Join our Talent Community to stay up to date on our career opportunities and events atgdit.com/tc.Equal Opportunity Employer / Individuals with Disabilities / Protected Veterans
Full Time
4/17/2025
Fort Belvoir, VA 22060
(20.4 miles)
ManTech seeks a Program Security Officer, Journeyman, in support of our government customer. The Program Security Officer provides special access security oversight for the Missile Defense Agency supporting 10,0000+ personnel at numerous geographically separated locations.Responsibilities include but are not limited to:Interface with senior agency leadership and government officials to develop, document and publish MDA Special Access Program (SAP) Security Policy to protect sensitive special programs.Provide all facets of program security management in support of SAP initiatives, to include personnel, physical, information, industrial, and SCI security.Present indoctrination, debrief, and refresher training for program briefed personnel regarding obligations to protest classified informationEnsure adequate secure storage and workspaces for customers, conduct annual inventory of accountable classified material and provide guidance and oversight to defense contractors.Prepare CUAs, MOUs, and MOAs for resident non-MDA SAPs for review and approval, develop and maintain SAP documentationPrepare and submit SOP, monitor security incidents. Maintain SOP facility and personnel folders.Maintain TSCO log book. Implement all applicable requirements to maintain Facility IDSMinimum Qualifications:Has 3+ years of experience as a Program Security Officer (PSO) with at least 3 cumulative years in acquisition SAPs. The last SAP-related position must be within the last nine months.The PSO-Journeyman is capable of developing and implementing a multi-disciplined security program for complex, major acquisition Special Access Programs (SAPs). Knowledgeable of personnel, industrial, physical, IT/IA, and information security disciplines.BS/BA in related field or a combination of lower-level education, formal training and experience beyond the basic Journeyman baseline.Periodic travel is required for both CONUS and OCONUS locations.Must be able to travel at times that exceed two weeks per occurrence.Security Requirements:TS/SCIPhysical requirements:Must be able to be in a stationary position more than 50% of the timeMust be able to communicate, converse, and exchange information with peers and senior personnelConstantly operates a computer and other office productivity machinery, such as a computer...Less
Full Time
5/1/2025
Elkridge, MD 21075
(20.0 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret/SCIClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphPublic Trust/Other Required:NoneJob Family:Cyber SecurityJob Qualifications:Skills:Cybersecurity, Information Security Operations, Information System SecurityCertifications:NoneExperience:10 + years of related experienceUS Citizenship Required:YesJob Description:*Position is currently located in Elkridge, MD and will likely relocate to another site in the National Capital Region by September 2025.*Overview:Transform technology into opportunity as a Cybersecurity Systems Engineer/Information Systems Security Engineer (ISSE)with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT you’ll be at the forefront of innovation and play a meaningful part in improving how agencies operate. At GDIT, people are our differentiator. As a Cybersecurity Systems Engineer/Information Systems Security Engineer (ISSE) you will help ensure today is safe and tomorrow is smarter.HOW A CYBERSECURITY SYSTEMS ENGINEER/INFORMATION SYSTEMSA SECURITY ENGINEER (ISSE) WILL MAKE AN IMPACT:Lead Accreditation and Authorization (A&A) reviews by Group level ISSMs and Security Controls Assessors (SCA).Documents the various security control implementations as well as gather the artifacts that support the Risk Management Framework (RMF) and ICD 503 Security Accreditation for the various Assessment and Authorization (A&A) efforts.Document and obtain a general understanding of the architecture being developed or that was developed for each project in order to write the Systems Security Plans (SSP) / CONOPS.Gather the information by working with various systems owners, project managers, and engineering team members in order to write various additional A&A related documents such as Contingency Plan (CP), General User Guide (GUG), Privileged User Guide (PUG), Standard Operating Procedures (SOP' s), etc.Document the Plans of Actions and Milestones (POA&Ms) implementation responses or mitigations, as well as provide all required artifacts (i.e evidence gathering from the system owners, PMs, and engineering teams).Coordinating with various contractor and customer personnel to obtain the A&A content, as well as working with various customer security organizations to navigate the customer's A&A process in order to achieve Authority to Develop (A TD), Interim Authority to Test (IA TT), and Authority to Operate (ATO) for each of the primary and secondary assigned systems.Monitor each of the various A&A projects within the customer's A&A process and be able to fluently discuss the status at all levels.Support audit liaison activities, and compliance oversight activities to strengthen the security program and promote compliance with the Risk Management Framework (RMF).Perform technical content reviews and edits as part of the document updates as part of the Annual ISCM and OA Strategy Plan Update.Conduct a technical review and update of the control volatility section of the plan considering emerging threats, changes to the agency security posture, the latest IC guidance, DIA policy, federal laws, standards, and guidance, et., and based on information profile (e.g., High Value Asset (HY A), TS (SCI), Secret, etc.).Provide audit liaison support for internal and external audits and data calls for external reporting. Document and provide concise and actionable recommendations and process improvements reports.WHAT YOU’LL NEED TO SUCCEED:Required Education and Experience: Technical Training, Certification(s) or Degree + 10 yearsCertifications: DoD Manual 8570.01-M at the Information Assurance System Architects & Engineer (IASAE) Level II roleSecurity Clearance Level: TS/SCI clearance and ability to obtain and maintain a CI PolygraphLocation: On Customer SiteGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#octoberThe likely salary range for this position is $161,158 - $208,056. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA MD ElkridgeAdditional Work Locations:USA MD Fort MeadeTotal Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 50 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.Join our Talent Community to stay up to date on our career opportunities and events atgdit.com/tc.Equal Opportunity Employer / Individuals with Disabilities / Protected Veterans
Full Time
5/1/2025
Stafford, VA 22554
(43.1 miles)
