SEARCH
GO
Security & Law Enforcement Jobs
Full Time
3/27/2024
HERNDON, CHH 22070
(28.8 miles)
About LumenLumen connects the world. We are igniting business growth by connecting people, data and applications – quickly, securely, and effortlessly. Together, we are building a culture and company from the people up – committed to teamwork, trust and transparency. People power progress.Lumen’s commitment to workplace inclusion and employee support shines bright. We’ve made the Newsweek 2024 Greatest Workplaces for Diversity list and achieved a perfect score of 100 on the Human Rights Campaign Corporate Equality Index (CEI) for the fifth consecutive year. Plus, we’re the top employer in the communications and telecom industry, ranking 12th overall across all industries in The American Opportunity Index.We’re looking for top-tier talent and offer the flexibility you need to thrive and deliver lasting impact. Join us as we digitally connect the world and shape the future.The RoleLocation: Herndon, VAMinimum Clearance: A current and active TS/SCI with a CI Polygraph, or a current and active TS/SCI with the ability to obtain and maintain a CI polygraph.The Information Systems Security Manager Level 3will work in a challenging, hands-on environment as part of the Lumen PMO in support of the Axiom Contract.The Main ResponsibilitiesJob Details:Provide security certification test and evaluation of assets, vulnerability management and response, security assessments, and customer supportProvide support for proposing, coordinating, implementing, and enforcing information systems security policies, standards, and methodologiesMaintain operational security posture for an information system or program to ensure information systems security policies, standards, and procedures are established and followedAssist with the management of security aspects of the information system and performs day-to-day security operations of the systemEvaluate security solutions to ensure they meet security requirements for processing classified informationPerform vulnerability/risk assessment analysis to support certification and accreditationProvide configuration management (CM) for information system security software, hardware, and firmwareManage changes to system and assesses the security impact of those changes.Prepare and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs)Execute policies and guidance provided by senior functional/technical leadsWhat We Look For in a CandidateRequirements:Bachelor's degree from an accredited institute in an area applicable to the position; an additional 4 years of experience may be substituted in lieu of a degreeMinimum six (6) years of relevant experience in addition to education levelMust possess current DoD 8570 IAT II or IAM II certificationExperience working in a DoD or IC environment desiredCurrent active TS/SCI clearance, with the ability to obtain and maintain a CI polygraphCompensationThe starting salary for this role differs based on the employee's primary work location. Employees typically do not start at the top of the range, though compensation depends on each individual's qualifications.Location Based Pay Ranges$109,330 - $171,526in these states: VAAs with the pay range variety that's based on the region of a country, specific offers are determined by various factors such as experience, education, skills, certifications and other business needs.Requisition #: 333122Background ScreeningIf you are selected for a position, there will be a background screen, which may include checks for criminal records and/or motor vehicle reports and/or drug screening, depending on the position requirements. For more information on these checks, please refer to the Post Offer section of our FAQ page. Job-related concerns identified during the background screening may disqualify you from the new position or your current role. Background results will be evaluated on a case-by-case basis.Pursuant to the San Francisco Fair Chance Ordinance, we will consider for employment qualified applicants with arrest and conviction records.Equal Employment OpportunitiesWe are committed to providing equal employment opportunities to all persons regardless of race, color, ancestry, citizenship, national origin, religion, veteran status, disability, genetic characteristic or information, age, gender, sexual orientation, gender identity, gender expression, marital status, family status, pregnancy, or other legally protected status (collectively, “protected statuses”). We do not tolerate unlawful discrimination in any employment decisions, including recruiting, hiring, compensation, promotion, benefits, discipline, termination, job assignments or training.DisclaimerThe job responsibilities described above indicate the general nature and level of work performed by employees within this classification. It is not intended to include a comprehensive inventory of all duties and responsibilities for this job. Job duties and responsibilities are subject to change based on evolving business needs and conditions.Salary RangeSalary Min : 109330Salary Max : 171526This information reflects the anticipated base salary range for this position based on current national data. Minimums and maximums may vary based on location. Individual pay is based on skills, experience and other relevant factors. This position is eligible for either short-term incentives or sales compensation. Director and VP positions also are eligible for long-term incentive. To learn more about our bonus structure, you can view additional information here. We're able to answer any additional questions you may have as you move through the selection process.As part of our comprehensive benefits package, Lumen offers a broad range of Health, Life, Voluntary Lifestyle and other benefits and perks that enhance your physical, mental, emotional and financial wellbeing. You can learn more by clicking here.Note: For union-represented postings, wage rates and ranges are governed by applicable collective bargaining agreement provisions.
Full Time
4/16/2024
Washington, D.C., DC 20016
(13.1 miles)
Overview: We are looking for a Security System Specialist II with an active TS/SCI clearanceto work onsite in Washington, DC (hybrid schedule). Responsibilities: Handle daily operational tasks for the IT Security Operations Team (Account requests, entry/exit requests, file transfers, decommissioning/sanitization guidance, and provide daily guidance as neededSupport the Government in the fulfillment of all IT security training requirements for all usersProvide programmatic and administrative support for personnel performing security training tasks including:Security Awareness TrainingRemovable MediaSpecialized TrainingAssist the team with identifying, monitoring, and reporting IT security incidents and associated response and handling activitiesPrepares milestone status reports and delivers presentations on daily IT Security activities to colleagues, subordinates, and end user representativesAssist in maintaining a comprehensive record of all incidents and remediation activities in accordance with Government policies and proceduresRecord IT security incident and handling information in a structured database or toolSubmit weekly and quarterly reports containing statistics and metrics concerning user training statusesUpdate training materials each yearReview waivers, Rules of Behavior, and training certificates and provide guidance as needed to all customersSubmit an annual report containing statistics and metrics concerning training monitoringDevelop/update interactive training materials for specified online coursesAssist in the automation process of the Performance and Learning Management System (PALMS) training for all government personnelMaintain a current Government-approved and owned database or tool to manage all relevant compliance records for the IT security training programDevelop/update classroom IT security training materials, subject to approval by the Government, and provide logistical and administrative support (e.g., registration, number of classes needed, printing certificates, printing materials) for Government personnel to provide on-site training for approximately 2-3 classes per yearDevelop, track, and report training metricsPerform annual Risk Management Assessments and Authorizations (A&A) and new site assessments in accordance with NIST 800-53 and maintain a government approved tracking systemReviewing the environment and interviewing personnel on-site as part of the overall security posture determination process of the secure environmentDevelop briefing materials to communicate complex technical issues with senior leadership and other nontechnical audiences that effectively highlight IT security policy and legal considerations for discussion, decision, etcProduce/update IT security tips and disseminate them to users upon Government approvalPrepare and issue surveys to solicit user and stakeholder feedback on the utility and effectiveness of IT security capabilities and analyze survey results to recommend changes for Government approval Qualifications: Bachelor's with 0-2 years of experience (or commensurate experience)Clearance Required: Active TS/SCI clearance required Company Overview: GovCIO is a team of transformers--people who are passionate about transforming government IT. Every day, we make a positive impact by delivering innovative IT services and solutions that improve how government agencies operate and serve our citizens.But we can't do it alone. We need great people to help us do great things - for our customers, our culture, and our ability to attract other great people. We are changing the face of government IT and building a workforce that fuels this mission. Are you ready to be a transformer We are an Equal Opportunity Employer.All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, gender, gender identity or expression, sexual orientation, national origin, disability, or status as a protected veteran. EOE, including disability/vets. Posted Pay RangeThe posted pay range, if referenced, reflects the range expected for this position at the commencement of employment, however, base pay offered may vary depending on multiple individualized factors, including market location, job-related knowledge, skills, education, experience, and internal equity. The total compensation package for this position may also include other compensation elements, to be discussed during the hiring process. If hired, employee will be in an “at-will position” and the GovCIO reserves the right to modify base salary (as well as any other discretionary payment or compensation program) at any time, including for reasons related to individual performance, GovCIO or individual department/team performance, and market factors. Posted Salary Range: USD $61,850.00 - USD $85,000.00 /Yr.
Full Time
4/6/2024
Chantilly, VA 22021
(31.7 miles)
Unleash your potential with theJohnson Controlsteam!As a global leader in smart, healthy and sustainable buildings, our mission is to reimagine the performance of buildings to serve people, places and the planet.Join our winning team and pave the way for a bright future.With our extensive reach across various industries worldwide, our teams are uniquely positioned to support and empower you. You will have the opportunity to develop yourself through meaningful work projects and learning opportunities. We strive to provide our employees with an experience, focused on supporting their physical, financial, and emotional wellbeing.Join theJohnson Controlsfamily and thrive in a culture that values your voice and ideas.Your next incredible opportunity is just a few clicks away!Here's What We HaveToOfferCompetitive payPaid vacation/holidays/sicktime 10 days of vacation firstyear!Comprehensive benefits package including 401K, medical, dental, and vision careAvailable day one!Extensive product and on the job/cross training opportunitiesWithoutstandinginternal resources!Encouraging and collaborative team environmentDedication to safety through our Zero Harm policyCompany vehicle, tools, and equipmentprovidedtocomplete all jobs.JCI Employee discount programs (The Loop by Perk Spot)Check us Out:A Day in the Life of the Building of the FutureWhat you will doResponsible for designing, installing, and servicing the software and hardware for integrated applications following governing codes and standards. Design, install and service various types of communication applications to include wireless and LAN/Wan based security, fire, video surveillance and access control solutions following governing codes and standards.How you will do it Design, installs and services the software and hardware for integrated systems/applications without supervision.Completes system and network programming as required.Locates and clears trouble with damaged equipment or wiring, readjusts equipment, repairs or replaces inoperative equipment and test for proper operation.Maintains as a positive liaison between Tyco IS and the customer to ensure proper communication is filtered through the Tyco IS and the customer organization while maintaining a high degree of professionalism and customer satisfaction.Coordinates testing and final acceptance of system/application with the customer, police, fire or other agencies as required.Ensures proper application of systems products to meet customer requirements. Responsible for engineering, configuration, installation, maintenance and support of data/video communication networks including wireless and IP solutions.Develop and provide training and technical support tools for users with varying levels of IT, Security and Fire knowledge and competence.Construct and maintain up-to-date and accurate documentation of security, fire and network configurations, diagrams and programming records. Create detailed security, fire and networked server documentation, including physical diagrams, logical diagrams, IP address schemes and asset management and database designs.What we look forRequiredAssociates Degree preferred or equivalent work experience.High School Diploma required.Variety of Security, Fire and communication manufacturer product certifications.State and Local Certifications as required.Have the aptitude and or the years of experience capable of designing, installing, inspecting and repairing integrated systems/applications.Experience with Software House, American Dynamics, Bosch,DMP, and other Enterprise Level Access Control systems, CCTV and IP video systems.Have the aptitude and experience in wireless and LAN/WAN network engineering using Cisco products including Layer 2/3 Switches and Routers.Experience with and solid working understanding of Cisco switches, routers, IOS software and diagnostics.Good working knowledge of required technical hardware such as Cisco Routers, CSU, DSU, bridges, multiplexers, servers and switches; knowledge of building, configuring, and troubleshooting campus networks and remote access networks using Cisco Catalyst multi-layer switching technologies over high-speed Ethernet and Cisco routers connected to wired and wireless LANsExcellent oral and written communication skills.Excellent organizational skills. Manage multiple tasks and resources.Client/Server diagnostic support skills to understand how applications communicate within LAN/WAN/MAN networks and over the Internet.Good understanding of IP Backbone Architecture, TCP/IP protocol.Strong analytical and troubleshooting skills.Ability to effectively interact with internal organization and customer representatives and be a team player at all levels.Possess a high level of PC literacy.Must possess advanced knowledge of designing, installing, inspecting and repairing integrated systems/applications.Ability to work independently or in a team environment.Interpret/read blueprints, building plans, electrical, schematics and sprinkler/fire plans in order to complete equipment installations, repairs, inspections and clear troubles.Must have a valid driver license.Ability to occasionally travel out of town to customer locations and training.Must be available after hours to provide off-site software and hardware support and if required on-site support to resolve system failures for integrated applications.PreferredProject Management will be an optional requirement. Fire and Project Management will be an optional requirement Cisco Certifications (CCNA or higher) and SE or FE, MCSE Preferred unless required for a customer need than this would be required.NICET Fire Level 1 and 2 required, 3 preferred.NICET Access Control and Close Circuit TV preferred.Johnson Controls International plc. is an equal employment opportunity and affirmative action employer and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, age, protected veteran status, genetic information, sexual orientation, gender identity, status as a qualified individual with a disability or any other characteristic protected by law. To view more information about your equal opportunity and non-discrimination rights as a candidate, visit EEO is the Law. If you are an individual with a disability and you require an accommodation during the application process, please visit here.