ManTech seeks an Information System Security Officer to support the Marine Corps Warfighting Laboratory, Science & Technology Division in Stafford, VAResponsibilities include but are not limited to:Provides required oversight, guidance and support for ensuring the confidentiality, integrity, and availability of systems, networks, and data through the planning, analysis, development, implementation, maintenance, and enhancement of information systems security programs, Network/Hardware/Software certification and accreditation, IA Policies and procedures, and network IA/Security tools.Prepare documentation such as Risk Assessment Report (RAR), System Security Plans (SSP), Security Assessment Reports (SAR), and Plan of Action and Milestones (POA&Ms) to ensure compliance with government security policies and proceduresIdentify IA vulnerabilities resulting from a departure from approved procedures and plans and take appropriate corrective, mitigation, and recovery actionsOversee that applicable patches are implemented, including IA vulnerability alerts (IAVA), IA vulnerability bulletins (IAVB), technical advisories (TA), and OPDIRsResearch, evaluate, and provide feedback on problematic IA trends and patterns in customer support requirementsPerform risk and vulnerability assessments of planned and installed systemsParticipate in network and systems design to ensure implementation of appropriate security policies and practicesMinimum Qualifications:Bachelor’s degree and at least 4 years’ experience. A total of 8 year’s experience without degree.Shall meet DOD 8570 requirements for IAT II (Security+ CE or equivalent)Must be capable of independently completing all required system accreditation paperwork to obtain an Authority to Operate (ATO), Authority to Connect (ATC) or Interim Authority to Test (IATT)Must be familiar with the Risk Management Framework (RFM) processPreferred Qualifications:Knowledge of DoD 8510.01Intelligence Community Directive (ICD) 503Intelligence Community Information Technology Systems Security Risk ManagementCertification and AccreditationDoD Intelligence Information System (DoDIIS)-Joint Security Implementation Guide (DJSIG)Familiarity with Marine Corps Certification and Accreditation Support Tool (MCCAST)Clearance Requirements:Must have a current/active TS/SCI clearancePhysical Requirements:The person in this position must be able to remain in a stationary position 50% of the time. Occasionally move about inside the office to access file cabinets, office machinery, or to communicate with co-workers, management, and customers, via email, phone, and or virtual communication, which may involve delivering presentations
Full Time
5/1/2025
Newington, VA 22079
(22.5 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret/SCIClearance Level Must Be Able to Obtain:Top Secret/SCIPublic Trust/Other Required:NoneJob Family:Information SecurityJob Qualifications:Skills:Computer Security, Information Systems, Information System SecurityCertifications:Security+ - CompTIAExperience:6 + years of related experienceUS Citizenship Required:YesJob Description:Seize your opportunity to make a personal impact as an Information System Security Officer supporting a DOD customer in the National Capital Region. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As an Information System Security Officer you will help ensure today is safe and tomorrow is smarter. Our work depends on Information System Security Officer joining our team to lead the organization’s Accreditation & Authorization efforts.How an Information System Security Officer will Make an Impact:Will communicate with the team, stakeholders, and Government representatives to complete A&A packages across multiple environments.Will solve challenges through a combination of perseverance, attention to detail, and strong interpersonal skills.Supports a dynamic work environment with multiple competing priorities and Authorizing Officials.Works across the various work centers to successfully gather system documentation to support cyber risk management.Will utilize both soft and hard customer relationship skills to achieve desired end state.What You’ll Need to Succeed:Education:BachelorsRequired Experience:6+ yearsRequired Technical Skills:Security+eMASSSecurity Clearance Level:TS/SCIRequired Skills and Abilities:Strong communication skillsTeam managementOrganizational skillsPreferred Skills:ACASITILLocation:On Customer SiteCitizenship Required:US CitizenshipThe likely salary range for this position is $148,750 - $201,250. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA VA NewingtonAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 50 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.Join our Talent Community to stay up to date on our career opportunities and events atgdit.com/tc.Equal Opportunity Employer / Individuals with Disabilities / Protected Veterans
Full Time
4/30/2025
McLean, VA 22107
(14.1 miles)
ManTech is seeking a highly skilled and motivated Cyber Detection and Response Analyst to join our dynamic Cyber Incident Response Team. As a key member of the team, you will be responsible for proactively monitoring, detecting, analyzing, and responding to cybersecurity incidents within our large enterprise network. Your expertise in incident detection, analysis, and response will play a vital role in safeguarding our organization's critical assets and ensuring the integrity of our information systems.Responsibilities include, but are not limited to:Incident Detection and MonitoringUtilize SIEM (Security Information and Event Management) systems and other detection technologies to identify and investigate security anomalies.Collaborate with other teams to establish and fine-tune detection rules and alerts.Incident Analysis and InvestigationConduct in-depth analysis of detected incidents to determine the nature, extent, and impact of the cybersecurity threats.Perform forensic analysis, including examining network traffic, log files, and system artifacts, to identify the root cause and potential entry points of incidents.Document incident findings, including the attack methodology, IOCs, and recommended mitigation measures.Collaborate with cross-functional teams, such as network engineers, system administrators, and legal representatives, to gather and analyze relevant information during incident investigationsIncident Response and MitigationExecute the incident response process, following established procedures and protocols, to contain, mitigate, and remediate security incidents.Coordinate with internal teams and external stakeholders to ensure a swift and effective response to incidents, including communication, containment, and recovery activities.Utilize incident response tools and technologies to facilitate the investigation, containment, and eradication of threats.Provide recommendations for remediation actions and improvements to security controls and processes based on incident findings and lessons learned.Threat Intelligence and Vulnerability ManagementStay up to date with the latest cybersecurity threats, vulnerabilities, and industry best practices.Monitor external sources for threat intelligence and emerging trends to enhance the organization's incident detection and response capabilities.Contribute to vulnerability management activities by assessing and prioritizing vulnerabilities and providing guidance on remediation strategies.Reporting and DocumentationPrepare clear and concise incident reports, including detailed timelines, analysis, and recommendations for senior management and relevant stakeholders.Maintain accurate and up-to-date documentation of incidents, investigations, actions taken, and lessons learned.Assist in the development and maintenance of incident response playbooks, procedures, and guidelines.Basic Qualifications:2+ years of experience in Cybersecurity, Information Technology , Computer Science or other relevant technical field; experience can be any combination professional experience, internships , lab work or coursework.Experience with one or more of the following: SIEM systems, network security tools, log analysis tools, cybersecurity principles, incident detection, analysis, and response methodologies, operating systems, network protocols, and security technologies.DoD 8570 IAT-II required (can be obtained after hire)Security Requirements: Active/Current TS/SCI with polygraph
Full Time
5/1/2025
Manassas, VA 20110
(32.4 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret/SCIClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphPublic Trust/Other Required:NoneJob Family:Information SecurityJob Qualifications:Skills:Information Assurance, Information Security, Information SystemsCertifications:NoneExperience:15 + years of related experienceUS Citizenship Required:YesJob Description:Transform technology into opportunity as an Information Assurance System Security Engineer (ISSE) III with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT you’ll be at the forefront of innovation and play a meaningful part in improving how agencies operate.At GDIT, people are our differentiator. As an ISSE III you will help ensure today is safe and tomorrow is smarter. The ISSE III is primarily responsible for conducting information system security engineering activities with a focus on lifecycle of current systems and future requirement scoping. The position will collect and process the captured information security requirements and ensures that the requirements are effectively integrated into information systems through purposeful security architecting, design, development, and configuration. The position is an integral part of the development team designing and developing organizational information systems or upgrading legacy systems. The ISSE employs best practices when implementing security requirements within an information system including software engineering methodologies, system/security engineering principles, secure design, secure architecture, and secure coding techniques. This position’s main function is working within Special Access Programs (SAPs) supporting Department of Defense (DoD) agencies, such as HQ Air Force, Office of the Secretary of Defense (OSD) and Military Compartments efforts. The position will provide “day-to-day” support for Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities.HOW AN INFORMATION SECURITY ARCHITECT WILL MAKE AN IMPACTPerform oversight of the development, implementation and evaluation of information system security program policy; special emphasis placed upon integration of existing SAP network infrastructuresPerform analysis of network security, based upon the Risk Management Framework (RMF) with emphasize on Joint Special Access Program Implementation Guide (JSIG) authorization processProvides expert support, research and analysis of exceptionally complex problems, and processes relating to themProvides expert level consultation and technical services on all aspects of Information SecurityServes as technical expert to the Cybersecurity Assessment Program providing technical direction, interpretation and alternatives to complex problemsBuilds IA into systems deployed to operational environmentsAssists architects and systems developers in the identification and implementation of appropriate information security functionality to ensure uniform application of DoD and other agencies security policy and enterprise solutionsEnforce the design and implementation of trusted relations among external systems and architectures.Assesses and mitigates system security threats/risks throughout the program life cycleContributes to the security planning, assessment, risk analysis, risk management, certification and awareness activities for system and networking operationsThinks independently and demonstrates exceptional written and oral communications skills. Applies advanced technical principles, theories, and conceptsContributes to the development of new principles, concepts, and methodologiesWorks on unusually complex technical problems and provides highly innovative and ingenious solutionsLead a team of System Security Engineers and Certification and Accreditation Analysts responsible for ensuring the customers national and international security interests are protected as support equipment are designed and testedRecommends cybersecurity software tools and assists in the development of software tool requirements and selection criteria to include the development of product specific STIGs from applicable DISA SRGsReview ISSE related designs and provides security compliance recommendationsLeads technical teams in implementation of predetermined long-range goals and objectivesSupports customer and SAP community IA working groups, participate in SSE IPT reviewsProvides expert level consultation and technical services on all aspects of Information SecurityReview ISSE related designs and provides security compliance recommendationsDevelop and provide IA risk management recommendations to the customerProvide ISSE support for Mission and Training systems design and developmentAssist with development and maintenance of the Program Protection PlanAssist with site activation activities and design reviewsRepresent the customer in various ISSE related working groups, advisory groups, and advisory council meetingsChair and or Co-Chair customer and SAP community IA working groups, participate in ISSE IPT reviewsRepresent the customer in various SSE related working groups, advisory groups, and advisory council meetingsStrong background in Patch/Configuration management, DevOps, and tier 3 supportAssist team to design, integrate, and implement JSIG/RMF Continuous Monitoring tools and processesIntegrate COTS & GOTS products to collect, display and remediate a variety of automated system security and system operations/performance functions and metricsPerform security assessments of servers/network devices/security appliancesDevelop improvements to security assessments with regard to accuracy and efficiencyIntegrate ancillary monitoring tools/capabilities with the enterprise security information and event management (SIEM) and create/tailor complex event alarms/rules and summary reportsWrite and execute cybersecurity test procedures for validation of control complianceMonitor/analyze output of cybersecurity related tools for reportable security incidents and residual riskAnalyze technical risk of emerging cybersecurity tools and processesWork as part of a security incident response team as neededBuild operational Operations and Maintenance (O&M) checklists to maintain the service (daily, weekly, monthly, yearly O&M checklists); build Tactics, Techniques and Processes (TTPs) and Standard Operating Processes (SOPs) associated with service checklistsIntegrate/Develop new techniques to improve Confidentiality, Integrity, and Availability for networks/systems operating at various classification levelsAdvanced technical competency in one or more of the following supported platforms: Microsoft Windows Server, Active Directory, Red Hat Enterprise Linux servers, MS Hyper-V/VMWare/ESx/Xen Hypervisors, Enterprise networking/firewalls/intrusion detection/prevention systems, forensic analysis/vulnerability assessment, Group Policy management and configuration, Scripting, BMC Footprints, WSUS, , Lumension, Bitlocker, SQL Server 2012, TomCat, IIS, Windows Server 2012r2/2016, Win 10, Red Hat 6.5, Microsoft OfficeToolkits, SEIMs, Logrhythm, ACAS/Nessus/SCAP, mandatory/role-based access control concepts (e.g. SE Linux extensions to RHEL, PitBull, AppArmor, and Sentris) , video teleconferencing/VOIP, Oracle/MS SQL database security, and Apache/IIS Web server securityOther RequirementsMust have expert knowledge of DoD, National and applicable service and agency security policy, manuals and standards.WHAT YOU’LL NEED TO SUCCEED:Experience15+ years of experiencePrior performance in roles such as ISSO, ISSM, SCA, or SAP IT Technical Director2+ years SAP experience requiredEducationMaster's degree in a related discipline or equivalent experience (6 years)CertificationsIASAE Level II or IASAE III - within 6 months of hire (CASP+ CE, CISSP, CSSLP)Security ClearanceTS with SCI eligibilityWillingness to submit to a CI polygraphGDIT IS YOUR PLACE: 401K with company match Comprehensive health and wellness packages Internal mobility team dedicated to helping you own your career Professional growth opportunities including paid education and certifications Cutting-edge technology you can learn from Rest and recharge with extra paid vacation and holidays#AirforceSAPOpportunitiesThe likely salary range for this position is $183,498 - $209,185. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:10-25%Telecommuting Options:OnsiteWork Location:USA VA ManassasAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 50 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.Join our Talent Community to stay up to date on our career opportunities and events atgdit.com/tc.Equal Opportunity Employer / Individuals with Disabilities / Protected Veterans