Full Time
4/2/2024
Arlington, VA 22201
(14.2 miles)
The Security Control Assessor is responsible for conducting a comprehensive assessment of the management, operational, and technical security controls employed within or inherited by an IS to determine the overall effectiveness of the controls (i.e., the extent to which the controls are implemented correctly, operating as intended, and producing the desired outcome with respect to meeting the security requirements for the system).SCAs also provide an assessment of the severity of weaknesses or deficiencies discovered in the IS and its environment of operation and recommend corrective actions to address identified vulnerabilities.Responsibilities will cover Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities within the customer's area of responsibility.Performance shall include:Perform oversight of the development, implementation and evaluation of IS security program policy; special emphasis placed upon integration of existing SAP network infrastructurePerform assessment of ISs, based upon the Risk Management Framework (RMF) methodology in accordance with the Joint Special Access Program (SAP) Implementation Guide (JSIG)Advise the Information System Owner (ISO), Information Data Owner (IDO), Program Security Officer (PSO), and the Delegated and/or Authorizing Official (DAO/AO) on any assessment and authorization issuesEvaluate Authorization packages and make recommendation to the AO and/or DAO for authorizationEvaluate IS threats and vulnerabilities to determine whether additional safeguards are requiredAdvise the Government concerning the impact levels for Confidentiality, Integrity, and Availability for the information on a systemEnsure security assessments are completed and results documented and prepare the Security Assessment Report (SAR) for the Authorization boundaryInitiate a Plan of Action and Milestones (POA&M) with identified weaknesses for each Authorization Boundaries assessed, based on findings and recommendations from the SAREvaluate security assessment documentation and provide written recommendations for security authorization to the GovernmentDiscuss recommendation for authorization and submit the security authorization package to the AO/DAOAssess proposed changes to Authorization boundaries operating environment and mission needs to determine the continuation to operate.Review and concur with all sanitization and clearing procedures in accordance with Government guidance and/or policyAssist the Government compliance inspections Assist the Government with security incidents that relate to cybersecurity and ensure that the proper and corrective measures have been takenEnsure organization are addressing and conducting all phases of the system development life cycle (SDLC)Evaluate Hardware and Software to determine security impact that it might have on Authorization boundariesEvaluate the effectiveness and implementation of Continuous Monitoring Plans 06 November 2019 Page 73 of 91Represent the customer on inspection teamsExperience:7 - 9 years related experience Minimum of four (4) years' experience in SAP, SCI or Collateral Information Systems (IS) Security and the implementation of regulations identified in the description of duties.Prior performance in the role of ISSO and ISSM or SCAEducation:Bachelor's degree in a related discipline or equivalent experience (4 years)Certifications:Must meet position and certification requirements outlined in DoD Directive 8570.01-M for Information Assurance Technician Level III or Information Assurance Manager Level II within 6 months of the date of hireSecurity Clearance:Current clearance as defined in the Task OrderEligibility for access to Special Access Program InformationWillingness to submit to a Counterintelligence polygraphOther Requirements:Must be able to regularly lift 50lbGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holiday#GDITpriority #AirforceSAPOpportunities #SCA #kmp #Arlington #Virginia #senioradvisor #SAP #SCAII #securitycontrolassessorWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 5 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Certification Certified Information Systems Security Professional (CISSP) - ISC2Travel Required None.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredAbout Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
3/31/2024
Annapolis Junction, MD 20701
(11.6 miles)
Are you passionate about creating innovative solutions that solve challenging National Security problems Do you like helping customers envision new ways of securing a cloud infrastructure Do you have ideas for new ways to experience security operations instead of traditional lecture and documented best practice Amazon Web Services is looking for a passionate and innovative technical security, risk, and compliance thinker to help the expansion of our National Security Professional Services team. This is a role for someone that is looking to change the way that AWS interacts with our customers. You’ll have the opportunity to create new security experiences and environments for our customers, covering topics including strategy and risk management, building and deploying security infrastructure, automating security operations, and beyond.The ideal candidate should be a highly technical security professional who has the ability to take customers on a journey through securing their infrastructure. They will need to be able to develop highly scalable applications that adhere to cloud and security best practices.In this role you will:- Deliver architecture guidance, lead proof-of-concept projects, and conduct customer/partner workshops. - Collaborate with customers and partners to address the security, risk, and compliance needs of their AWS workloads.- Specialize in all aspects of information security management as well as business and regulatory compliance using cloud services in large-scale computing environments.This position requires that the candidate selected must currently possess and maintain an active TS/SCI security clearance with polygraph. The position further requires the candidate to opt into a commensurate clearance for each government agency for which they perform AWS work.For additional information or to send your resume directly, please email Dan Hunt at A day in the lifeWork/Life BalanceOur team puts a high value on work-life balance. It isn’t about how many hours you spend at home or at work; it’s about the flow you establish that brings energy to both parts of your life. We believe striking the right balance between your personal and professional life is critical to life-long happiness and fulfillment. We offer flexibility in working hours and encourage you to find your own balance between your work and personal lives.Mentor-ship & Career GrowthOur team is dedicated to supporting new members. We have a broad mix of experience levels and tenures, and we’re building an environment that celebrates knowledge sharing and mentor ship. We care about your career growth and strive to assign projects based on what will help each team member develop into a better-rounded Evaluator and enable them to take on more complex tasks in the future.Inclusive Team CultureHere at AWS, we embrace our differences. We are committed to furthering our culture of inclusion. We have ten employee-led affinity groups, reaching 40,000 employees in over 190 chapters globally. We have innovative benefit offerings, and we host annual and ongoing learning experiences, including our Conversations on Race and Ethnicity (CORE) and AmazeCon (gender diversity) conferences. Amazon’s culture of inclusion is reinforced within our 16 Leadership Principles, which remind team members to seek diverse perspectives, learn and be curious, and earn trust.We are open to hiring candidates to work out of one of the following locations:Annapolis Junction, MD, USABASIC QUALIFICATIONS- 3+ years of design/implementation/consulting experience with distributed applications or equivalent education experience- 1+ years of software development tools and methodologies- Technical degree or equivalent experience- Current, active US Government Security Clearance of TS/SCI with PolygraphPREFERRED QUALIFICATIONS- 5+ years experience in infrastructure architecture, database architecture and networking- Experience in technology/software sales consulting or equivalent skills Professional experience architecting/deploying/operating solutions built on AWS- Experience working within software development or Internet-related industries- Experience migrating or transforming legacy customer solutions to the cloud- Understanding of Federal Government application, server, and network security requirements such as ICD 503, FISMA and FedRAMP.Amazon is committed to a diverse and inclusive workplace. Amazon is an equal opportunity employer and does not discriminate on the basis of race, national origin, gender, gender identity, sexual orientation, protected veteran status, disability, age, or other legally protected status. For individuals with disabilities who would like to request an accommodation, please visit https://www.amazon.jobs/en/disability/us.
Full Time
4/16/2024
Riverdale, MD 20737
(3.8 miles)
Description Looking for a rewarding career challenge Unleash your potentialat Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customer’s success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business. With Leidos, you will enjoy competitive benefits such as four or more weeks of Paid Time Off, Flexible Schedules, Discounted Stock Purchase Plans, Unlimited Education and Training Support, Parental Paid Leave, and more! If this sounds like an environment where you can thrive, keep reading!Are you ready to join an incredible technical team working on cutting-edge technologies Leidos has landed a massive, multi-year contract that involves developing, integrating, deploying, and sustaining large collection systems. This prime contract is critical to the government and allows team members to work independently and explore new and emerging technologies. If you're passionate about solving tough problems with true mission relevance, this is the opportunity you've been waiting for! Are you ready to make an impact Begin your journey of a flourishing and meaningful career The Leidos National Security Sector has a career opportunity on our newly awarded Leidos-led Prime Program for a Senior Information Systems Security Engineer (ISSE) at our customer site in Fort Meade, MD. Your Main ObjectiveProvide aid to the program, organization, system, or enclave’s information assurance program.Lend assistance for proposing, coordinating, implementing, and enforcing information systems security policies, standards, and methodologies.Maintain operational security posture for an information system or program to ensure information systems security policies, standards, and procedures are established and followed.Assist with the management of security aspects of the information system and performs day-to-day security operations of the system.Evaluate security solutions to ensure they meet security requirements for processing classified information.Perform vulnerability/risk assessment analysis to support certification and accreditation.Provide configuration management (CM) for information system security software, hardware, and firmware.Manage changes to system and assesses the security impact of those changes.Prepare and review documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs).Assist security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and DoD Risk Management Framework (RMF).Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies.Validate and verify system security requirements definitions and analysis and establishes system security designs.Design, develop, implement and/or integrate IA and security systems and system components including those for networking, computing, and enclave environments to include those with multiple enclaves and with differing data protection/classification requirements.Build IA into systems deployed to operational environments.Assist architects and systems developers in the identification and implementation of appropriate information security functionality to ensure uniform application of Agency security policy and enterprise solutions.Enforce the design and implementation of trusted relations among external systems and architectures.Assess and mitigate system security threats/risks throughout the program life cycle.Contribute to the security planning, assessment, risk analysis, risk management, certification and awareness activities for system and networking operations.Apply system security engineering expertise in one or more of the following: system security design process; engineering life cycle; information domain; cross domain solutions; commercial off-the-shelf and government off- the-shelf cryptography; identification; authentication; and authorization; system integration; risk management; intrusion detection; contingency planning; incident handling; configuration control; change management; auditing; certification and accreditation process; principles of IA (confidentiality, integrity, non-repudiation, availability, and access control); and security testing.Support security authorization activities in compliance with customer Information System Certification and Accreditation Process (NISCAP) and DoD Risk Management Framework (RMF), the NIST Risk Management Framework (RMF) process, and prescribed customer business processes for security engineering.What Sets You Apart (required): Bachelor of Science degree in Computer Science, Information Assurance, Information Security, or related discipline and preferably 12 or more years of related experience, in lieu of Bachelor's Degree or a Technical Bachelor’s Degree an additional 4 Years of experience will be considered.Candidates with customer specific experience and less than 12 years total experience will be considered on a case by caseMinimum of 7 years of experience as an ISSO or USSE supporting IC or DoD programs and contracts of similar scope, type, and complexity.DoD 8570 compliance with IAM Level II or IAT Level III (i.e., CASP, CISSP, or Associate)KQWconmdOriginal Posting Date:2024-04-03While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $122,200.00 - $220,900.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
4/7/2024
Aspen Hill, MD 20906
(13.2 miles)
Hourly rate based on experience, minimum starting rate of $22.25At Kohl’s our strategy is to become the most trusted retailer of choice for the active and casual lifestyle. Be part of a team culture that values diversity and inclusion, works hard to help each other succeed, and celebrates each other's wins to deliver a best-in-class experience for our customers. Improve company profitability by developing and maintaining effective LP programs to reduce exposure to theft and increase associate awareness.Do you love . . . investigating losses from beginning to end Are you energized . . . by teaching and training fellow associates on how to prevent shortage Do you enjoy . . . working with a cross functional team of executives and leaders of a store ACCOUNTABILITIESDEVELOP AND IMPLEMENT EFFECTIVE INTERNAL AND EXTERNAL LOSS PREVENTION PROGRAMSIdentifies theft trends within assigned locationDevelops and implements theft prevention strategies to reduce exposureDevelops and implements store awareness programs addressing theft, safety, inventory and shortage controlOversees the stores Electronic Article Surveillance (EAS) and product protection programsConducts internal investigations in compliance with Kohl's guidelinesConducts surveillance and apprehension in compliance with Kohl's guidelines.Conducts operational audits to ensure best practice complianceASSESS AND MAINTAIN EFFECTIVE INTERNAL AND EXTERNAL STORE LOSS PREVENTION PROGRAMSAssesses operational and shortage control proceduresCommunicates assessment results to store managementConducts inspections to ensure store is in compliance with Kohl's policies and proceduresWorks to create a culture of honesty and impression of control in the storeDEVELOP AND SUPERVISE LOSS PREVENTION ASSOCIATESSupervises Loss Prevention Officers and Loss Prevention Service SpecialistsMaintains customer service awarenessCommunicates new and updated policiesRecruits and trains new LP AssociatesProvides input to DLPM on performance and disciplinary issues of associates and provides additional input to DLPM for associate performance appraisalsQUALIFICATIONSREQUIREDStrong interpersonal communications skillsPREFERREDPrior experience in Loss Prevention or educational background in Loss Prevention, security or law enforcementKnowledge of surveillance and apprehension techniquesKnowledge of or ability to learn Microsoft Word, Excel and various other computer programsPay Starts At: $22.25
Full Time
4/7/2024
Jessup, MD
(13.1 miles)
Come to work and be ready to think on your feet, grow your skills, and embrace the many opportunities. Our Distribution Centers are the key to getting new products out to TJ Maxx, Marshalls, HomeGoods, Sierra, Winners, HomeSense, and TK Maxx. To keep up with our ever-changing inventory, we stay nimble and adaptable. No day is the same, and that is just how we like it. Every shift is a new opportunity to Discover Different - and support each other along the way.The Loss Prevention Specialist plays a key role in protecting the assets of the Service Center, with focus in the following areas: operational shrink control, internal investigations, and shortage root cause analysis.Responsibilities:•Provide protection of all company assets including people, property, and information.•Conduct theft investigations including surveillance via CCTV and covert equipment.•Transact, audit, and support operational team with trailer yard activities.•Monitor alarm systems, building access, and fire and life safety regulations.•Serve as a business partner in the area of operational processes and inventory to reduce shrink.•Capacity to handle confidential information•Attention to detail•Ability to analyze data and make informed decisions.•Action driven and results oriented.•Demonstrated ability to work well in a fast-paced and multi-tasking environmentActual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.The pay range within this store is $14.30 to $22.85 per hour.Come Discover Different at TJX - we think you will find that it is so much more than a job. We move a lot of inventory - at all times of the day - and that takes working, learning, and growing together. When you are a part of our TJX family, you have the full support of a diverse, close-knit team in our Distribution Centers.As you think about where to work, know that we take care of our people. We offer competitive pay and great benefits. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law
Full Time
4/2/2024
Columbia, MD
(16.2 miles)
Style is never in short supply at our more than 500 HomeGoods stores and we are constantly on a mission to provide the little surprises and extra touches that make a house feel like home. Same with working here. Our environment is ever-changing, yet always encouraging. Every shift is a new opportunity to Discover Different.Opportunity: Contribute To The Growth Of Your CareerCompletes the daily tasks required for Store Loss Prevention and safety programs. Maintains positive relationships with Store Management. Conducts apprehensions within established policies and guidelines. Communicates with store Associates on damage and shrink initiatives. Identifies and resolves internal and external theft.Adheres to established shoplifter guidelines and policiesProvides timely, courteous and knowledgeable service to customersPromotes a culture of honesty and integrity; maintains confidentialityObserves, apprehends, and/or deters any acts of dishonesty from outside sourcesParticipates in investigations and surveillance as assignedEnsures apprehensions are consistent with store theft activityCompletes and distributes paperwork in an accurate and timely mannerMaintains appropriate evidence, demonstrates understanding of law enforcement procedures and professionally participates in legal activities as needed (e.g., police calls, etc.)Coordinates and complete shrink related activities in partnership with Store ManagementAdheres to all labor laws, policies, and proceduresSupports and participates in store shrink reduction goals and programsEncourages Associate use of shrink reduction resourcesPromotes safety awareness and supports maintenance of a safe environmentWho We Are Looking For: You!Excellent communication skills and sound judgmentBasic computer skillsBasic time management skillsInvestigative / analytical skillsAbility to respond appropriately to changes in direction or unexpected situationsStandout colleague, working effectively with peers and supervisors to accomplish tasksAble to work a flexible schedule to support business needs0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.At HomeGoods, we embrace the unknown? - with new products, new challenges and new ways to make a house a home. Our products add little, special touches to customers' lives and our people do the same for each other. Everyone supports each other to Discover Different - here and throughout the entire TJX family, which includes TJ Maxx, Marshalls, Sierra, and Homesense.Discover Different means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
4/2/2024
Hyattsville, MD
(5.6 miles)
All 1,000 of our Marshalls stores embrace discovery, from designer luggage to statement shoes. Our assortment of brands is always changing, but our mission to provide the surprises that make the everyday a little more fun is unwavering. Just like working here. Everyone encourages each other and embraces the excitement that can come with change. Each shift is a new opportunity to Discover Different.ROLES AND RESPONSIBILITIES: LP CSA (TACTICAL UNIFORM)/ Maintains a proper and professional stance in the designated area at the front of the store./ Acts as a visual deterrent to prevent potential loss/dishonesty./ Wears a Company-issued Body Worn Camera (if assigned) and engages the camera duringapproved situations./ Wears a complete Company approved uniform (tactical vest, black shirt and pants, and blackshoes). The Company provides the tactical vest and black shirt. The Associate is responsible forwearing black pants and shoes./ Smiles and greets customers appropriately, demonstrate courtesy and respect./ Establishes and maintains position at the front of the store (TJ Maxx and Marshalls) or in adepartment (TJ Maxx only)./ Responds to customer requests for assistance by referring customers to Store Management orcustomer service via a Company-issued radio./ Properly responds to Merchandise Protection Pedestal Activation./ Observes and reports any suspicious behavior or critical incidents to Loss Prevention or StoreManagement./ Performs a closing safety sweep of the store with a member of management./ Acts as a witness to shoplifter apprehension attempts with certified Store Detectives./ Adheres to all Company Policies and Procedures to not detain, apprehend, chase, follow,question, or accuse anyone of dishonesty or make a customer feel uncomfortable./ Remains in their designated area of the store (aside from breaks)./ Calls police only when directed by the appropriate LP Associate or Store Management in anemergency./ Adheres to all Company Policies and Procedures prohibiting the use or carrying of weapons,including but not limited to guns, knives, tasers, batons, pepper spray or similar devices./ Documents required incidents in AIIM (case management).We’re reinventing retail and helping people discover that next find that’s going to be their new signature look. You can be a part of their journey to look amazing.Our inventory is always changing and our approach is continually evolving, which means every day is another chance to Discover Different. In fact, that’s what it’s like throughout the entire TJX family, which includes TJ Maxx, HomeGoods, Sierra, and Homesense.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
4/1/2024
Upper Marlboro, MD 20774
(7.6 miles)
The pay range per hour is $19.62 - $35.29Pay is based on several factors which vary based on position. These include labor markets and in some instances may include education, work experience and certifications. In addition to your pay, Target cares about and invests in you as a team member, so that you can take care of yourself and your family. Target offers eligible team members and their dependents comprehensive health benefits and programs, which may include medical, vision, dental, life insurance and more, to help you and your family take care of your whole selves. Other benefits for eligible team members include 401(k), employee discount, short term disability, long term disability, paid sick leave, paid national holidays, and paid vacation. Find competitive benefits from financial and education to well-being and beyond at .About us:Working at Target means helping all families discover the joy of everyday life. We bring that vision to life through our values and culture. .As a Senior Target Security Specialist (STSS) you will contribute to a team in support of a secure work environment for all Target team members, temporary workers, vendors and visitors at a Target supply chain building through best practices and physical security program management. You will execute strategic routines to identify, prevent and investigate theft and shortage. You will operate Target owned vehicles to perform yard and perimeter patrol routines. As a STSS, you will lead and/or support projects that contribute to enterprise-wide assets protection initiatives. You’ll execute emergency procedures and protocols in the event of emergencies, including incident notification to building leadership. You’ll support the onboarding of new AP team members. You will review and update routines documentation as needed.Core responsibilities of this job are described within this job description. Job duties may change at any time due to business needs. About you:High School degree or equivalent Must be at least 18 years of age or olderDemonstrated ability to multi-taskDemonstrated ability to respond quickly and remain calm during crisis situationsStrong oral and written communication skillsProven ability to work with highly confidential informationPossess or ability to obtain a valid driver’s licenseAmericans with Disabilities Act (ADA)Target will provide reasonable accommodations with the application process upon your request as required to comply with applicable laws. If you have a disability and require assistance in this application process, please visit your nearest Target store or Supply Chain Facility or reach out to Guest Services at 1-800-440-0680 for additional information.
Full Time
4/2/2024
Arlington, VA 22201
(14.2 miles)
The Program Security Representative's primary function is to provide multi-discipline security support for one or more of the customer's Special Access Programs (SAPs). The position will provide "day-to-day" multi-discipline analysis for Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities.Performance shall include:Ensure strict adherence to the provisions of the NISPOM, its Supplement, the DoD Overprint, DCID, ICD, and SAP policy.Assist in developing and executing approved policies and procedures for safeguarding Special Access.Program (SAP), Sensitive Compartmented Information (SCI) and collateral data in support of US military operations.Provide day-to-day security support that includes continuous assessment of procedures to identify shortfalls and provide appropriate recommendations for revising and improving security policies, procedures, and systems.Identify vulnerabilities, threats, and risks to test, training, and operational activities.Assist in developing, implementing, and training the Operations Security program.Assist in providing contractor and subordinate facility assistance and oversight.Brief all levels of personnel, both in the government and senior civilian services, on a variety of security related topics.Conduct and document SAP facility compliance reviews, follow-on facility reviews, and facility close-outs.Monitor, report and track all corrective actions resulting from compliance reviews.Ensure timely notification of pertinent security matters to program technical and management staff.Conduct exploration of any loss, compromise, or suspected compromise of classified and/or sensitive information, including conducting preliminary inquiries and generating damage assessments resulting from the loss of classified information.Coordinate with SAP security personnel to ensure lessons learned are incorporated into the curriculum for the SAP security education & awareness program.Provide leadership, mentoring, and oversight of team members.Experience:10+ years related experienceSecurity Fundamentals Professional Certification (SFPC) counts towards 3 years of experienceSpecial Program Security Certification (SPSC) counts towards 5 years of experienceMaximum equivalent experience for SPED Certifications is no more than 5 years2+ years SAP experience requiredEducation:Bachelor's degree in a related area or equivalent experience (4 years)Clearance Required to Start:TS/SCI requiredMust be able to Attain - TS/SCI with CI PolygraphTravel Requirements:10-25% travelGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holiday#AirforceSAPOpportunities #AFSAP #kmp #Defense #gditcareers #ArlingtonVA #PSRIII #Level3 #programsecurityWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 10 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Certification Cisco Certified Network Associate (CCNA) Security - Cisco GSEC: GIAC Security Essentials Certification - Global Information Assurance Certification (GIAC) GICSP: Global Industrial Cyber Security Professional - Global Information Assurance Certification (GIAC)Travel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredAbout Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
4/14/2024
Annapolis Junction, MD 20701
(11.6 miles)
Do you like helping U.S. Intelligence Community agencies implement innovative cloud computing solutions and solve technical problems Would you like to do this using the latest cloud computing technologies Do you have a knack for helping these groups understand application architectures and integration approaches, and the consultative and leadership skills to launch a project on a trajectory to success Are you familiar with security best practices for applications, servers, and networks Amazon Web Services is looking for highly talented and technical consultants to help accelerate our growing Professional Services business. This is an excellent opportunity to join Amazon’s world class technical teams, working with some of the best and brightest engineers while also developing your skills and furthering your career within one of the most innovative and progressive technology companies.Professional Services engage in a wide variety of projects for customers and partners, providing collective experience from across the AWS customer base and are obsessed about strong success for the Customer. Our team collaborates across the entire AWS organization to bring access to product and service teams, to get the right solution delivered and drive feature innovation based upon customer needs.We are looking for someone who will:- Be great fun to work with. At AWS, we have a credo of “Work hard. Have fun. Make history”. In this role, you will love what you do, and instinctively know how to make work fun. You will be dynamic and creative, and willing to take on any challenge and make a big impact.- Enjoy working with Intelligence Community customers. You will have a passion for educating, training, designing, and building cloud solutions for a diverse and challenging set of Intelligence Community customers.- Have a strong understanding of large scale computing solutions. The ideal candidate will have past experience working as a systems or support engineer. You will enjoy keeping your existing technical skills honed and developing new ones, so you can make strong contributions to deep architecture discussions. You will regularly take part in deep-dive education and design exercises to create truly innovative solutions built on AWS.This position requires that the candidate selected must currently possess and maintain an active TS/SCI security clearance with polygraph. The position further requires the candidate to opt into a commensurate clearance for each government agency for which they perform AWS work.If you have questions or would like to submit a referral, please reach out to Renee Taylor at .About the teamWork/Life BalanceOur team puts a high value on work-life balance. It isn’t about how many hours you spend at home or at work; it’s about the flow you establish that brings energy to both parts of your life. We believe striking the right balance between your personal and professional life is critical to life-long happiness and fulfillment. We offer flexibility in working hours and encourage you to find your own balance between your work and personal lives.Mentor-ship & Career GrowthOur team is dedicated to supporting new members. We have a broad mix of experience levels and tenures, and we’re building an environment that celebrates knowledge sharing and mentor ship. We care about your career growth and strive to assign projects based on what will help each team member develop into a better-rounded Evaluator and enable them to take on more complex tasks in the future.Inclusive Team CultureHere at AWS, we embrace our differences. We are committed to furthering our culture of inclusion. We have ten employee-led affinity groups, reaching 40,000 employees in over 190 chapters globally. We have innovative benefit offerings, and we host annual and ongoing learning experiences, including our Conversations on Race and Ethnicity (CORE) and AmazeCon (gender diversity) conferences. Amazon’s culture of inclusion is reinforced within our 16 Leadership Principles, which remind team members to seek diverse perspectives, learn and be curious, and earn trust.We are open to hiring candidates to work out of one of the following locations:Annapolis Junction, MD, USABASIC QUALIFICATIONS- Bachelor's degree, or 7+ years of professional or military experience- 7+ years of consulting, design and implementation of serverless distributed solutions experience- 3+ years of software development with object oriented language experience- Current, active US Government Security Clearance of TS/SCI with PolygraphPREFERRED QUALIFICATIONS- 7+ years experience in infrastructure architecture, database architecture and networking- Experience in technology/software sales consulting or equivalent skills- Professional experience architecting/deploying/operating solutions built on AWS- Experience working within software development or Internet-related industries- Experience migrating or transforming legacy customer solutions to the cloud- Experience managing highly available data center operations with responsibility for infrastructure robustness, including networking, server hardware and storage- Understanding of Federal Government application, server, and network security requirements such as ICD 503, FISMA and FedRAMP.Amazon is committed to a diverse and inclusive workplace. Amazon is an equal opportunity employer and does not discriminate on the basis of race, national origin, gender, gender identity, sexual orientation, protected veteran status, disability, age, or other legally protected status. For individuals with disabilities who would like to request an accommodation, please visit https://www.amazon.jobs/en/disability/us.
Full Time
4/9/2024
Chantilly, VA 22021
(31.7 miles)
Build your best future with the Johnson Controls teamAs a global leader in smart, healthy and sustainable buildings, our mission is to reimagine the performance of buildings to serve people, places and the planet. Join a winning team that enables you to build your best future! Our teams are uniquely positioned to support a multitude of industries across the globe. You will have the opportunity to develop yourself through meaningful work projects and learning opportunities. We strive to provide our employees with an experience, focused on supporting their physical, financial, and emotional wellbeing. Become a member of the Johnson Controls family and thrive in an empowering company culture where your voice and ideas will be heard – your next great opportunity is just a few clicks away!What we offer:Competitive salaryPaid vacation/holidays/sicktimeComprehensive benefits package including 401K, medical, dental, and vision careOn the job/cross training opportunitiesEncouraging and collaborative team environmentDedication to safety through our Zero Harm policyWhat you will doThe Commercial Security Account Executive will promote and sellJohnson ControlsSecurity services and technology within an assigned territory,establishingrelationships, closing new business, and ensuring customer retention. You are a "brand steward", charged with telling our story and clearlydemonstratingthatJohnson Controlsis the leading electronic security provider. Secures profitable sales and upgrades to new,existingand discontinued customers while improving customer happiness and retention throughpost installationfollow-ups.How you will do itBuild new market share by selling to new local commercial customers. Selladditionalproducts and services to existing accounts that continue to presentnew salesopportunities. Sell add-ons, amend, and convert existing customer systems to meet the customers' expectations. Renew existing customer agreements. Responsible for resale opportunities within an assigned territory.Identifyprospects using creative lead-generating techniques andmaintainproductive working relationships with existing customers. Independentlyestablishcall plans and customer follow-up strategies and tactics, and consistently apply time and territory management techniques. Follow up with prospects. Maintain an in-depth knowledge of complete line of products/services and customers' issues and needs through in-house training and reading/research. Acquirereferrals and work with Centers of Influence. Process work order and complete all paperworkin accordance withapproved and standardized procedures. Conduct post-installation follow-up by contacting customer, ensuring commitments were met and affirming customer happiness once the customer has been inservice What we look forRequired:High school diploma or equivalent required. Experience in security sales or service.Valid Driver’s License withgood drivingrecord.Available for local travel. Preferred:Minimum of 2 years’ experience in outside sales of commercial security systems.Ability to meet and exceed quota. Excellent oral, written and presentation skills with the ability to present to senior level executives.Johnson Controls International plc. is an equal employment opportunity and affirmative action employer and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, age, protected veteran status, genetic information, sexual orientation, gender identity, status as a qualified individual with a disability or any other characteristic protected by law. To view more information about your equal opportunity and non-discrimination rights as a candidate, visit EEO is the Law. If you are an individual with a disability and you require an accommodation during the application process, please visit here.