Full Time
4/29/2025
Linthicum Heights, MD 21090
(23.3 miles)
ManTech is seeking a motivated, career and customer-oriented Information System Security Engineer (ISSE) to join our team in Linthicum Heights, MD. This role is vital for ensuring the confidentiality, integrity, and availability of systems within secure environments.The ISSE will provide cybersecurity and systems engineering support to:Link Encryptor Family (LEF) development, evaluation and certification efforts.Ensure interoperability between LEF implementations by specifying requirements and verifying compliance. Develop new versions of the LEF Cryptographic Interoperability Specification (LEFCIS) and maintain existing versions.Provide laboratory engineering support and participate in planning, setup, testing, and reporting of security, functionality, interoperability, and conformance testing of LEF products.Minimum requirements needed to qualify for the role:Fourteen years experience as an ISSE on programs and contracts of similar scope, type, complexity within the Federal Government is required.Bachelor’s degree in computer science, Information Assurance, Information Security System Engineering or related discipline from an accredited college or university is required.Four years of additional ISSE experience may be substituted for a bachelor’s degree.DoD 8570 compliance with IASAE Level 2 is required, CISSP CertificationUnderstanding of encryption technologies and cryptographic principles.Knowledge of system certification and accreditation (C&A) processes.Experience in performing vulnerability assessments, threat modeling, and risk analysis.Knowledge of network devices, including routers, switches, firewalls, and intrusion detection/prevention systems.Understanding of networking concepts and protocols, including serial communications (EIA-530, EIA-422/423, EIA-232, EIA-644), TCP/IP, HTTP/S, SSL/TLS, and RESTCONF/YANG.Knowledge of Operating Systems, including Linux, Windows and VMwarePreferred Qualifications:Deep understanding of symmetric and asymmetric key management techniques and principles.Experience with encryptors, secure communications, and cryptographic product evaluation.Familiarity with the agency’s Information Assurance Security Requirements Directive (IASRD) and Security Evaluation Requirements Document (SERD) requirements and security methods necessary to meet requirements.Experience reviewing and analyzing security documentation required to obtain agency certificationExperience with test equipment and analysis tools, including oscilloscopes, logic analyzers, network sniffers, and LAN/WAN testers.Experience with installation, configuration, and use of Link Encryptor Family devices, including KIV-7M.Knowledge of Tactical Data Links, such as Link-11, Link-16, and Link-22.Knowledge of satellite system Ground Operating Equipment encryptors, such as MYK-15A, MYK-16B, MYK-17B, and GRYPHON.Knowledge of the Link Encryptor Family Cryptographic Interoperability Specification (LEFCIS).Experience in the development and operation of LEFCIS compliant products.Experience developing Operational Security Doctrine and policies that define cybersecurity objectives for the protection and use of LEF devices.Experience in designing security solutions to mitigate risks and ensure compliance with government regulations (e.g., RMF, FISMA, NIST 800-53).Certifications relevant to Linux or specific networking technologies are a plus (e.g., RHCSA, RHCE, or CCNA).Clearance Requirements:Must have a current/active TS/SCI w/ PolygraphPhysical Requirements:Must be able to remain in a stationary position 50% of the time. Occasionally move about inside the office to access file cabinets, office machinery, or to communicate with co-workers, management, and customers, via email, phone, and or virtual communication, which may involve delivering presentations.
Full Time
4/24/2025
Bethesda, MD 20811
(9.8 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphPublic Trust/Other Required:NoneJob Family:SecurityJob Qualifications:Skills:Database Security, Personnel Security Management, Security Information, Security Management, Security PracticesCertifications:NoneExperience:8 + years of related experienceUS Citizenship Required:YesJob Description:YOUR IMPACTOwn your opportunity to serve as a critical component of our nation’s safety and security. Make an impact by using your expertise to protect our country from threats.HOW A SECURITY SUPPORT SPECIALIST WILL MAKE AN IMPACTAssist with Personnel Security processing; submission of paperwork, monitoring clearance processing status; outreach with USG security reps from other Agencies and companies as necessary.With Government direction, prepare and deliver security indoctrinations and briefings on all security procedures and topics.With Government direction, develop security awareness materials.Conduct and prepare security briefings, program indoctrination/debriefs, and annual refresher briefings as need.Help create and maintain the internal clearance database and file systems.Assist in the development of the security policies and procedures and to ensure compliance with those policies and procedures.Assist with maintaining correspondence suspense files, records, files for reports, operating procedures, internal memorandums, and composes correspondence.Perform duties such as filing, copying, preparing data for transmittal, and maintaining/updating databases.Assist with reviewing security clearance documentation prior to submission to clearance division to ensure documentation is complete or if additional information may be required.Interview subjects in person, by telephone, or through written correspondence to elicit clarifying information.With Government direction, conduct investigative assignments, prepare investigative result reports with recommendations, assist in administering Code of Conducts to individuals and, if applicable, perform other follow-up actions resulting from the disposition of the case.Respond in a timely manner to inquiries from the Sponsor on the status of pending cases or any other information pertaining to adjudicative support tasks.With Government direction, respond to written, telephonic inquires; verify case status; and respond to requests for routine and/or ad hoc reporting of personnel security statistics.Input and update badge and credential records and enter into the badge system.Process requests for Identification Cards and Courier Cards.Assist with visitor access and control processes and procedures.Other security administration functions, as tasked.Back up support is provided within component divisions as needed.WHAT YOU’LL NEED TO SUCCEEDPosition requires active Top Secret/SCI with Polygraph clearance.Bachelor’s Degree and a minimum of five (5) years of involvement with personnel, physical or technical security, or a minimum of nine (9) years of involvement with personnel, physical or technical security.Excellent interpersonal skills and the ability to work in a fast-paced team environment.Ability to use discretion when handling sensitive personal information.The ability to work independently, be self-motivated, and problem solve.Thorough understanding of the federal rules and regulations that encompass the SCI and collateral security process.WHAT GDIT CAN OFFER YOU401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysThe likely salary range for this position is $93,500 - $126,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA MD BethesdaAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 50 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.Join our Talent Community to stay up to date on our career opportunities and events atgdit.com/tc.Equal Opportunity Employer / Individuals with Disabilities / Protected Veterans