Full Time
4/16/2024
Riverdale, MD 20737
(3.8 miles)
Description Program SummaryAs an ISSE you will join a small team of senior professionals providing Information Assurance (IA) Architecture Analysis and Security Engineering Support for the implementation and fielding of the National Leadership Command Capability in support of Nuclear Command, Control, and Communications (NC3), Continuity of Government (COG), and Senior Leader communications. The ISSE will perform in a consultant like role providing technical knowledge, expertise and advice to our customer.Primary Responsibilities:The ISSE shall perform, or review, technical security assessments of computing environments to identify points of vulnerability, non-compliance with established IA standards and regulations and recommended mitigation strategies.This includes:Validates and verifies system security requirements definitions and analysis and establishes system security designDesigns, develops, implements and/or integrates IA and security systems and system components including those for networking, computing and enclave environment to include those with multiple enclaves and with differing data protection/classification requirementsBuilds IA into systems deployed to operation environmentsAssist architects and systems developers in the identification and implementation of appropriate information security functionality to ensure uniform application of Agency security policy and enterprise solutionsSupports the building of security architecturesEnforces the design and implementation of trusted relations among external systems and architectureAssesses and mitigates system security threats/risk throughout the program life cycleContributes to the security planning, assessment, risk analysis, risk management, certification and awareness activities for system and networking operationsReviews C&A documentation, providing feedback on completeness and compliance of its contentCLEARANCE REQUIRED: Active TS/SCI with polygraph. US Citizenship required. CCA cases may be considered.QualificationsBachelor’s degree from an accredited university ideally in Computer Science, Information Assurance, Information Security System Engineering or related field with a minimum of 12 years of experience as an Information Systems Security Engineer (ISSE) or Network Engineer on programs and/or contracts with the customer spaceCISSP OR CASP certification requiredCISSP - ISSEP DoD approved 8570 baseline certification for Level III position onlyStrong writing skillsConfidence and ability to present briefing to senior level DoD officials in both prepared briefings and/or in ad hoc discussions.Additionally, the candidate must also possess the following knowledge, skills and abilities:Expertise in network technology and systems security engineering. Experience in identifying, researching, characterizing, and documenting security weaknesses related to operating systems, software applications, firmware, network hardware components, as well as network architecture design and documented policies and procedures.Experience developing and documenting system security requirements and conducting requirements gap analysis.Knowledge of, and practical experience with the NIST Special Publications 800 Series, CNSSI 1253, and DoD 8500.Experience with network technologies and the ability to demonstrate knowledge of network protocols, communications systems and architecturesShould have significant hands on experience implementing security and/or network components, i.e. routers, firewalls, IPS, IDS, etc.Ability to work independently within a schedule and with little direction.CONMDcareers.leidos.com/CONMDOriginal Posting Date:2024-02-02While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $122,200.00 - $220,900.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
4/14/2024
Cockeysville, MD
(37.4 miles)
All 1,000 of our Marshalls stores embrace discovery, from designer luggage to statement shoes. Our assortment of brands is always changing, but our mission to provide the surprises that make the everyday a little more fun is unwavering. Just like working here. Everyone encourages each other and embraces the excitement that can come with change. Each shift is a new opportunity to Discover Different.Opportunity: Contribute To The Growth Of Your CareerCompletes the daily tasks required for Store Loss Prevention and safety programs. Maintains positive relationships with Store Management. Conducts apprehensions within established policies and guidelines. Communicates with store Associates on damage and shrink initiatives. Identifies and resolves internal and external theft.Adheres to established shoplifter guidelines and policiesProvides timely, courteous and knowledgeable service to customersPromotes a culture of honesty and integrity; maintains confidentialityObserves, apprehends, and/or deters any acts of dishonesty from outside sourcesParticipates in investigations and surveillance as assignedEnsures apprehensions are consistent with store theft activityCompletes and distributes paperwork in an accurate and timely mannerMaintains appropriate evidence, demonstrates understanding of law enforcement procedures and professionally participates in legal activities as needed (e.g., police calls, etc.)Coordinates and complete shrink related activities in partnership with Store ManagementAdheres to all labor laws, policies, and proceduresSupports and participates in store shrink reduction goals and programsEncourages Associate use of shrink reduction resourcesPromotes safety awareness and supports maintenance of a safe environmentWho We Are Looking For: You!Excellent communication skills and sound judgmentBasic computer skillsBasic time management skillsInvestigative / analytical skillsAbility to respond appropriately to changes in direction or unexpected situationsStandout colleague, working effectively with peers and supervisors to accomplish tasksAble to work a flexible schedule to support business needs0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.This position has a starting pay range of $15.00 to $18.25 per hour.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.We’re reinventing retail and helping people discover that next find that’s going to be their new signature look. You can be a part of their journey to look amazing.Our inventory is always changing and our approach is continually evolving, which means every day is another chance to Discover Different. In fact, that’s what it’s like throughout the entire TJX family, which includes TJ Maxx, HomeGoods, Sierra, and Homesense.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
4/14/2024
Columbia, MD
(16.2 miles)
At Homesense, we’re helping people let their personality shine in their home. We’re out to bring high-quality and unique pieces to stores throughout the country. Like our stores, our work environment is ever-evolving - and always encouraging. Every shift is a new opportunity to Discover Different.Opportunity: Contribute To The Growth Of Your CareerCompletes the daily tasks required for Store Loss Prevention and safety programs. Maintains positive relationships with Store Management. Conducts apprehensions within established policies and guidelines. Communicates with store Associates on damage and shrink initiatives. Identifies and resolves internal and external theft.Adheres to established shoplifter guidelines and policiesProvides timely, courteous and knowledgeable service to customersPromotes a culture of honesty and integrity; maintains confidentialityObserves, apprehends, and/or deters any acts of dishonesty from outside sourcesParticipates in investigations and surveillance as assignedEnsures apprehensions are consistent with store theft activityCompletes and distributes paperwork in an accurate and timely mannerMaintains appropriate evidence, demonstrates understanding of law enforcement procedures and professionally participates in legal activities as needed (e.g., police calls, etc.)Coordinates and complete shrink related activities in partnership with Store ManagementAdheres to all labor laws, policies, and proceduresSupports and participates in store shrink reduction goals and programsEncourages Associate use of shrink reduction resourcesPromotes safety awareness and supports maintenance of a safe environmentWho We Are Looking For: You!Excellent communication skills and sound judgmentBasic computer skillsBasic time management skillsInvestigative / analytical skillsAbility to respond appropriately to changes in direction or unexpected situationsStandout colleague, working effectively with peers and supervisors to accomplish tasksAble to work a flexible schedule to support business needs0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.This position has a starting pay range of $15.00 to $18.25 per hour.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.We embrace the unknown? at Homesense - and support each other along the way. Every day is a new adventure, a fresh chance to reinvent retail. Our inventory is always changing and our approach is continually evolving, which means every day is another chance to DiscoverDifferent. In fact, that’s what it’s like throughout the entire TJX family, which includes TJ Maxx, Marshalls, HomeGoods, and Sierra.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
4/7/2024
Falls Church, VA
(18.3 miles)
Style is never in short supply at our more than 500 HomeGoods stores and we are constantly on a mission to provide the little surprises and extra touches that make a house feel like home. Same with working here. Our environment is ever-changing, yet always encouraging. Every shift is a new opportunity to Discover Different.Opportunity: Contribute To The Growth Of Your CareerSupports a positive customer shopping experience and maintains a strong store partnership with store teams and Loss Prevention. Understands operational procedures and deters acts of dishonesty within established customer service guidelines.Provides timely, courteous and knowledgeable service to customersEngages customers, providing support and creating a positive shopping environmentProvides an effective deterrent to theft through customer engagement and a professional and knowledgeable presenceObserves accurate checkout procedures for customers and AssociatesCommunicates shrink-related concerns to Store Management and Loss PreventionMaintains an effective partnership with Store Management and Loss Prevention to accomplish work assignments and overall goals and objectives.Coordinates and completes shrink-related activities in partnership with Store ManagementSupports and participates in store shrink reduction goals and programsPromotes a culture of honesty and integrity; maintains confidentialityEncourages Associate use of shrink reduction resourcesPromotes safety awareness and supports maintenance of a safe environmentFollows through on commitments; accomplishes goals with minimum supervisionAdheres to all labor laws, policies, and proceduresPerforms other duties as assignedWho We Are Looking For: You!Excellent communication skills and good judgmentAbility to respond appropriately to changes in direction or unexpected situationsStandout colleague, working effectively with peers and supervisors to accomplish tasksAble to work a flexible schedule to support business needs0-2 years retail or security experienceThis position has a starting pay range of $13.00 to $16.75 per hour.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.Benefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.At HomeGoods, we embrace the unknown? - with new products, new challenges and new ways to make a house a home. Our products add little, special touches to customers' lives and our people do the same for each other. Everyone supports each other to Discover Different - here and throughout the entire TJX family, which includes TJ Maxx, Marshalls, Sierra, and Homesense.Discover Different means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
3/17/2024
Glen Burnie, MD 21061
(17.9 miles)
The pay range per hour is $23.75 - $40.40Pay is based on several factors which vary based on position. These include labor markets and in some instances may include education, work experience and certifications. In addition to your pay, Target cares about and invests in you as a team member, so that you can take care of yourself and your family. Target offers eligible team members and their dependents comprehensive health benefits and programs, which may include medical, vision, dental, life insurance and more, to help you and your family take care of your whole selves. Other benefits for eligible team members include 401(k), employee discount, short term disability, long term disability, paid sick leave, paid national holidays, and paid vacation. Find competitive benefits from financial and education to well-being and beyond at .ALL ABOUT TARGETWorking at Target means helping all families discover the joy of everyday life. We bring that vision to life through our values and culture. .ALL ABOUT ASSETS PROTECTIONAssets Protection (AP) teams function to keep our guests, team and brand safe and secure and lead through crisis events. They protect profitable sales by mitigating shortage risks, preventing, investigating and resolving theft and fraud to ensure product is available for our guest.At Target, we believe in our team members having meaningful experiences that help them build and develop skills for a career. The role of an Assets Protection Specialist can provide you with the:Skills using surveillance and intelligence-led tactics to keep team members and guests safe and secure while aiding in the reduction of shortageAbility to use Target's video surveillance system to monitor guests and identify potential theft risksAbility to implement Target's Assets Protection practices and routines to reduce and prevent shortageAbility to properly and effectively document casesExperience identifying strategic resolutions of external theft and fraud, and apprehensionAs an Assets Protection Specialist, no two days are ever the same, but a typical day will most likely include the following responsibilities:Support total store sales and increase profitability by ensuring product is in stock and available to our guestsResolve theft by using good judgement and conducting high-quality apprehensions in shortage focus areas while strictly adhering to policy and procedures and AP leadership guidanceIdentify theft trends by leveraging technology, reporting and surveillance tacticsDrive a theft prevention culture by implementing action plans of AP leadership to reduce shortage by improving processes and merchandise protection standardsIdentify, escalate and support internal theft investigations at the direction of AP leadershipPrevent theft by gathering intelligence and communicating important issuesUnderstand and appropriately use video systems to monitor theft activity and support internal casesRespond to security incidents and submit appropriate documentation for all incidents following AP policy and proceduresLead a physical security and safety culture for our team members and guests by creating awareness and training safe and secure standards throughout the buildingProvide service and a shopping experience that meets the needs of the guestModel safe behaviors at all times while maintaining a clean storeDemonstrate a commitment to diversity, equity, and inclusion through continuous development, modeling inclusive behaviors, and proactively managing biasWork in a safe manner at all times to benefit yourself and others; identify and correct hazards; comply with all safety policies and best practices.All other duties based on business needsWHAT WE ARE LOOKING FORWe might be a great match if:Working in a fun and energetic environment makes you excited…. We work efficiently and as a team to deliver for our guestsProviding service to our guests that makes them say I LOVE TARGET! excites you…. That’s why we love working at TargetStocking, Setting and Selling Target products sounds like your thing… That’s the core of what we doYou aren’t looking for Monday thru Friday job where you are at a computer all day… We are busy all day (especially on the weekends), making it easy for the guest to feel welcomed, inspired and rewardedThe good news is that we have some amazing training that will help teach you everything you need to know to be an Assets Protection Specialist. But, there are a few skills you should have from the get-go:Must be at least 18 years of age or olderHigh school diploma or equivalentMeet any state or local licensure and/or other legal requirements related to the positionWelcoming and helpful attitude toward guests and other team membersLearn and adapt to current technology needsEffective communication skillsWork both independently and with a teamManage workload and prioritize tasks independentlyWe are an awesome place to work and care about our teams, so we want to make sure we are clear on a few more basics that we expect:Climb up and down laddersApprehend subjects in accordance with company policyScan, handle and move merchandise efficiently and safely, including frequently lifting or moving merchandise up to 40 poundsFlexible work schedule (e.g., nights, weekends and holidays) and regular attendance necessaryAmericans with Disabilities Act (ADA)Target will provide reasonable accommodations with the application process upon your request as required to comply with applicable laws. If you have a disability and require assistance in this application process, please visit your nearest Target store or Supply Chain Facility or reach out to Guest Services at 1-800-440-0680 for additional information.
Full Time
4/2/2024
Annapolis Junction, MD 20701
(11.6 miles)
Do you like helping U.S. Intelligence Community agencies implement innovative cloud computing solutions and solve technical problems Would you like to do this using the latest cloud computing technologies Do you have a knack for helping these groups understand application architectures and integration approaches, and the consultative and leadership skills to launch a project on a trajectory to success Are you familiar with security best practices for applications, servers, and networks Amazon Web Services is looking for highly talented and technical consultants to help accelerate our growing Professional Services business. This is an excellent opportunity to join Amazon’s world class technical teams, working with some of the best and brightest engineers while also developing your skills and furthering your career within one of the most innovative and progressive technology companies.Professional Services engage in a wide variety of projects for customers and partners, providing collective experience from across the AWS customer base and are obsessed about Customer Success. Our team collaborates across the entire AWS organization to bring access to product and service teams, to get the right solution delivered and drive feature innovation based upon customer needs.We are looking for someone who will:- Be great fun to work with. At AWS, we have a credo of “Work hard. Have fun. Make history”. In this role, you will love what you do, and instinctively know how to make work fun. You will be dynamic and creative, and willing to take on any challenge and make a big impact.- Enjoy working with Intelligence Community customers. You will have a passion for educating, training, designing, and building cloud solutions for a diverse and challenging set of Intelligence Community customers.- Have a strong understanding of large scale computing solutions. The ideal candidate will have past experience working as a systems or support engineer. You will enjoy keeping your existing technical skills honed and developing new ones, so you can make strong contributions to deep architecture discussions. You will regularly take part in deep-dive education and design exercises to create truly innovative solutions built on AWS.This position requires that the candidate selected be a U.S. citizen and must currently possess and maintain an active TS/SCI security clearance with polygraph.If you have questions or would like to submit a referral, please reach out to Bridget Feeney at .About the teamWork/Life BalanceOur team puts a high value on work-life balance. It isn’t about how many hours you spend at home or at work; it’s about the flow you establish that brings energy to both parts of your life. We believe striking the right balance between your personal and professional life is critical to life-long happiness and fulfillment. We offer flexibility in working hours and encourage you to find your own balance between your work and personal lives.Mentor-ship & Career GrowthOur team is dedicated to supporting new members. We have a broad mix of experience levels and tenures, and we’re building an environment that celebrates knowledge sharing and mentor ship. We care about your career growth and strive to assign projects based on what will help each team member develop into a better-rounded Evaluator and enable them to take on more complex tasks in the future.Inclusive Team CultureHere at AWS, we embrace our differences. We are committed to furthering our culture of inclusion. We have ten employee-led affinity groups, reaching 40,000 employees in over 190 chapters globally. We have innovative benefit offerings, and we host annual and ongoing learning experiences, including our Conversations on Race and Ethnicity (CORE) and AmazeCon (gender diversity) conferences. Amazon’s culture of inclusion is reinforced within our 16 Leadership Principles, which remind team members to seek diverse perspectives, learn and be curious, and earn trust.We are open to hiring candidates to work out of one of the following locations:Annapolis Junction, MD, USABASIC QUALIFICATIONS- Knowledge of the primary aws services (ec2, elb, rds, route53 & s3)- Experience implementing AWS services in a variety of distributed computing environments- 3+ years of design/implementation/consulting experience with distributed applications or equivalent education experience- 1+ years of software development tools and methodologies- Technical degree or equivalent experience- Current, active US Government Security Clearance of TS/SCI with PolygraphPREFERRED QUALIFICATIONS- Experience and technical expertise (design and implementation) in cloud computing technologies- Experience leading the design, development and deployment of business software at scale or recent hands-on technology infrastructure, network, compute, storage, and virtualization experience- 5+ years experience in infrastructure architecture, database architecture and networking- Experience in technology/software sales consulting or equivalent skills- Professional experience architecting/deploying/operating solutions built on AWS- Experience working within software development or Internet-related industries- Experience migrating or transforming legacy customer solutions to the cloud- Experience managing highly available data center operations with responsibility for infrastructure robustness, including networking, server hardware and storage- Understanding of Federal Government application, server, and network security requirements such as ICD 503, FISMA and FedRAMP.Amazon is committed to a diverse and inclusive workplace. Amazon is an equal opportunity employer and does not discriminate on the basis of race, national origin, gender, gender identity, sexual orientation, protected veteran status, disability, age, or other legally protected status. For individuals with disabilities who would like to request an accommodation, please visit https://www.amazon.jobs/en/disability/us.
Full Time
4/17/2024
Lanham, MD 20706
(0.2 miles)
Transform technology into opportunity as a Junior Information Security Analyst with GDIT.The Senior SOC Analyst is responsible for overseeing the operational activities of the Security Operations Center (SOC), ensuring that the organization's digital assets are protected from unauthorized access. This role involves leading the identification, analysis, and mitigation of threats using a variety of security technologies. The Senior SOC Analyst will serve as an incident detection and response expert, providing guidance to junior analysts and working closely with other cybersecurity teams to develop and refine the organization's security posture.Key Responsibilities:- Monitor security alerts and logs from various cybersecurity tools and platforms to detect and prioritize potential threats.- Lead in-depth analysis of security events, including network traffic, endpoint alerts, and system logs, to identify malicious activity.- Develop and refine incident response protocols and procedures to ensure rapid and effective response to security incidents.- Coordinate and lead incident response activities, including containment, eradication, and recovery processes.- Provide expert guidance and mentorship to junior SOC analysts, enhancing team knowledge and effectiveness.- Collaborate with cybersecurity engineering teams to tune and optimize security tools and technologies.- Stay abreast of the latest cybersecurity threats, trends, and technologies to continually enhance the SOC's capabilities.- Conduct proactive threat hunting to identify and mitigate potential security risks before they impact the organization.- Develop and deliver comprehensive reports on security incidents, trends, and overall SOC performance to senior management.- Participate in the development and execution of cybersecurity drills and exercises to prepare for real-world cyber incidents.Qualifications:- Bachelor's degree in Computer Science, Information Security, or a related field. Advanced degree preferred.- Minimum of 4 years of experience in cybersecurity, with at least 3 years in a SOC environment.- Deep understanding of cybersecurity principles, frameworks (e.g., NIST, MITRE ATT&CK),- Strong proficiency with Splunk ES SIEM tool and Splunk SPL query language, endpoint detection and response (EDR) platforms, intrusion detection systems (IDS)/intrusion prevention systems (IPS), and other security technologies.- Experience with Cloud monitoring in Azure and AWS desired- Strong analytical skills with the ability to analyze and interpret complex information from multiple sources.- Experience with incident response and digital forensics tools and methodologies.- Excellent written and verbal communication skills, with the ability to convey complex security issues to non-technical stakeholders.- Relevant cybersecurity certifications such as CISSP, GCIH, GCIA, or similar are highly desirable.Location: Hybrid-one day a week on siteUS Citizenship RequiredGDIT IS YOUR PLACE:• Full-flex work week to own your priorities at work and at home• 401K with company match• Comprehensive health and wellness packages• Internal mobility team dedicated to helping you own your career• Professional growth opportunities including paid education and certifications• Cutting-edge technology you can learn from• Rest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 4 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required None.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredAbout Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
4/16/2024
Annapolis Junction, MD 20701
(11.6 miles)
Description Looking for an opportunity to make an impact At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customer’s success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business. With Leidos, you will enjoy competitive benefits such as four weeks of Paid Time Off, Flexible Schedules, Discounted Stock Purchase Plans, Unlimited Education and Training Support, Parental Paid Leave, and more!If this sounds like an environment where you can thrive, keep reading!The Leidos National Security Sector has a career opportunity on our newly awarded Leidos-led Prime Program for an Information Systems Security Officer (ISSO) at our customer site in Annapolis Junction, MD.Unleash Your PotentialThis program is a large, multi-year contract for the development, integration, deployment, and sustainment of large, collection systems. The work that's being done on this Leidos-led, prime contract is extremely important to the government and offers its team members the opportunity to work autonomously and explore new technologies. Join a tremendous technical team solving hard problems with true mission relevance on emerging technologies.Your greatest work is ahead!The Mission The Leidos National Security Sector uses a wide range of capabilities in Digital Modernization, Mission Software Systems, and enabling technologies likeArtificial Intelligence and Machine Learning to support our customers’ mission to defend against evolving threats around the world. Our team’s focus is ensuring our intelligence customers have the right tools, technologies, and tactics to keep pace with an ever-evolving security landscape and succeed in their pursuit to protect people and critical assets. From scanning for illicit material at ports and borders to predicting future events and instability up to five years in advance, our products help customers make the world safer. To explore and learn more, click here!Are you ready to make an impact Begin your journey of a flourishing and meaningful career The Challenge:Provides aid to the program, organization, system, or enclave’s information assurance program.Lends assistance for proposing, coordinating, implementing, and enforcing information systems security policies, standards, and methodologies.Maintains operational security posture for an information system or program to ensure information systems security policies, standards, and procedures are established and followed.Assists with the management of security aspects of the information system and performs day-to-day security operations of the system.Evaluates security solutions to ensure they meet security requirements for processing classified information.Performs vulnerability/risk assessment analysis to support certification and accreditation.Provides configuration management (CM) for information system security software, hardware, and firmware.Manages changes to system and assesses the security impact of those changes.Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs).Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and DoD Risk Management Framework (RMF).What Sets You Apart (required):Bachelor of Science degree in Computer Science, Information Assurance, Information Security, or related discipline and 8 or more years of related experience, in lieu of Bachelor's Degree or a Technical Bachelor’s Degree an additional 4 Years of experience will be considered.Minimum of 7+ years of experience as an ISSO supporting IC or DoD programs and contracts of similar scope, type, and complexity.DoD 8570 compliance with IAM Level II or IAT Level III (i.e., CASP, CISSP, or Associate)Clearance Required:Active TS/SCI with Polygraph Security ClearanceKQWconmdOriginal Posting Date:2024-04-03While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $101,400.00 - $183,300.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
4/17/2024
Washington, DC 20022
(10.1 miles)
Senior Principal Security Engineer for Hardware Security Module (HSM)Seize your opportunity to make a personal impact as a Senior Principal Security Engineer for HSMwith GDIT. A career in systems engineering means designing and implementing the systems that matter most. You will ensure that HSM services are functioning properly and securely across the enterprise. At GDIT you'll be at the forefront of innovation and play a meaningful part in improving how agencies operate.At GDIT, people are our differentiator. As a Senior Principal Security Engineer for HSM, you will help ensure today is safe and tomorrow is smarter. Our work depends on a Senior Principal Security Engineer for HSM joining our team to bring professionalism and initiative to a fast-paced environment that offers extensive options for training, certification, and career advancement. When we succeed, you succeed and together our best becomes better.HOW A SENIOR PRINCIPAL SECURITY ENGINEER FOR HARDWARE SECURITY MODULE (HSM) WILL MAKE AN IMPACT: Lead the HSM Management functional area, supporting its technologies, processes, management, usage, and project initiatives.Responsible for maturing the HSM Management capabilities, prioritizing activities and maximizing investment decisions, leading projects and providing consulting in projects requiring HSM capabilities.Performing operations and administration support of HSM.Creating and updating process and technical documentation regarding lifecycle, configuration and STIG requirements.Support audits and compliance monitoring.Work with other cryptography teams to select the best solutions involving HSMs.Practical experience with both certification security encryption and file level security encryption.Project requirements analysis, technical design, and implementation activities.Testing and documentation on new versions of HSM hardware and firmware.Update plans and programs based on changes in internal and industry standards and regulatory environment.Document current and desired future state capabilities, incorporating industry leading technologies.Participate in the development of HSM management and other encryption and key management strategies.Perform/lead encryption key ceremonies as a key security officer as needed.WHAT YOU'LL NEED TO SUCCEED: Education: BS in Computer Engineering, Computer Science or related technology field. Experience may be substituted for education.Required Experience: Minimum of 17 years' related technical experience to include:5+ years' of symmetric and asymmetric cryptography concepts and technologies.8+ years' in the encryption and key management security discipline.5+ years' experience managing Utimaco and Thales Hardware Security Modules (HSMs).5+ years' experience in working with Microsoft Windows Server, Active Directory, networking protocols, troubleshooting and root cause analysis, trouble ticketing systems, problem and change management workflow tools.3+ years' experience performing encryption key ceremonies as a key security officer.Required Technical Experience: DoD 8140/8570 IAT level II complianceSecurity Clearance Level: Active Top Secret with SCI eligibility and a T5 or T5R within the last 5 yearsRequired Skills and Abilities: Highly motivated, self-starter; ability to work alone (90% of work is individual); heavy research and development when necessary.Location: Washington, District of Columbia; limited telework may be availableGDIT IS YOUR PLACE: 401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 15 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Certification CompTIA - Security+ - CompTIATravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredAbout Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
4/16/2024
Annapolis Junction, MD 20701
(11.6 miles)
Description Leidos is looking for a Senior Security Engineer to join a high performing agile team using the Scaled Agile Framework (SAFe) methodology to support a fast-paced, complex program. Program execution follows DEVOPS best practices and employs robust development, test and production environments. Our team of security engineers support enhancements to system security architecture and cyber security capabilities; manage multiple system security plans for development, test and production systems following the Risk Management Framework (RMF); manage cross domain capabilities; and support Security Verification Testing (SVT) of relevant Type 1 devices. The contract provides system engineering, development, test, integration and operational support, and is focused on injecting new technology and adding advanced capabilities while continuing to support an on-going operational system.Job Summary:A Senior Security Engineer is needed to provide support for adding new capabilities to a complex system with exacting interface, performance and security requirements. The selected individual will become part of a team of Security Engineers working on solving challenging issues on a large, significant program. The position requires a solid understanding of security practices and policies as well as hands-on vulnerability testing experience. The selected individual will collaborate with other engineers and technical experts in providing improvements to our operational, test, integration, and development systems.Primary Responsibilities:The selected candidate will have numerous responsibilities from day to day drawn from a wide array of activities. The strongest candidates will have experience working in these areas:Validating and verifying system security requirements and establishing system security designs for large-scale systems, major system elements, and interfacing systems that are part of a large complex network environment with geographically distributed components.Identifying and implementing appropriate information security architectures and functionality to ensure uniform application of security policy and enterprise solutions.Recommending and developing technical solutions, products, and standards based on current and desired system security architecture.Assessing and mitigating system security threats and risks throughout the program life cycle.Leading and/or contributing to the security planning, assessment, risk analysis, risk management, certification and awareness activities for various system and networking operations.Effectively collaborating with other internal technical experts on a day-to-day basis.Communicating with Program Managers and POCs from customer organizations when necessary, regarding Security issues of significant importance.Participating in Program Increment Planning and related agile team activities.Working closely with System Engineering, Test Engineering, and Integration teams to ensure that the hardware and software architecture and implementation meets security requirements.Analyzing and assessing system implementation against multiple security compliance policies and recommending and implementing enhancements.Evaluating security solutions to ensure they meet customer specified requirements for processing information.Evaluating the impact of new development on the operational security posture of the system.Evaluating, reviewing, and testing critical software.Proposing, assessing, coordinating, implementing, and enforcing information systems security policies, standards, and methodologies.Auditing and assessing system security configuration settings using common methodologies and tools.Managing and enforcing security strategies and policies that effect various components of geographically distributed systems.Providing configuration management for security-relevant information system software.Serving as a subject matter expert in security architecture to include providing advice to Program Managers, Customer technical experts, and internal program teams.Formulating security compliance requirements for new system features.Identifying and remediating security issues throughout the system.Supporting risk assessment, risk management, security control assessment, continuous monitoring, service design, and other IA program support functions.Working with development teams to enrich team-wide understanding of different types of vulnerabilities, attack vectors and remediation approaches.Planning and conducting security verification testing of relevant type 1 devices.Security Clearance Requirement:All candidates must possess an active TS/SCI with polygraph security clearance to be considered for this role.Basic Qualifications:Bachelor’s degree in computer science, Information Assurance, Information Security System Engineering, or a related discipline and a minimum of eight (8) years of relevant experience. Additional experience may be substituted for a degree.Must have a solid understanding of security practices and policies and hands-on vulnerability testing experience.Must have experience applying Risk Management Framework.Must have experience formulating and assessing IT security policy.Must have demonstrated knowledge of and experience with common security tools, such as Nessus, NMAP and Wireshark hardware/software security implementation, communication protocol, encryption techniques/tools, and web services.Must have experience with secure configurations of commonly used desktop and server operating systems.Must be comfortable working on multiple systems and components simultaneously in various configurations.Must have strong verbal and written communications skills.Must be committed to adopting and adhering to best practices.Must be able to effectively plan and prioritize tasking and communicate clearly regarding technical options and trade-offs.Must be capable of performing high quality work both independently and with a team in a fast-moving environment.Preferred Qualifications:Five (5) years of experience with Defense in Depth Principals/technology (including access control, authorization, identification and authentication, public key infrastructure, network and enterprise security architecture) and applying risk assessment methodology to system development.DoD 8570 compliance with IASAE Level 2 or 3.Information Systems Security Engineering Professional (ISSEP) Certification.Computer Information Systems Security Professional (CISSP) Certification.Experience developing/implementing integrated security services management processes, such as assessing and auditing network penetration testing, anti-virus planning assistance, risk analysis, and incident response.Experience providing information assurance support for application development that includes system security certifications and project evaluations for firewalls that encompass the development, design, and implementation.Experience with penetration testing tools.Experience with scripting languages.careers.leidos.com/CONMDCSSKEYCONMDPay Range:Pay Range $101,400.00 - $183,300.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
4/17/2024
Washington, DC 20022
(10.1 miles)
ASR II: The Activity Security Representative's primary function is to provide multi-disciplined security support to a customer's facility and organization. The position will provide "day-to-day" support for Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities.Performance shall include:Classification reviews of inbound and outbound correspondenceAssist in the maintenance of a document accountability database and associated correspondence.Processing inbound and outbound classified mail and receipt recordsPerform destruction of classified materialsProcess magnetic media for accountabilityReproduction support for classified materialsMaintain various daily logs for a variety of administrative functions associated with document control.Assist in the processing of inbound data and outbound data transfer files.Transfer electronic data files to internal customers.Maintain an extensive customer database point of contact listing.Assist with researching, processing, filing, and maintaining inbound and outbound visit notices.Escort facility visitors and maintains associated logs.Assist in the preparation of facility access control badges.Conduct entry and exit inspections.Assist in the maintenance of facility access control entry systems, to include visitor control.Perform data entry to the Personnel Access Security System database and maintain all customer sponsored billets and quota information.Assist in maintaining personnel security files for all personnel of the supported element.Follow and enforce the customer's Standard Operating ProceduresProvide support for the security awareness and education programs.Perform miscellaneous administrative support functions as directed by the contractor site lead and/or the Senior Security RepresentativeReview, track, and monitor security clearance processing activities with appropriate government personnel to achieve appropriate clearance actions.Participate in Air Force SAP security compliance inspections of government organizations and industry.Implement Top Secret Control for accountable material and associated correspondence.Prepare and/or process inbound and outbound classified mail, faxes, courier packages and receipts.Prepare, process, and/or review Program Access Request (PARs) for accuracy and access eligibility.Execute Special Access Program Nomination Process QuestionnairesConduct Defense Central Index of Investigations (DCII), Joint Personnel Access System (JPAS), and SAPNP reviews of candidates being submitted for SAP access.Perform data entry and record checks in the Air Force Access Data System (AFADS) and maintains all customer sponsored personnel access information current.Perform indoctrinations.Experience:3+ years related experienceSAP Experience RequiredSecurity Fundamentals Professional Certification (SFPC) counts towards 3 years of experienceSpecial Program Security Certification (SPSC) counts towards 5 years of experienceMaximum equivalent experience for SPED Certifications is no more than 5 yearsMust be familiar with security policy/manuals and the appropriate DCIDs/JAFANs and other guiding policy documents.Must have the ability to work in a dynamic environment and effectively interact with numerous DOD, military/civilian personnel and industry partners.Working knowledge of Microsoft Office (Word, PowerPoint, and Excel)Possess a high degree of originality, creativity, initiative requiring minimal supervision.Willingness to travel within the organizational geographic Area of Responsibility (AOR) (note - could be extensive, and will include both air and ground transportation)Education:Bachelor's degree or equivalent experience (4 years)Certifications:Must complete the DoD SAPCO approved SAPNP training (if performing personnel security functions)Security Clearance:TS/SCI, must be able to obtain TS/SCI with polyEligibility for access to Special Access Program InformationWillingness to submit to a Counterintelligence polygraphGDIT IS YOUR PLACE:Full-flex work week to own your priorities at work and at home.401K with company match.Comprehensive health and wellness packagesInternal mobility team dedicated to helping you own your career.Professional growth opportunities including paid education and certifications.Cutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#AirforceSAPOpportunities #Defense #AFSAP #kmp #ASRII #WashingtonDCWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 3 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredAbout Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