Full Time
4/24/2025
Bethesda, MD 20811
(9.8 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphPublic Trust/Other Required:NoneJob Family:Cyber SecurityJob Qualifications:Skills:Cybersecurity, Cybersecurity Risk Management, NISTCertifications:NoneExperience:10 + years of related experienceUS Citizenship Required:YesJob Description:Seize your opportunity to make a personal impact as a Cloud Security SME supporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As a Cyber Security SME, you will help ensure today is safe and tomorrow is smarter. Our work depends on a Cyber Security SME joining our highly skilled team to be a premier provider of cyber security services to the customer. We provide consummate cyber security risk management “as a service” platform across multiple fabrics and centers. We have responsibility to ensure operational IT capabilities provide the client with necessary timeliness, accuracy and security of information demanded from all our highly professional roles. Be the change, lead our change – join us!HOW CYBER SECURITY SME SUPPORT WILL MAKE AN IMPACTWork with others on program security team to provide for all aspects of security to include but not limited to the following Activities:Provide expert-level knowledge, both in context and execution with the Risk Management Framework to support a NIST SP 800-53 HHM systems through the A&A process.Construct thorough and complete security documentation to include, but not limited to, System Security Plans (SSPs), Plan of Actions and Milestones (POA&Ms), and any other artifacts to support the Body of Evidence (BOE), for sponsor's approval.Identify security controls and work with engineering, development and testing staff to construct proper test plans and procedures.Implement security audit reviews verifying that the audit records are collected and reviewed.Coordinate all security testing exercises, working with external assessment teams and technical staff.Configure and support various AWS services to protect the security posture of the systemWHAT YOU’LL NEED TO SUCCEED:Education: Bachelors (Computer engineering, Computer Science, Electrical Engineering, Information systems, Information Technology, Cybersecurity, or a closely related discipline)Required Experience: 10+ yrsDesired Skills:Demonstrated strong technical skills and analytic abilities, as well as experience performing system security analysis and risk management.Demonstrated experience with security in the Amazon Web Services environment.Demonstrated experience performing complex technical tasks in pursuit of overall goals with minimal direction.Demonstrated experience in translating an understanding of systems and applications into security test plans and perform hands on security testing.Demonstrated knowledge of risk management methodologies.Demonstrated experience to analyze test results and suggest mitigations for security problems.Demonstrated technical experiences with system configuration, development, and design specifically around enterprise systems and hypervisors.Demonstrated experience with Linux and virtual platforms.Documented working experience with public and private information security groups and organizations.Possesses experience with communicating vulnerability results and risk posture to senior executives.Possess a broad knowledge of Information Security policies and guidance, as well as the ability to assist in researching, evaluating, and developing relevant security policies and guidance.Security Clearance Level: TS/SCI with active polygraphLocation: Bethesda, MD - On Customer SiteGDIT IS YOUR PLACE:401K with company match.Comprehensive health and wellness packages.Internal mobility team dedicated to helping you own your career.Professional growth opportunities including paid education and certifications.Cutting-edge technology you can learn from.Rest and recharge with paid vacation and holidays.#GDITEnhanced2025#OpportunityOwned#GDITCareers#WeAreGDIT#JETThe likely salary range for this position is $170,000 - $230,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA MD BethesdaAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 50 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.Join our Talent Community to stay up to date on our career opportunities and events atgdit.com/tc.Equal Opportunity Employer / Individuals with Disabilities / Protected Veterans
Full Time
4/24/2025
McLean, VA 22101
(13.0 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphPublic Trust/Other Required:NoneJob Family:Information SecurityJob Qualifications:Skills:Information Security, ISSO, Network EngineeringCertifications:NoneExperience:8 + years of related experienceUS Citizenship Required:YesJob Description:At GDIT, people are our differentiator. As a Cyber Security Project Engineeryou will help ensure the mission is never interrupted. At GDIT, we deliver clarity with supporting the customer, you will be trusted to solve complex IT issues while delivering outstanding customer service.Protect the safety and security of our nation as a Cyber Security Project Engineer and help ensure the mission is never interrupted. At GDIT, we deliver clarity. You’ll apply the latest technology and provide operational support to deliver actionable intelligence for the Intelligence Community. Here, your work will have meaning and impact as you deliver your best every day.WHAT YOU’LL NEED TO SUCCEED:8+ years of related experienceUS Citizenship requiredLocation: Tysons, VA, On-Site at customer locationSecurity Clearance Level: Top Secret/SCI with PolygraphREQUIRED SKILLS AND DEMONSTRATED EXPERIENCE:Demonstrated experience with engineering and operations on global infrastructure.Demonstrated experience as an enterprise level Information System Security Manager (ISSM) or Information System Security Officer (ISSO).Demonstrated experience in network engineering.Demonstrated experience gaining Authority To Operate (ATO) on network infrastructure including controlled interfaces between network infrastructures.Demonstrated experience with information security requirements.Demonstrated experience in standing up and engineering a secure remote access work environment.HIGHLY DESIRED SKILLS AND DEMONSTRATED EXPERIENCE:Demonstrated experience with commercial microelectronic fabrication tools and network infrastructure.Demonstrated experience with engineering and operations on the Sponsor’s global infrastructure.Demonstrated experience with Sponsor’s operational information security requirements.Demonstrated experience gaining Authority To Operate on Sponsor’s network infrastructure.GDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#JET#GDITEnhanced2025The likely salary range for this position is $148,771 - $201,278. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA VA McLeanAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 50 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.Join our Talent Community to stay up to date on our career opportunities and events atgdit.com/tc.Equal Opportunity Employer / Individuals with Disabilities / Protected Veterans