4/16/2024
Annapolis Junction, MD 20701
(11.6 miles)
Description Leidos is looking for a Senior System Security Engineer to join a high performing agile team using the Scaled Agile Framework (SAFe) methodology to support a large, complex, fast-paced program. Program execution follows DEVOPS best practices and employs robust development, test, and production environments. Our team of security engineers support enhancements to system security architecture and cyber security capabilities; manage multiple system security plans for development, test and production systems at multiple classification levels following the Risk Management Framework (RMF); manage cross domain capabilities; and support Security Verification Testing (SVT) of relevant Type 1 devices. Leidos is the prime contractor providing system engineering, development, test, integration, and operational support. This new program is focused on injecting new technology and adding advanced capabilities while continuing to support an on-going mission and operational system.Job Summary:A Senior Security Engineer is needed to provide support for adding new capabilities to a complex system with exacting interface, performance, and security requirements. The selected individual will become part of a team of Security Engineers working on solving challenging issues on a large, significant program. The position requires a solid understanding of security practices and policies as well as hands-on vulnerability testing experience. The selected individual will collaborate with other engineers and technical experts in providing improvements to our operational, test, integration, and development systems.Primary Responsibilities:The selected candidate will have numerous responsibilities from day to day drawn from a wide array of activities. The strongest candidates will have experience working in these areas:Validating and verifying system security requirements and establishing system security designs for large-scale systems, major system elements, and interfacing systems that are part of a large complex network environment with geographically distributed components.Identifying and implementing appropriate information security architectures and functionality to ensure uniform application of security policy and enterprise solutions.Recommending and developing technical solutions, products, and standards based on current and desired system security architecture.Assessing and mitigating system security threats and risks throughout the program life cycle.Leading and/or contributing to the security planning, assessment, risk analysis, risk management, certification and awareness activities for various system and networking operations.Effectively collaborating with other internal technical experts on a day-to-day basis.Communicating with Program Managers and POCs from customer organizations when necessary, regarding Security issues of significant importance.Participating in program increment planning and related agile team activities.Working closely with System Engineering, Test Engineering, and Integration teams to ensure that the hardware and software architecture and implementation meets the security requirements for processing classified information.Analyzing and assessing system implementation against multiple security compliance policies and recommending and implementing enhancements.Evaluating the impact of new development on the operational security posture of the system.Evaluating, reviewing, and testing security-critical software.Proposing, assessing, coordinating, implementing, and enforcing information systems security policies, standards, and methodologies.Auditing and assessing system security configuration settings using common methodologies and tools.Managing and enforcing security strategies and policies that effect various components of the geographically distributed systems.Evaluating security solutions to ensure they meet customer specified requirements for processing classified information.Providing configuration management for security-relevant information system software.Serving as a subject matter expert in security architecture to include providing advice to Program Managers, Customer technical experts, and internal program teams.Formulating security compliance requirements for new system features.Identifying and remediating security issues throughout the system.Supporting risk assessment, risk management, security control assessment, continuous monitoring, service design, and other IA program support functions.Working with development teams to enrich team-wide understanding of different types of vulnerabilities, attack vectors and remediation approaches.Planning and conducting security verification testing of relevant type 1 devices.Security Clearance requirement:Candidates must possess an active TS/SCI with polygraph to be considered for this role.Basic Qualifications:Bachelor’s degree in computer science, Information Assurance, Information Security System Engineering, or related discipline and at least twelve (12) years of relevant experience. Additional experience may be substituted for a Degree.DoD 8570 compliance with IASAE Level 3 is required.Must have Computer Information Systems Security Professional (CISSP) Certification.Must have experience applying Risk Management Framework.Must have experience formulating and assessing IT security policy.Must have demonstrated knowledge of and experience with common security tools, such as Nessus, NMAP and Wireshark hardware/software security implementation, communication protocol, encryption techniques/tools, and web services.Must have experience with secure configurations of commonly used desktop and server operating systems.Must be comfortable working on multiple systems and components simultaneously in various configurations.Must have strong verbal and written communications skills.Must be committed to adopting and adhering to best practices.Must be able to effectively plan and prioritize tasking and communicate clearly regarding technical options and trade-offs.Must be capable of performing high quality work both independently and with a team in a fast-moving environment.Preferred Qualifications:Five (5) years of experience with Defense in Depth Principals/technology (including access control, authorization, identification and authentication, public key infrastructure, network and enterprise security architecture) and applying risk assessment methodology to system development.Experience developing/implementing integrated security services management processes, such as assessing and auditing network penetration testing, anti-virus planning assistance, risk analysis, and incident response.Experience providing information assurance support for application development that includes system security certifications and project evaluations for firewalls that encompass the development, design, and implementation.Experience with penetration testing tools.Experience with scripting languages.CSSKEYCONMDcareers.leidos.com/CONMDOriginal Posting Date:2024-03-25While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $122,200.00 - $220,900.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
4/17/2024
Washington, DC 20022
(10.1 miles)
The SCA is responsible for conducting a comprehensive assessment of the management, operational, and technical security controls employed within or inherited by an IS to determine the overall effectiveness of the controls (i.e., the extent to which the controls are implemented correctly, operating as intended, and producing the desired outcome with respect to meeting the security requirements for the system). SCAs also provide an assessment of the severity of weaknesses or deficiencies discovered in the IS and its environment of operation and recommend corrective actions to address identified vulnerabilities. Responsibilities will cover Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities within the customer's area of responsibility.Perform oversight of the development, implementation and evaluation of IS security program policy; special emphasis placed upon integration of existing SAP network infrastructure.Perform assessment of ISs, based upon the Risk Management Framework (RMF) methodology in accordance with the Joint Special Access Program (SAP) Implementation Guide (JSIG)Advise the Information System Owner (ISO), Information Data Owner (IDO), Program Security Officer (PSO), and the Delegated and/or Authorizing Official (DAO/AO) on any assessment and authorization issues.Evaluate Authorization packages and make recommendation to the AO and/or DAO for authorization.Evaluate IS threats and vulnerabilities to determine whether additional safeguards are required.Advise the Government concerning the impact levels for Confidentiality, Integrity, and Availability for the information on a system.Ensure security assessments are completed and results documented and prepare the Security Assessment Report (SAR) for the Authorization boundary.Initiate a Plan of Action and Milestones (POA&M) with identified weaknesses for each.Authorization Boundaries assessed, based on findings and recommendations from the SAR.Evaluate security assessment documentation and provide written recommendations for security authorization to the Government.Discuss recommendation for authorization and submit the security authorization package to the AO/DAO.Assess proposed changes to Authorization boundaries operating environment and mission needs to determine the continuation to operate.Review and concur with all sanitizations and clearing procedures in accordance with Government guidance and/or policy.Assist the Government compliance inspections.Assist the Government with security incidents that relate to cybersecurity and ensure that the proper and corrective measures have been taken.Ensure organization are addressing and conducting all phases of the system development life cycle (SDLC)Evaluate Hardware and Software to determine security impact that it might have on Authorization boundaries.Evaluate the effectiveness and implementation of Continuous Monitoring Plans.Represent the customer on inspection teams.Other Requirements:Must be able to regularly lift 50lbsExperience: 5-7 years related experience.Minimum of three (3) years' experience in SAP, SCI or Collateral Information Systems (IS) Security and the implementation of regulations identified in the description of duties.Prior performance in the role of ISSO and ISSM.Education:Bachelor's degree in a related discipline or 4 years' experienceCertifications: IAT Level 3 (CISSP, CASP+ CE, CCNP Security, CISA, etc.) or IAM Level 1 - within 6 month of hireSecurity Clearance: TS/SCIMust be willing to submit to a CI polygraph.#AirForceSAPopportunities #ISSM2 #kmp #Defense #gditcareers #Hampton #Virginia #InformationSystemsSecurityManager #GDITWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 5 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredAbout Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
4/16/2024
Annapolis Junction, MD 20701
(11.6 miles)
Description Leidos is looking for a Senior Security Engineer to join a high performing agile team using the Scaled Agile Framework (SAFe) methodology to support a fast-paced, complex program. Program execution follows DEVOPS best practices and employs robust development, test and production environments. Our team of security engineers support enhancements to system security architecture and cyber security capabilities; manage multiple system security plans for development, test and production systems following the Risk Management Framework (RMF); manage cross domain capabilities; and support Security Verification Testing (SVT) of relevant Type 1 devices. The contract provides system engineering, development, test, integration and operational support, and is focused on injecting new technology and adding advanced capabilities while continuing to support an on-going operational system.Job Summary:A Senior Security Engineer is needed to provide support for adding new capabilities to a complex system with exacting interface, performance and security requirements. The selected individual will become part of a team of Security Engineers working on solving challenging issues on a large, significant program. The position requires a solid understanding of security practices and policies as well as hands-on vulnerability testing experience. The selected individual will collaborate with other engineers and technical experts in providing improvements to our operational, test, integration, and development systems.Primary Responsibilities:The selected candidate will have numerous responsibilities from day to day drawn from a wide array of activities. The strongest candidates will have experience working in these areas:Validating and verifying system security requirements and establishing system security designs for large-scale systems, major system elements, and interfacing systems that are part of a large complex network environment with geographically distributed components.Identifying and implementing appropriate information security architectures and functionality to ensure uniform application of security policy and enterprise solutions.Recommending and developing technical solutions, products, and standards based on current and desired system security architecture.Assessing and mitigating system security threats and risks throughout the program life cycle.Leading and/or contributing to the security planning, assessment, risk analysis, risk management, certification and awareness activities for various system and networking operations.Effectively collaborating with other internal technical experts on a day-to-day basis.Communicating with Program Managers and POCs from customer organizations when necessary, regarding Security issues of significant importance.Participating in Program Increment Planning and related agile team activities.Working closely with System Engineering, Test Engineering, and Integration teams to ensure that the hardware and software architecture and implementation meets security requirements.Analyzing and assessing system implementation against multiple security compliance policies and recommending and implementing enhancements.Evaluating security solutions to ensure they meet customer specified requirements for processing information.Evaluating the impact of new development on the operational security posture of the system.Evaluating, reviewing, and testing critical software.Proposing, assessing, coordinating, implementing, and enforcing information systems security policies, standards, and methodologies.Auditing and assessing system security configuration settings using common methodologies and tools.Managing and enforcing security strategies and policies that effect various components of geographically distributed systems.Providing configuration management for security-relevant information system software.Serving as a subject matter expert in security architecture to include providing advice to Program Managers, Customer technical experts, and internal program teams.Formulating security compliance requirements for new system features.Identifying and remediating security issues throughout the system.Supporting risk assessment, risk management, security control assessment, continuous monitoring, service design, and other IA program support functions.Working with development teams to enrich team-wide understanding of different types of vulnerabilities, attack vectors and remediation approaches.Planning and conducting security verification testing of relevant type 1 devices.Security Clearance Requirement:All candidates must possess an active TS/SCI with polygraph security clearance to be considered for this role.Basic Qualifications:Bachelor’s degree in computer science, Information Assurance, Information Security System Engineering, or a related discipline and a minimum of eight (8) years of relevant experience. Additional experience may be substituted for a degree.Must have a solid understanding of security practices and policies and hands-on vulnerability testing experience.Must have experience applying Risk Management Framework.Must have experience formulating and assessing IT security policy.Must have demonstrated knowledge of and experience with common security tools, such as Nessus, NMAP and Wireshark hardware/software security implementation, communication protocol, encryption techniques/tools, and web services.Must have experience with secure configurations of commonly used desktop and server operating systems.Must be comfortable working on multiple systems and components simultaneously in various configurations.Must have strong verbal and written communications skills.Must be committed to adopting and adhering to best practices.Must be able to effectively plan and prioritize tasking and communicate clearly regarding technical options and trade-offs.Must be capable of performing high quality work both independently and with a team in a fast-moving environment.Preferred Qualifications:Five (5) years of experience with Defense in Depth Principals/technology (including access control, authorization, identification and authentication, public key infrastructure, network and enterprise security architecture) and applying risk assessment methodology to system development.DoD 8570 compliance with IASAE Level 2 or 3.Information Systems Security Engineering Professional (ISSEP) Certification.Computer Information Systems Security Professional (CISSP) Certification.Experience developing/implementing integrated security services management processes, such as assessing and auditing network penetration testing, anti-virus planning assistance, risk analysis, and incident response.Experience providing information assurance support for application development that includes system security certifications and project evaluations for firewalls that encompass the development, design, and implementation.Experience with penetration testing tools.Experience with scripting languages.careers.leidos.com/CONMDCSSKEYCONMDPay Range:Pay Range $101,400.00 - $183,300.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
4/17/2024
Arlington, VA 22201
(14.2 miles)
Discover a career that is challenging, impactful, and mission critical. Join our team as a PERSONNEL SECURITY SPECIALIST and make an impact on a classified continuity program that protects our nation's security. While you help us advance the mission, we'll help advance your career.At GDIT, people are our differentiator. As a Personnel Security Specialist, you will help ensure today is safe and tomorrow is smarter. Our work depends on a highly motivated Personnel Security Specialist joining our team to provide administrative and technical support to personnel security operations that support the highest levels of government. When we succeed, you succeed and together our best becomes better.HOW THE PERSONNEL SECURITY SPECIALIST WILL MAKE AN IMPACT: Manage, monitor, and immediately identify any issues in personnel security status to include clearance processing, continuous evaluation processes, derogatory information reporting, personnel incident reports and SAP Prescreening Questionnaires.Provide timely management and monitoring of Program Access Requests (PARs) (including all SharePoint and JADE actions).Manage the process for completing and tracking both incoming and outgoing Visitor Access Requests (VARs).Manage and track foreign travel pre- and post-reporting.Ensure compliance with security programs, policies and requirements supporting a classified program.Keep abreast of emerging technologies and professional developments to remain current in the field and for application to work assignments.WHAT YOU'LL NEED TO SUCCEED: Education: Bachelor's DegreeRequired Experience: 5+Experience with DoD Personnel Security policies and procedures; Experience providing personnel security support to compartmented programs; Familiarity with Physical, Industrial and Information security disciplines.Required Technical Skills: Experience with Microsoft Office including Outlook, Word, and Excel. Experience and excellent working knowledge with DISS, JADE, Scattered Castles, and SharePoint.Security Clearance Level: Active Top Secret with SCI EligibilityRequired Skills and Abilities: Excellent oral and written communication skills; attention to detailPreferred Skills: Self-motivated and detail oriented. Must be able to maintain organized and accurate files and databases and possess a thorough understanding of PAR processes.Location: On Customer Site, Arlington, Virginia. No remote work option.GDIT IS YOUR PLACE: 401K with company match Comprehensive health and wellness packages Internal mobility team dedicated to helping you own your career Professional growth opportunities including paid education and certifications Cutting-edge technology you can learn from Rest and recharge with paid vacation and holidays Work Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 5 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required None.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredAbout Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
4/16/2024
Annapolis Junction, MD 20701