Full Time
4/24/2025
McLean, VA 22101
(13.0 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphPublic Trust/Other Required:NoneJob Family:Systems EngineeringJob Qualifications:Skills:Cybersecurity, Risk Management Framework, Security TestingCertifications:NoneExperience:8 + years of related experienceUS Citizenship Required:YesJob Description:Seize your opportunity to make a personal impact as an ISSE/Security Engineer supporting an information technology enterprise.At GDIT, people are our differentiator. As an ISSE/Security Engineer, you will help ensure today is safe and tomorrow is smarter. Our work depends on an ISSE/Security Engineer joining our team.REQUIRED SKILLS:Demonstrated experience with cybersecurity principals for Linux, Windows, and virtual platformsDemonstrated experience with Sponsor's current A&A system or its predecessors.Demonstrated experience in all steps of the Risk Management Framework (RMF) process.Demonstrated experience creating system and application security test plans.Demonstrated experience preparing Body of Evidence and security reviews for security accreditations, and analyzing security test results and suggesting mitigation plans for identified risks.Demonstrated experience applying security risk assessments methodology to engineering activitiesWHAT YOU’LL NEED TO SUCCEED:Education:Bachelor’s degree in Computer Science, Engineering, or a related technical discipline, or the equivalent combination of education, technical certifications or training, or work experience.Experience: 8+ yearsLocation: McLean, VA (On Customer Site)US Citizenship RequiredGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#WeAreGDIT#JET#GDITEnhanced2025The likely salary range for this position is $132,759 - $179,615. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA VA McLeanAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 50 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.Join our Talent Community to stay up to date on our career opportunities and events atgdit.com/tc.Equal Opportunity Employer / Individuals with Disabilities / Protected Veterans
Full Time
4/24/2025
Annapolis Junction, MD 20701
(14.7 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphPublic Trust/Other Required:NoneJob Family:Information SecurityJob Qualifications:Skills:Computing, Information Systems, Security Requirements, Security SystemCertifications:NoneExperience:7 + years of related experienceUS Citizenship Required:YesJob Description:ISSE Level ITransform technology into opportunity as an Information Systems Security Engineer with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT you’ll be at the forefront of innovation and play a meaningful part in improving how agencies operate.At GDIT, people are our differentiator. As an Information Systems Security Engineer you will help ensure today is safe and tomorrow is smarter. We are looking for someone who shall perform, or review, technical security assessments of computing environments to identify points of vulnerability, non-compliance with established information assurance IA standards and regulations, and recommend mitigation strategies. Validates and verifies system security requirements definitions and analysis and establishes system security designs. Designs, develops, implements and/or integrates IA and security systems and system components including those for networking, computing, and various environments.HOW AN INFORMTION SYSTEMS SECURITY ENGINEER WILL MAKE AN IMPACTParticipate as a security engineering representative on engineering teams for the design, development, implementation and/or integration of secure networking, computing, and enclave environmentsParticipate as a security engineering representative on engineering teams for the design, development, implementation and/or integration of IA architectures, systems, or system componentsParticipate as the primary security engineering representative on engineering teams for the design, development, implementation, evaluation, and/or integration of secure networking, computing, and enclave environmentsApply knowledge of IA policy, procedures, and workforce structure to design, develop, and implement secure networking, computing, and enclave environmentsInteract with the customer and other project team membersParticipate as the primary security engineering representative on engineering teams for the design, development, implementation, evaluation, and/or integration of IA architectures, systems, or system componentsSupport the Government in the enforcement of the design and implementation of trusted relationships among external systems and architecturesSupport security planning, assessment, risk analysis, and risk managementWHAT YOU’LL NEED TO SUCCEED:Education: A bachelor’s degree in computer science, Information, Assurance, Information Security System Engineering, or related discipline. Four additional years of ISSE experience may be substituted for a bachelor’s degreeRequired Experience: Seven (7) years’ experience as an ISSE or eleven (11) years’ experience as an ISSE may be substituted for a bachelor’s degreeRequired Technical Skills:Security Clearance Level: TS/SCI with Full Scope PolygraphLocation: Customer SiteUS Citizenship RequiredGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysThe likely salary range for this position is $113,050 - $152,950. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA MD Annapolis JunctionAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 50 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.Join our Talent Community to stay up to date on our career opportunities and events atgdit.com/tc.Equal Opportunity Employer / Individuals with Disabilities / Protected Veterans
Full Time
4/24/2025
Herndon, VA 20170
(24.8 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphPublic Trust/Other Required:NoneJob Family:Systems EngineeringJob Qualifications:Skills:Information Systems, System Security, Systems EngineeringCertifications:NoneExperience:8 + years of related experienceUS Citizenship Required:YesJob Description:Seize your opportunity to make a personal impact as an ISSE/Security Engineer supporting an information technology enterprise.At GDIT, people are our differentiator. As an ISSE/Security Engineer, you will help ensure today is safe and tomorrow is smarter. Our work depends on an ISSE/Security Engineer joining our team.WHAT YOU’LL NEED TO SUCCEED:Education:Bachelor’s degree in Computer Science, Engineering, or a related technical discipline, or the equivalent combination of education, technical certifications or training, or work experience.Experience:8+ yearsRequired technical skills:Demonstrated experience with cybersecurity principals for Linux, Windows, and containerized platformsDemonstrated experience with Sponsor's current A&A system or its predecessors.Demonstrated experience in all steps of the Risk Management Framework (RMF) process.Demonstrated experience creating system and application security test plans.Demonstrated experience preparing Body of Evidence and security reviews for security accreditations, and analyzing security test results and suggesting mitigation plans for identified risks.Demonstrated experience applying security risk assessments methodology to engineering activitiesSecurity clearance level: TS/SCI with PolygraphLocation:Herndon, VAUS Citizenship RequiredGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#JET#GDITEnhanced2025The likely salary range for this position is $161,158 - $212,750. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA VA HerndonAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 50 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.Join our Talent Community to stay up to date on our career opportunities and events atgdit.com/tc.Equal Opportunity Employer / Individuals with Disabilities / Protected Veterans