(11.6 miles)
Description Leidos is looking for a Senior Security Engineer to join a high performing agile team using the Scaled Agile Framework (SAFe) methodology to support a fast-paced, complex program. Program execution follows DEVOPS best practices and employs robust development, test and production environments. Our team of security engineers support enhancements to system security architecture and cyber security capabilities; manage multiple system security plans for development, test and production systems following the Risk Management Framework (RMF); manage cross domain capabilities; and support Security Verification Testing (SVT) of relevant Type 1 devices. The contract provides system engineering, development, test, integration and operational support, and is focused on injecting new technology and adding advanced capabilities while continuing to support an on-going operational system.Job Summary:A Senior Security Engineer is needed to provide support for adding new capabilities to a complex system with exacting interface, performance and security requirements. The selected individual will become part of a team of Security Engineers working on solving challenging issues on a large, significant program. The position requires a solid understanding of security practices and policies as well as hands-on vulnerability testing experience. The selected individual will collaborate with other engineers and technical experts in providing improvements to our operational, test, integration, and development systems.Primary Responsibilities:The selected candidate will have numerous responsibilities from day to day drawn from a wide array of activities. The strongest candidates will have experience working in these areas:Validating and verifying system security requirements and establishing system security designs for large-scale systems, major system elements, and interfacing systems that are part of a large complex network environment with geographically distributed components.Identifying and implementing appropriate information security architectures and functionality to ensure uniform application of security policy and enterprise solutions.Recommending and developing technical solutions, products, and standards based on current and desired system security architecture.Assessing and mitigating system security threats and risks throughout the program life cycle.Leading and/or contributing to the security planning, assessment, risk analysis, risk management, certification and awareness activities for various system and networking operations.Effectively collaborating with other internal technical experts on a day-to-day basis.Communicating with Program Managers and POCs from customer organizations when necessary, regarding Security issues of significant importance.Participating in Program Increment Planning and related agile team activities.Working closely with System Engineering, Test Engineering, and Integration teams to ensure that the hardware and software architecture and implementation meets security requirements.Analyzing and assessing system implementation against multiple security compliance policies and recommending and implementing enhancements.Evaluating security solutions to ensure they meet customer specified requirements for processing information.Evaluating the impact of new development on the operational security posture of the system.Evaluating, reviewing, and testing critical software.Proposing, assessing, coordinating, implementing, and enforcing information systems security policies, standards, and methodologies.Auditing and assessing system security configuration settings using common methodologies and tools.Managing and enforcing security strategies and policies that effect various components of geographically distributed systems.Providing configuration management for security-relevant information system software.Serving as a subject matter expert in security architecture to include providing advice to Program Managers, Customer technical experts, and internal program teams.Formulating security compliance requirements for new system features.Identifying and remediating security issues throughout the system.Supporting risk assessment, risk management, security control assessment, continuous monitoring, service design, and other IA program support functions.Working with development teams to enrich team-wide understanding of different types of vulnerabilities, attack vectors and remediation approaches.Planning and conducting security verification testing of relevant type 1 devices.Security Clearance Requirement:All candidates must possess an active TS/SCI with polygraph security clearance to be considered for this role.Basic Qualifications:Bachelor’s degree in computer science, Information Assurance, Information Security System Engineering, or a related discipline and a minimum of eight (8) years of relevant experience. Additional experience may be substituted for a degree.Must have a solid understanding of security practices and policies and hands-on vulnerability testing experience.Must have experience applying Risk Management Framework.Must have experience formulating and assessing IT security policy.Must have demonstrated knowledge of and experience with common security tools, such as Nessus, NMAP and Wireshark hardware/software security implementation, communication protocol, encryption techniques/tools, and web services.Must have experience with secure configurations of commonly used desktop and server operating systems.Must be comfortable working on multiple systems and components simultaneously in various configurations.Must have strong verbal and written communications skills.Must be committed to adopting and adhering to best practices.Must be able to effectively plan and prioritize tasking and communicate clearly regarding technical options and trade-offs.Must be capable of performing high quality work both independently and with a team in a fast-moving environment.Preferred Qualifications:Five (5) years of experience with Defense in Depth Principals/technology (including access control, authorization, identification and authentication, public key infrastructure, network and enterprise security architecture) and applying risk assessment methodology to system development.DoD 8570 compliance with IASAE Level 2 or 3.Information Systems Security Engineering Professional (ISSEP) Certification.Computer Information Systems Security Professional (CISSP) Certification.Experience developing/implementing integrated security services management processes, such as assessing and auditing network penetration testing, anti-virus planning assistance, risk analysis, and incident response.Experience providing information assurance support for application development that includes system security certifications and project evaluations for firewalls that encompass the development, design, and implementation.Experience with penetration testing tools.Experience with scripting languages.careers.leidos.com/CONMDCSSKEYCONMDOriginal Posting Date:2024-03-01While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $101,400.00 - $183,300.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
4/17/2024
Arlington, VA 22201
(14.2 miles)
Physical Security Specialist - Active Top Secret / SCI Eligibility Required Seize your opportunity to make a personal impact as a PHYSICAL SECURITY SPECIALIST. Join a high OPTEMPO, mission critical team in support of a DoD program at the highest levels of the federal government. As a Physical Security Specialist, you are a critical element of our overall security support structure. You act as the physical security support subject matter expert for our government client. You exhibit exceptional technical and customer service skills to identify and resolve issues in the areas of access control, SCIF management and accreditation. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As the Physical Security Specialist, you will demonstrate knowledge and experience to effectively support security functions to help ensure today is safe and tomorrow is smarter. Our work depends on an experienced Physical Security Specialist joining our team to bring professionalism and initiative to a fast-paced environment that offers extensive options for training, certification, and career advancement. When we succeed, you succeed and together our best becomes better.HOW A PHYSICAL SECURITY SPECIALIST WILL MAKE AN IMPACT:Providing management and support to customer access control systems. Includes working with vendors for maintenance and support, maintaining access database and conduct system troubleshooting.Provide management of video security systems. Includes working with vendors for maintenance and other support, troubleshooting system issues and replacement equipment.Evaluate remote locations for temporary SCIF accreditation.Install security systems (alarms, sound masking and video surveillance) for establishment of customer temporary SCIFs.Conduct training for properly opening and securing customer SCIFsConducting other duties as assigned.WHAT YOU'LL NEED TO SUCCEED:Education: Bachelor degree preferredRequired Experience: Minimum Five (5) years of related experience providing security support in a classified environment and handling classified information up to TS/SCI and Special Access Program levels.Required Technical Skills: Broad knowledge of DoD security policies, directives, and instructions for managing secure facilities. Working knowledge of ICD 705 (SCIF Security Requirements) a must.Security Clearance Level: Active Top Secret with SCI EligibilityRequired Skills and Abilities: You must show you have experience in:Manage and analyze access control and camera systems.Deploy and establish temporary accredited facilities for compartmented level operations.Completed formal SSO training (5 years of experience in lieu of training).Working knowledge of ICD 704 (Personnel Security Adjudications)Strong verbal and written communications.Ability to develop and present security training materials.Basic computer skills.Preferred Skills and AbilitiesBasic knowledge and experience in other security disciplines (Industrial and information)Familiarity with Hirsh access control systems. Location: On Customer Site, Arlington, VirginiaGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredAbout Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
4/16/2024
Columbia, MD 21045
(16.8 miles)
Description As an ISSE III, you will join a small team of senior professionals providing Information Assurance (IA) Architecture Analysis and Security Engineering Support for the implementation and fielding of the National Leadership Command Capability in support of Nuclear Command, Control, and Communications (NC3), Continuity of Government (COG), and Senior Leader communications. The ISSE will perform in a consultant like role providing technical knowledge, expertise and advice to our customer.There is a lot of variety in this role thus keeping you sharp in various areas of cyber.Primary Responsibilities:The ISSE shall perform, or review, technical security assessments of computing environments to identify points of vulnerability, non-compliance with established IA standards and regulations and recommended mitigation strategies.This includes:Validates and verifies system security requirements definitions and analysis and establishes system security designDesigns, develops, implements and/or integrates IA and security systems and system components including those for networking, computing and enclave environment to include those with multiple enclaves and with differing data protection/classification requirementsBuilds IA into systems deployed to operation environmentsAssist architects and systems developers in the identification and implementation of appropriate information security functionality to ensure uniform application of Agency security policy and enterprise solutionsSupports the building of security architecturesEnforces the design and implementation of trusted relations among external systems and architectureAssesses and mitigates system security threats/risk throughout the program life cycleContributes to the security planning, assessment, risk analysis, risk management, certification and awareness activities for system and networking operationsReviews C&A documentation, providing feedback on completeness and compliance of its content* Flexible hours* Multiple locations in MarylandCLEARANCE REQUIRED: Minimum TS/SCI with ability to obtain Polygraph. US Citizenship requiredQualificationsBachelor’s degree from an accredited university ideally in Computer Science, Information Assurance, Information Security System Engineering or related field with a minimum of 15+ years of experience as an Information Systems Security Engineer (ISSE) or Network Engineer on programs and/or contracts with the customer spaceCASP OR CISSP a firm requirementCISSP-ISSEP DoD approved 8570 baseline certification is a firm requirement for Level IIIStrong writing skillsConfidence and ability to present briefing to senior level DoD officials in both prepared briefings and/or in ad hoc discussions.Additionally, the candidate must also possess the following knowledge, skills and abilities:Expertise in network technology and systems security engineering. Experience in identifying, researching, characterizing, and documenting security weaknesses related to operating systems, software applications, firmware, network hardware components, as well as network architecture design and documented policies and procedures.Experience developing and documenting system security requirements and conducting requirements gap analysis.Knowledge of, and practical experience with the NIST Special Publications 800 Series, CNSSI 1253, and DoD 8500.Experience with network technologies and the ability to demonstrate knowledge of network protocols, communications systems and architecturesShould have significant hands on experience implementing security and/or network components, i.e. routers, firewalls, IPS, IDS, etc.Ability to work independently within a schedule and with little direction.Original Posting Date:2024-02-06While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $144,300.00 - $260,850.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
4/17/2024
Arlington, VA 22201
(14.2 miles)
Information Systems Security Manager (ISSM) IIArlington, VAGeneral Dynamics is seeking an experience Information Systems Security Manager for a newly awarded program with 10 year lifespan!The ISSM's primary function serves as a principal advisor on all matters, technical and otherwise, involving the security of information systems under their purview. Primary support will be working within SpecialAccess Programs (SAPs) supporting Department of Defense (DoD) agencies, such as HQ Air Force, Office of the Secretary of Defense, and Military Compartment efforts. The position will provide "day-to-day"support for Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities.Performance shall include:Perform oversight of the development, implementation and evaluation of information system security program policy; special emphasis placed upon integration of existing SAP network infrastructuresDevelop and oversee operational information systems security implementation policy and guidelines of network security, based upon the Risk Management Framework (RMF) with emphasize on JointSpecial Access Program Implementation Guide (JSIG) authorization processAdvise customer on Risk Management Framework (RMF) assessment and authorization issuesPerform risk assessments and make recommendations to DoD agency customersAdvise government program managers on security testing methodologies and processesEvaluate authorization documentation and provide written recommendations for authorization to government PMsDevelop and maintain a formal Information Systems Security ProgramEnsure that all IAOs, network administrators, and other cyber security personnel receive the necessary technical and security training to carry out their dutiesDevelop, review, endorse, and recommend action by the AO or DAO of system assessment documentationEnsure approved procedures are in place for clearing, sanitizing, and destroying various types of hardware and mediaDevelop and execute security assessment plans that include verification that the features and assurances required for each protection level functioningMaintain a and/or applicable repository for all system authorization documentation and modificationsInstitute and implement a Configuration Control Board (CCB) charterDevelop policies and procedures for responding to security incidents, to include investigating and reporting security violations and incidentsEnsure proper protection or corrective measures have been taken when an incident or vulnerability has been discovered within a systemEnsure that data ownership and responsibilities are established for each authorization boundary, to include accountability, access rights, and special handling requirementsEnsure development and implementation of an information security education, training, and awareness program, to include attending, monitoring, and presenting local cyber security training.Evaluate threats and vulnerabilities to ascertain whether additional safeguards are neededAssess changes in the system, its environment, and operational needs that could affect the authorizationEnsure that authorization is accomplished a valid Authorization determination has been given for all authorization boundaries under your purviewReview AIS assessment plansCoordinate with PSO or cognizant security official on approval of external information systems (e.g., guest systems, interconnected system with another organization)Conduct periodic assessments of the security posture of the authorization boundariesEnsure configuration management (CM) for security-relevant changes to software, hardware, and firmware and that they are properly documentedEnsure periodic testing is conducted to evaluate the security posture of IS by employing various intrusion/attack detection and monitoring tools (shared responsibility with ISSOs)Ensure that system recovery and reconstitution processes developed and monitored to ensure that the authorization boundary can be recovered based on its availability level determinationEnsure all authorization documentation is current and accessible to properly authorized individualsEnsure that system security requirements are addressed during all phases of the system life cycleDevelop Assured File Transfers (AFT) on accordance with the JSIGParticipate in self-inspectionsConduct the duties of the Information System Security Officer (ISSO) if one is not present and/or availableExperience:7 - 9 years related experiencePrior performance in roles such as ISSO or ISSMSAP experience requiredEducation:Bachelor's degree or equivalent experience (4 years)Certifications:Must meet position and certification requirements outlined in DoD Directive 8570.01-M for Information Assurance Technician Level 2 or Information Assurance Manager Level 2 within 6 months of the date of hireSecurity Clearance:TS/SCI, must be able to obtain TS/SCI with polyEligibility for access to Special Access Program InformationWillingness to submit to a Counterintelligence polygraphOther Requirements:Must be able to regularly lift up to 50 lbs.#AirforceSAPOpportunities #ISSM2 #InformationSystemsSecurityManager #kmp #TSSCI #Defense #Arlington #Virginia #GDITWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 7 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Certification GSEC: GIAC Security Essentials Certification - Global Information Assurance Certification (GIAC) GIAC Security Expert - Global Information Assurance Certification - GIAC Cisco Certified Network Associate (CCNA) Security - CiscoTravel Required None.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredAbout Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
4/16/2024
Columbia, MD 21045
(16.8 miles)
Description In joining the Leidos Accredited Testing and Evaluation (AT&E, Common Criteria/FIPS) team, you will get an exciting opportunity to work in the growing IT Security field in support of National defense. The products you will touch will be deployed into larger systems and/or deployments to facilitate secure communications for our military in the modern cyber warfare environment. Come be a part of an expanding industry that is integral in ensuring our National Security. You’ll get an opportunity to learn from Industry experts work with various Commercial off the Shelf products across many technology types and be able to use your skillset in a hands-on lab environment.Below are some of the benefits of working with Leidos on the AT&E team:Performance based career development – well defined roles with actionable qualifications. Empowering employees to promotions based upon skills and not time.Flexible hours within the constructs of the workdayOpportunity to attend industry related conferences and seminars.Maintain Work-Life balance in an environment that values your health and time outside the workplace. Opportunity to work with and learn from experts in the given discipline in an open environment.Great team comraderyTuition reimbursement within appropriate disciplinesWhat You Will Get to Do:The selected candidate will work on varied FIPS 140 validation projects.General security analysisDesign work (product architecture)Vulnerability testingPhysical security testingSystem-level logical analysisProduct evaluations against Technology Type standards (Protection Profiles)Cryptographic and Public Key Infrastructure (PKI) testingCryptographic algorithm testingSource code review activitiesTechnical report writing and review.Testing automation through scriptingDevelop applications to support test cases.You Will Bring These Qualifications:Cryptographic Validation Program (CVP) CertificationKnowledge of cryptographic encryption algorithms, key exchange algorithms, hashing/message authentication algorithms, PKI, random number generators, etc.Experience with various programming languages (C, C++, Python or Java) and development environments.Ability to comprehend security standard requirements and apply them to products.Experience setting up networks and familiarity with subnetting and routing concepts.Knowledge of common security related protocols and their design (i.e. SSH, IPsec, TLS, etc.).Experience building testing environments, performing testing and reporting results (technical writing).Strong troubleshooting and problem-solving skills.Strong multitasking and time management.These Qualifications Would be Nice to Have:Experience with Python programming languageExperience with debugging (Android debug bridge (adb), WinDBG, Visual Studio, etc.).Experience with statistical analysis of entropy sources.Knowledge of OpenSSL and/or OpenPGP.Vulnerability Analysis and/or penetration testing experience/expertise.Strong knowledge of computer security principles and best practices.Strong English (both oral and written) skills.Related certifications (CCNA/CCNP/CCIE, JNCIA/JNCIS/JNCIP/JNCIE).Knowledge of Active Directory and Linux.Hands on experience using tools such as an oscilloscope, function generator, multi-meter, signal generator, etc.Knowledge of X.509 certificate validation.EDUCATION & EXPERIENCE: Typically requires a BS degree with 2 - 4 years of prior relevant experience.Original Posting Date:2024-02-15While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $65,000.00 - $117,500.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
4/17/2024
Alexandria, VA 22350
(15.5 miles)
Own your career as a Information Security Specialist at GDIT. Here, you'll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security at GDIT will have an impact on securing our clients' missions and ensuring we anticipate the threats of tomorrow.At GDIT, people are our differentiator. As a Information Security Specialist you will help ensure today is safe and tomorrow is smarter. Our work depends on Information Security Specialist joining our team to support our Department of Defense (DoD) customer in multiple regions of the Continental United States (CONUS).HOW A CYBER ENGINEER ADVISOR WILL MAKE AN IMPACTThe successful candidate will participate in software and systems engineering and software systems research to develop new capabilities, ensuring cybersecurity is fully integrated. Conducts comprehensive technology research to evaluate potential vulnerabilities in cyberspace systems. The candidate will design, develop, test, and evaluates information system security throughout the systems development life cycle. You will test, implement, deploy, maintain, and administer the infrastructure hardware and software and conduct risk assessment and provide recommendations for application design and accreditation including ATO and eMASS. You will be responsible for the full range of security issues including architectures, firewalls, electronic data traffic, and network access- Uses encryption technology, penetration and vulnerability analysis of various security technologies, and information technology security research. You will participate in the design and development of new systems, applications, and solutions for external customer enterprise-wide cyber systems and networks.Additionally, you will ensure the logical and systematic conversion of customer or product requirements into total systems solutions that acknowledge technical, schedule, and cost constraints and integrate new architectural features into existing systems and infrastructures, designs cybersecurity architectural artifacts. You will provide architectural analysis and relate existing systems to future needs and trends, embed advanced forensic tools and techniques for attack reconstruction, provide engineering recommendations, and resolve integration/testing issues. Adhere to DAAPM 2.2, JSIG Rev 4, ICD-503, and other applicable documentation for our systems and architectures. Develop and sustain the Security Authorization or Assessment and Accreditation (A&A) for pertinent systems. Maintain coordination with customers and stakeholders to ensure realistic schedule milestones are achieved.Deliver all required documentation as directed and needed.Ensure all Security Authorization documentation is updated as required and in concert with established or developed RMF documentation. Develop schedules and requirements to achieve Authority to Operate (ATO) and lead the team to the successful achievement of IATO and ATO. Collect and document relevant governing authority Security Controls.Develop Security/RMF Packages and perform any modifications throughout the lifecycle of the information system.Collaborate with key stakeholders to identify additional controls that are applicable to ensure positive security postures. Provide oversight and advisory activities as needed.Develop and deliver all Plans of Actions & Milestones (POA&Ms) for each system as needed. Participate in project discussions and support stakeholder communications by working and communicating directly with the customer.Identify, track, and report security requirements throughout security process of all information systems which are assigned.Provide timely and detailed responses to all requested information requests. Learn and sustain knowledge and understanding all system configurations, architecture, and installed software.WHAT YOU'LL NEED TO SUCCEED:Certifications required: Security+Certifications Preferred: CISSP, CCSP, CE|H, ITILv4, AWS Cloud Practitioner, AWS Certified SysOps Administrator, Linux Essentials, MCTS, CCAP, CSCP, CSIS, CIOS, Cloud+, Network+, A+, Project+, HBSS, AES, SPLUNK, ACAS, and eMASS CertifiedEducation: Bachelors or HigherRequired Years of related Experience: 8+A TS/SCI security clearance GDIT IS YOUR PLACE:• Full-flex work week to own your priorities at work and at home• 401K with company match• Comprehensive health and wellness packages• Internal mobility team dedicated to helping you own your career• Professional growth opportunities including paid education and certifications• Cutting-edge technology you can learn fromWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required None.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredAbout Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
4/16/2024
Dahlgren, VA 22448
(44.3 miles)
Description Are you interested in working for a Fortune 500 Company At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customers’ success. We empower our teams, contribute to our communities, and fulfill our customers’ most challenging requirements. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business and is a hallmark of our long-standing tradition.Leidos National Security Sector is searching for Navy Qualified Validator (NQV) Security Engineer with an active Secret clearanceand direct Validator experience utilizing eMASS to work on customer site at the Naval Surface Warfare Center, Dahlgren, VA (NSWCDD). In this role, you will provide Validation Services and Sustainment Support for Systems/Networks RMF security authorization packages and provide RMF ATO maintenance for Information Systems necessary for NSWCDD and SWCDD Dam Neck Activity (DNA) to meet mission and operational objectives.Additionally, you'll facilitate the RMF process, the Platform Information Technology Certification services and other A&A processes associated with validation and sustainment of the cybersecurity authorization packages. Each package represents a system or a network (comprising various devices, etc.) that requires authorization to operate in support of the NSWCDD mission.Primary ResponsibilitiesAssess and document risk, perform security control assessments, and document compliant and failed security controls in eMASS.Recommend corrections to eMASS record.Assist with eMASS data entry requirements and population.Complete a Security Assessment Report in conjunction with the SCA, based on assessment results.Prepare the SAR Executive Summary, with all assessment results, for SCAL review.Perform a Risk Assessment of a systems or network's security controls, known threats and vulnerabilities.Support updates to the POA&M based on the assessment results.Ensure traceability of vulnerabilities from raw assessment results to the POA & M.Support the continuous monitoring programJob QualificationsA Bachelor's degree with 8+ years of experience with DoD Security Control assessments and DIACAP/RMF; additional experience may be considered in lieu of degreeA current DoD Secret level of clearanceAn Active Navy Qualified Validator certification or the ability to obtain within 6 months from date of startAn IAM II Certification (CAP, CASP+ CE, CISM, CISSP, GSLC, CCISO)Expertise configuring, running ACAS/Nessus, other vulnerability scansExperience with all phases of eMASSEIO2024Original Posting Date:2024-02-23While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $101,400.00 - $183,300.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
4/17/2024
Alexandria, VA 22350
(15.5 miles)
Operations Analyst SeniorExperience conducting risk assessments in accordance with Department of Defense and Department of Homeland Security standards and prepare detailed reports of findings for review and approval.Conduct threat, criticality, and vulnerability assessments of customer locationsIdentify Facility Security Level (FSL), develop/analyze design basis threats (DBT), and recommend countermeasures to mitigate threats/vulnerabilities.Experience associated with Intelligence Community, Department of Defense, Department of Homeland Security, USACE, and military service publications, such as:DoD 2000.12, DoD Antiterrorism ProgramDoDI O-2000.16 Vol. I, DoD Antiterrorism Program Implementation: DoD Antiterrorism StandardsDoDI O-2000.16 Vol. II, DoD Antiterrorism Program Implementation: DoD Force Protection Condition (FPCON) System DoD Antiterrorism GuideDoD Unified Facility Criteria DHS Risk Management Process: An Interagency Security Committee Standard DODI 3020.45, Mission Assurance Construct and associated Risk Assessment, Antiterrorism, Physical Security BenchmarksMonitor emergence activity alerts and emerging threats to brief the customer and assist in site protection activities.Make recommendations, using risk management principles, for sound mitigation techniques using proven and field-tested systems.Interact and coordinate activities related to ATFP with a wide variety of customer site and field offices for proper integration and implementation of developed plans, with review and approval of the customer. Work with various security and facilities staffs to ensure the use of ATFP best practices in acquisition, lease or modification to customer facilities.Conduct facility design reviews of proposed construction projects at all design phases to ensure antiterrorism/physical security standards are incorporated into the projects.Plan and conduct USG approved AT/PSC/CP exercises and related trainingProvide professional briefings and indoctrinations to audiences at various organization levels.Conduct policy research, and make recommendations, covering new tactics techniques and procedures.Completion of Anti-Terrorism Officer (ATO) Level II certification within the last three years. If outside of three years, training will be required after onboarding.DHS Risk Management Process: An Interagency Security Committee (ISC) Standard training will be required after onboarding, if uncertified.Related experience: Not mandatory but desired - UAS and C-UAS systems experience WHAT YOU'LL NEED TO SUCCEED:• Education: Bachelor of Arts/Bachelor of Science• Required Experience: 5+ years of related experience• Security Clearance Level: TS/SCI w/Poly• Location: Customer Site• Location: Customer Site• US Citizenship RequiredGDIT IS YOUR PLACE:• 401K with company match• Comprehensive health and wellness packages• Internal mobility team dedicated to helping you own your career• Professional growth opportunities including paid education and certifications• Cutting-edge technology you can learn from• Rest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 5 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredAbout Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
4/17/2024
McLean, VA 22107
(18.2 miles)
Seize your opportunity to make a personal impact as a Cyber Security Project Engineer supporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As a Cyber Security Project Engineer, you will help ensure today is safe and tomorrow is smarter. Our work depends on a Cyber Security Project Engineer joining our highly skilled team to be a premier provider of cyber security services to the customer. We provide consummate cyber security risk management "as a service" platform across multiple fabrics and centers. We have responsibility to ensure operational IT capabilities provide the client with necessary timeliness, accuracy and security of information demanded from all our highly professional roles. Be the change, lead our change - join us!HOW A CYBER SECURITY PROJECT ENGINEER WILL MAKE AN IMPACTProvide vulnerability analysis and reporting on accredited information systems.Coordinate with information system POCs for plan updates and mitigation strategies to ensure overall health of IT systems, networks and applications.Perform some manual data aggregation and normalization tasks until automated solutions are developed.Recommend new capabilities and efforts to improve the effectiveness of the continuous monitoring program.WHAT YOU'LL NEED TO SUCCEED:Education: Bachelors (Computer engineering, Computer Science, Electrical Engineering, Information systems, Information Technology, Cybersecurity, or a closely related discipline)Experience: 8+ yrsRequired Technical Skills:Experience in scanning information systems using scanning tools such as Nessus, AppDetective, WebInspect.Strong writing skills to create documentation such as SOPs, internal process documents and input into cyber policies that support the continuous monitoring of accredited information systems.Experience with architecture design, system and network analysis, vulnerability and risk assessments, and security assessment of hardware and software.Strong understanding of cloud environments and assessing systems within cloud environments focusing on security posture.Experience with continuous monitoring and plans of actions and milestones (POA&Ms).Understanding of NIST 800-53, 800-137 and Risk Management Framework (RMF).Knowledge of DoD Security Technical Implementation Guides (STIGs).Demonstrated experience with cyber security concepts to include encryption services, access control, information protection, network securityExperience with AWS and Azure cloud security complianceKnowledgeable of various cloud services to include Infrastructure as a Service, Platform as a Service, Software as a ServicePossesses strong analytical and problem solving skillsDesired Skills:Demonstrated experience in IT best practices regarding application, enterprise system, and network security.Desired Certifications:Certified in Cloud Security for AWS and Azure; Security Certifications to include CISSP, CISM, CISA, CEH, NCSFSecurity Clearance Level: TS/SCI with active polygraphLocation: McLean, VA - On Customer SiteGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredAbout Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
4/17/2024
McLean, VA 22107
(18.2 miles)
Seize your opportunity to make a personal impact as an Information Systems Security Officersupporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As a Information Systems Security Officer (ISSO), you will help ensure today is safe and tomorrow is smarter. Our work depends on an ISSO joining our highly skilled team to be a premier provider of cyber security services to the customer. We provide consummate cyber security risk management "as a service" platform across multiple fabrics and centers. We have responsibility to ensure operational IT capabilities provide the client with necessary timeliness, accuracy and security of information demanded from all our highly professional roles. Be the change, lead our change - join us!HOW AN ISSO WILL MAKE AN IMPACTProvide information assurance support to system(s) and programDemonstrated experience with coordinating and implementing cyber security policies, standards and processesMaintain operational security posture for system(s) through customized Risk Management Framework (RMF) to ensure established security processes and procedures are followedEvaluate security solutions to ensure security requirements are met for processing classified informationProvide configuration management and documentation for system software, hardware, networks, enclaves, etc.Prepare and review system documentation to include Systems Security Plans (SSPs), Certification and Accreditation (C&A) packages, architecture diagrams, contingency plan, incident response plan, and other documentationSupport programmatic and organization project and risk management review boardsPerform vulnerability scanning, risk assessment analysis using NIST 800-53 and prepare responses to Plan of Action and Milestones (POA&Ms)WHAT YOU'LL NEED TO SUCCEED:Education: Bachelors (Computer engineering, Computer Science, Electrical Engineering, Information systems, Information Technology, Cybersecurity, or a closely related discipline)Required Experience: 8+ yrsRequired Technical Skills: Strong knowledge of AWS infrastructure, Commercial cloud and cloud securityUnderstanding of NIST 800-53, NIST 800-37, RMF, ICD 503Strong written and oral communication skills to write technical analysis reports and security plansSecurity Clearance Level: TS/SCI with active polygraphPreferred Certifications:CompTIA Security+ Certified Information System Security Processional (CISSP) Certified Information Security Manager (CISM) Certified Ethical Hacker (CEH) AWS Certified Cloud Practitioner (CCP) Microsoft Azure Google Cloud Platform (GCP)Location: McLean, VA - On Customer Site with minimal travel to BethesdaGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredAbout Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
4/17/2024
McLean, VA 22107
(18.2 miles)
Seize your opportunity to make a personal impact as an Information Systems Security Managementsupporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As an Information Systems Security Management (ISSM), you will help ensure today is safe and tomorrow is smarter. Our work depends on an ISSM joining our highly skilled team to be a premier provider of cyber security services to the customer. We provide consummate cyber security risk management "as a service" platform across multiple fabrics and centers. We have responsibility to ensure operational IT capabilities provide the client with necessary timeliness, accuracy and security of information demanded from all our highly professional roles. Be the change, lead our change - join us!HOW AN ISSO WILL MAKE AN IMPACTManage Analysts engaged in ensuring the safety of information systems assets and protection of systems from intentional or inadvertent access or destruction.Provide support for a program, organization, systems or enclaves. Support the Agency RMF Workflow and Processes by proposing, coordinating, implementing and enforcing information system security policies, instructions, standards, and methodologies.Coordinate with the Data Custodian, Project Owner, and ISSM to identify the types of information processed, assign the appropriate security categorizations to the information systems, determine the information security and privacy impacts, and manage information security and privacy risk. Document the controls in the information security and privacy plan (or equivalent document) to ensure implemented controls meet or exceed the minimal controls defined by CISO guidance.Maintain current system information in XACTA (e.g., POCs, artifacts) to support organizational requirements and processes (e.g., communication, contingency planning, training, data calls)Evaluate the impact of network and system changes using RMF processes.Ensure anomalies identified under the Sponsor's Information Security Continuous Monitoring activities are addressed and remediated in a manner that commensurate with the risks posed to the system from the anomalies.Submit recommendations to the stakeholders for system configuration deviations from the required baseline.Develop and maintain a system security plan (SSP)Conduct periodic reviews to ensure compliance with SSP.Ensure configuration management for security-relevant IS software, hardware and firmware is maintained and documented.Ensure system recovery processes are monitored to ensure security features and procedures are properly restoredEnsure all IS security-related documentation is current and accessible to properly authorized individualsFormally notify the appropriate individuals when changes occur that might affect authorizationParticipate in governance and project reviews identified by the SponsorWHAT YOU'LL NEED TO SUCCEED:Education: Bachelors (Computer engineering, Computer Science, Electrical Engineering, Information systems, Information Technology, Cybersecurity, or a closely related discipline)Required Experience: 8+ yrsRequired Technical Skills: Require strong documentation skills to create and update policies, process documentation and proceduresExperience with XACTA 360, Continuum and other SCAP Compliant tools,Demonstrated experience with RMF, ICD 503, CNSSI 1253, NIST SP 800-53/53A, and STIGsSecurity Clearance Level: TS/SCI with active polygraphPreferred Certifications:Certified Information Systems Security Professional (CISSP)Certified Information Systems auditor (CISA)NIST Cybersecurity Framework (NCSF)AWS Solutions Architect Associate or ProfessionaLocation: McLean, VA - On Customer Site#OpportunityOwned#GDITCareers#WeAreGDIT#JETGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredAbout Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Next   ▷
This website uses cookies for analytics and to function properly. By using our site, you agree to these terms.