Full Time
4/25/2025
Chantilly, VA 20151
(27.7 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphPublic Trust/Other Required:NoneJob Family:Cyber SecurityJob Qualifications:Skills:Cybersecurity, Security Assurance, Security PoliciesCertifications:NoneExperience:10 + years of related experienceUS Citizenship Required:YesJob Description:Ensure the safety and security of our nation as a Cyber Security Analyst Senior Advisor at GDIT. You’ll apply the latest technology and provide operational support to deliver actionable intelligence for the Intelligence Community. Here, your work will have meaning and impact as you deliver your best every day.At GDIT, people are our differentiator. As a Cyber Security Analyst Senior Advisor you will help ensure today is safe and tomorrow is smarter. Our work depends on Cyber Security Analyst Senior Advisor joining our team to be responsible for designing, implementing, and maintaining the organization's cyber security assurance processes. This includes developing and implementing security policies and procedures, conducting security assessments, and monitoring the organization's cyber security posture. TS/SCI with Polygraph is required. HOW A CYBER SECURITY ANALYST SENIOR ADVISORWILL MAKE AN IMPACT: Performs forensic analysis of digital information and gathers and handles evidenceDevelop and generate targeting leads for cyber operationsArticulate leads and findings to no-technical peopleWHAT YOU’LL NEED TO SUCCEED: Required Qualifications:Demonstrated experience with computer network infrastructure devices (routers, switches, etc.) and the application of those devices in enterprise networksDemonstrated experience with network security concepts and the application of those concepts in SOHO and enterprise networksDemonstrated experience with computer network concepts, tradecraft and toolsDemonstrated experience in computer and network operating systems, (Windows, Linux, OSX, Citrix, etc.), hardware/network management tools, and protocols (TCP/IP, SmTP, TLS/SSL, etc.)Demonstrated experience with reading and interpreting technical design and engineering documentation related to data centersDemonstrated experience with open source and commercial frameworks, such as but not limited to MetaSploit or CobaltStrikeDemonstrated experience with using scripting languages to parse data and drill into network vulnerabilitiesDemonstrated experience and understanding of the design and engineering of technology directly related to cyber operationsDesired Qualifications:Demonstrated experience planning technical operations with Sponsor or other IC agencies, including demonstrated knowledge of operational environments, operational tradecraft, security and counterintelligenceDemonstrated experience and the ability to integrate into a multi-discipline team, and take a team-based approach to solving complex IC problemsDemonstrated experience working with local and remote personnel in support of Sponsor or IC operationsDemonstrated experience using excellent written and oral communication skills, including the ability to effectively communicate complex mission critical ideas to audiences with varied technical and operational backgrounds and at various levels within the Sponsor’s organizationDemonstrated experience writing operational trafficWHAT YOU BRING TO THE TABLE:Education: BA/BS (or equivalent experience)Required Experience: 10+ years of related experienceSecurity Clearance Level: TS/SCI with PolyLocation: Customer SiteGDIT IS YOUR PLACE: 401K with company match Comprehensive health and wellness packages Internal mobility team dedicated to helping you own your career Professional growth opportunities including paid education and certifications Cutting-edge technology you can learn from Rest and recharge with paid vacation and holidays#GDITCareers#OpportunityOwned#WeAreGDIT#JET#GDITEnhanced2025The likely salary range for this position is $173,400 - $234,600. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA VA ChantillyAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 50 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.Join our Talent Community to stay up to date on our career opportunities and events atgdit.com/tc.Equal Opportunity Employer / Individuals with Disabilities / Protected Veterans
Full Time
4/24/2025
Chantilly, VA 20151
(27.7 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphPublic Trust/Other Required:NoneJob Family:SecurityJob Qualifications:Skills:Customer Service, Personnel Security Management, Security ClearancesCertifications:NoneExperience:8 + years of related experienceUS Citizenship Required:YesJob Description:Security Officer AdvisorTasksInterface between Government agencies and industrial organizations for obtaining, processing, verifying, anddisseminating personnel security information and access to customer programsMaintain accurate personnel data in all filesUpdate the customer databaseConduct an annual file auditMaintain accuracy of customer’s database records, e.g., briefing and debriefing datesPrepare, as directed, cases for expedited requests from PSO and/or PSMSupport security clearance reciprocity efforts for access to customer programsUtilize multiple IC databasesMaintain confidentiality of assets and information pertaining to personnel securityAbility to elicit, articulate, and document information in a well-organized mannerParticipates in special projects as required.Task Lead/SupervisorQualificationsDemonstrated experience with current version of Microsoft Office SuiteDemonstrated customer service and telephone skills;Ability to work independently on assigned tasks. Database data entry skills;Ability to learn various databases during performance of the contract; andPrioritize competing tasks and possess effective time management skills.Experience in security personnel processingrelated to background investigations;Knowledge of ICD 704 and E.O. 12968 guidelines.Exceptional customer skillsDemonstrated ability to problem solve and develop/create innovative solutionsWHAT YOU’LL NEED TO SUCCEED Required Experience: 8+ years of related experience Security Clearance Level: TS/SCI w/Poly Location: Customer SiteGDIT IS YOUR PLACE: 401K with company match Comprehensive health and wellness packages Internal mobility team dedicated to helping you own your career Professional growth opportunities including paid education and certifications Cutting-edge technology you can learn from Rest and recharge with paid vacation and holidaysThe likely salary range for this position is $105,622 - $113,850. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA VA ChantillyAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 50 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.Join our Talent Community to stay up to date on our career opportunities and events atgdit.com/tc.Equal Opportunity Employer / Individuals with Disabilities / Protected Veterans
Full Time
4/24/2025
Chantilly, VA 20151
(27.7 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphPublic Trust/Other Required:NoneJob Family:Cyber SecurityJob Qualifications:Skills:Forensic Tools, Operating Systems (OS), Solid-State Drives (SSD)Certifications:NoneExperience:8 + years of related experienceUS Citizenship Required:YesJob Description:A career as a Cyber Security Analyst at GDIT means owning every opportunity to help support and advance our clients' missions. At GDIT, cyber security is embedded into every aspect of what we do. We're constantly evolving our cyber solutions to overcome our clients' biggest challenges, and you will have the opportunity to develop and grow as these technologies evolve.WHAT YOU'LL NEED TO SUCCEED:Education: Bachelor’s Degree in Computer Science, Engineering, or a related technical discipline, or the equivalent combination of education, technical certifications or training, or work experience.Experience: 8+ yearsRequired Skills and Demonstrated Experience:Demonstrated experience performing hands-on forensic review of devices to include laptops and mobile devices, using open source or commercial forensic tools, such as EnCase, FTK, X-Ways, Magnet IEF, or BlackLight.Demonstrated experience handling and imaging various types of evidence from Solid State Drives (SSD), Hard Disk Drives (HDD), Thumb Drives, Volatile Memory, or Compact Disks.Demonstrated experience with data extraction and analysis from various data sources including files, logs, directories, unallocated space, raw images, and custom databases.Demonstrated experience parsing data types necessary to extract metadata and content of forensic value from various data sources.Demonstrated experience and in depth understanding of multiple operating systems such as Windows, Linux, iOS, and Android.Demonstrated experience performing hands-on forensic review or reverse engineering of modern mobile devices such as Google Android or Apple iOS.Demonstrated experience working with virtualization software and virtualized environments to include ESXi, VMWare, or VirtualBox.Demonstrated experience conducting analysis of identified malicious software or code using both static and dynamic malware analysis.Demonstrated experience using debuggers and disassemblers such as OllyDbg, WinDbg, IDA Pro, or Binary Ninja. Demonstrated experience understanding system kernel level processing to detect and report on significant kernel events such as root kits, hooked functions, call tables, and data structures.Security clearance level: TS/SCI with Polygraph PLEASE NOTE: This position requires a security scrub that takes ~3 monthsDesired Skills and Demonstrated Experience:Demonstrated experience using programming skills using scripting languages such as Perl, Python, or Bash.Demonstrated experience with Sponsor’s enterprise and operational activities, capabilities, technical development programs.Demonstrated experience with Sponsor’s information cyber security policies and regulations.Demonstrated experience with risk management standards, Committee on National Security Systems Publication (CNSSP) 1253, Federal Information Processing Standards (FIPS) 140-2, 199, 200, and National Institute of Standards and Technology (NIST) Special Publication 800-37, 800-39, 800-53.Location: Chantilly, VA, on customer siteGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#WeAreGDIT#JET#GDITEnhanced2025The likely salary range for this position is $152,737 - $206,645. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA VA ChantillyAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 50 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.Join our Talent Community to stay up to date on our career opportunities and events atgdit.com/tc.Equal Opportunity Employer / Individuals with Disabilities / Protected Veterans
Full Time
4/24/2025
Chantilly, VA 20151
(27.7 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphPublic Trust/Other Required:NoneJob Family:Information SecurityJob Qualifications:Skills:Continuous Monitoring, Information Security, Risk Management FrameworkCertifications:NoneExperience:3 + years of related experienceUS Citizenship Required:YesJob Description:Information Systems Security Engineer (ISSE)We are seeking an experienced Information Systems Security Engineer (ISSE) to support Assessment and Authorization (A&A) and Continuous Monitoring (ConMon) activities, ensuring compliance with Risk Management Framework (RMF) requirements across multi-level classification environments with diverse technologies.Key ResponsibilitiesThe ISSE will play a critical role in maintaining system security by tracking and executing RMF actions in accordance with ICD 503 (NIST 800-53) to obtain and sustain system authorizations. Responsibilities include:Assessment & Authorization (A&A):Preparing and submitting Interim Authorization to Test (IATT) and Authority to Operate (ATO) requests with Plans of Action and Milestones (PoAMs)Developing, maintaining, and coordinating required Body of Evidence (BoE) documentation for system assetsCollaborating across Technical Services and Security Services teams, as well as customer agency stakeholders, to ensure complianceTracking workflow for lien remediation/resolution activities and entering tracking tool updatesEvaluating system change requests and assessing both system and organizational risks associated with modificationsContinuous Monitoring (ConMon):Executing ConMon activities within established timelines, including BoE collection and tracking tool updatesConducting recurring reviews of system state and security posture to ensure that systems are being operated securely, and information systems security policies and procedures are being implemented as defined.Providing recommendations for security control implementation and identifying necessary countermeasures or mitigating controlsResponding to queries and requests for security information and reportsIncident Response & Security Oversight:Supporting investigations of security incidents and reporting findings as necessaryAssisting in the communication, implementation and enforcement of security policies and plans for data, applications, hardware, and telecommunications systemsAdvising stakeholders on information assurance standards, dependencies, and emerging security technologiesEngaging with Enterprise Security Services tools (e.g., Trellix, ACAS, Splunk) to track and remediate vulnerabilities and compliance deficienciesRequired QualificationsEducation: Bachelor’s degree in Information Systems, Cybersecurity, or a related field (or equivalent experience)Experience: Minimum of 4 years of applicable experience in cybersecurity, RMF compliance, or system security engineeringCertifications:Required:DoD 8570 IAM Level I certification (CAP, CND, Cloud+, GSLC, Security+ CE, or HCISPP) – must be active and validPreferred:IAM Level II certification (CAP, CASP+ CE, CISM, CISSP (or Associate), GSLC, CCISO, or HCISPP)Preferred Skills:Experience with cloud security implementations in Azure or AWSStrong understanding of security policies, risk management, and vulnerability assessment toolsWhy Join GDIT At GDIT, we foster professional growth and provide opportunities to advance your career in a mission-critical environment. Our benefits include:401(k) with company matchComprehensive health and wellness programsDedicated internal mobility team to support career advancementPaid education and professional certification opportunitiesAccess to cutting-edge technologies and innovative projectsPaid vacation and holidays to support work-life balanceJoin us at GDIT and contribute to securing the future of national security.#Autobots The likely salary range for this position is $119,000 - $161,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA VA ChantillyAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 50 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.Join our Talent Community to stay up to date on our career opportunities and events atgdit.com/tc.Equal Opportunity Employer / Individuals with Disabilities / Protected Veterans
◁   Previous
This website uses cookies for analytics and to function properly. By using our site, you agree to these terms.