SEARCH
GO
Security & Law Enforcement Jobs
Full Time
6/1/2024
Laurel, MD 20723
(13.2 miles)
DescriptionAre you searching for challenging and impactful work supporting Highly Classified networks Are you passionate about cybersecurity operations and policy If so, we're looking for someone like you to apply and join our team at APL!We are ranked as one of Computerworld 's Top Places to Work in IT 5 years running, and we are seeking a Cyber and Information Systems Security Analyst that will play an instrumental role in the design and operation of national security systems. You will join a hardworking, diverse team of Cybersecurity specialists who are passionate about supporting our Sponsor's mission needs.As a Cyber and Information Systems Security Analyst/ISSO, you will...Work closely with Information Systems Security Managers (ISSMs), Program Managers, System Administrators, and Program Security Representatives (PSRs) to develop secure IT solutions for classified environments.Provide input into documentation such as the System Security Plan (SSP), Plan of Action and Milestones (POA&M), Risk Assessment Report (RAR), Security Traceability Matrix (SCTM), and Concept of Operations (CONOPs).Have knowledge with capturing and refining program requirements to be effectively implemented within the information systems.Conduct audits and analyze reports for anomalous activity (i.e. unauthorized access, privileged actions, after-hour use, unapproved hardware and software). Provide reports and recommend actions after conducting a preliminary review of the security events.Participate in configuration management activities by conducting security impact analysis and due diligence reports for security relevant changes. QualificationsYou meet our minimum qualifications for the job if you...Possess a bachelor's degree or equivalent experience in Computer Science, Information Technology, or Cybersecurity related field.Have experience working with government sponsors through inspections and assessments.Have a strong working knowledge of the National Industrial Security Program Operating Manual (NISPOM), Joint Special Access Program Implementation Guide (JSIG), Intelligence Community Directives (ICDs), Risk Management Framework (RMF), and other policy requirements.Skilled in crafting ATO packages using tools such as XACTA, LatteArt, ServiceNow, eMASS, or traditional methodsHave a minimum of 2 years’ experience solving information technology problems in a classified facility.Have a detailed understanding of computer operating systems, hardware, software, and security procedures.Can demonstrate excellent organizational and communication skills and the ability to effectively interact with managers and technical staff.Possess a current DoD 8570 certification (Security+, CISSP, etc.).Hold an active TS security clearance with the ability to obtain an SCI and CI Polygraph. If selected, you will be subject to a government security clearance investigation and must meet the requirements for access to classified information. Eligibility requirements include U.S. citizenship. You'll go above and beyond our minimum requirements if you...Have worked in or directly supporting the Department of Defense, the IC Community or other U.S. government entities.Have excellent verbal and written communication skills, and the understanding of customer focus.Why Work at APL While the Johns Hopkins University Applied Physics Laboratory brings world-class expertise to a broad range of challenges, what makes us truly outstanding is our culture. We offer a vibrant, innovation ecosystem where you can feel safe to share ideas and to continue to grow personally and professionally. At APL, we celebrate our differences and encourage creativity and bold, new ideas and have earned Best Places to Work accolades in outlets such as Fast Companies and Glassdoor.Our employees enjoy generous benefits, including a robust education assistance program, unparalleled retirement contributions, and a healthy work/life balance. APL’s campus is located in the Baltimore-Washington metro area. Learn more about our career opportunities at www.jhuapl.edu/careers. About UsAPL is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, creed, color, religion, sex, gender identity or expression, sexual orientation, national origin, age, physical or mental disability, genetic information, veteran status, occupation, marital or familial status, political opinion, personal appearance, or any other characteristic protected by applicable law.APL is committed to promoting an innovative environment that embraces diversity, encourages creativity, and supports inclusion of new ideas. In doing so, we are committed to providing reasonable accommodation to individuals of all abilities, including those with disabilities. If you require a reasonable accommodation to participate in any part of the hiring process, please contact . Only by ensuring that everyone’s voice is heard are we empowered to be bold, do great things, and make the world a better place.
Full Time
5/28/2024
Reston, VA 20190
(16.5 miles)
Job Description As a valued contributor to our team, you will advise team members on the design and processes for implementation of components of technological structures. In this role, you will create solutions with a process-driven view, as well as devise processes for maintaining and/or updating existing structures.THE IMPACT YOU WILL MAKEThe Cloud Security - Architecture - Advisor role will offer you the flexibility to make each day your own, while working alongside people who care so that you can deliver on the following responsibilities:Apply advanced skills, knowledge, and/or experience to lead modeling, analysis, and planning projects.Translate functional requirements into technical solutions to meet customer needs by applying advanced skills, knowledge, and experience.Maintain existing structures and collaborate with management to define governance processes.Perform modeling, analysis, and planning to solve technical business problems and inform the team's technical direction. Qualifications Minimum Required Experience6 yearsCertificationsAWS Solution Architect Associate or Professional is a mustAWS Security Specialty is a mustCISSP is desirableAny other certifications like CompTIA Security+, CSA, Azure Security, GCP Security are bonusDesired ExperiencesBachelor degree or equivalent5+ Years of experience in Cyber Security field as an Information Security Architect or Cloud Security Architect4+ years of experience in AWS as a Cloud Security Architect/Engineerand must be certified in the cloud technologies/infrastructuresPreferred industry recognized experience in security (e.g., CISSP, CCSK, CISA, CISM, CEH)Minimum of 5 years of experience in IT security risk assessments and related frameworks (e.g., NIST 800 series, ISO 27000 series, IT General ControlsStrong knowledge of the AWS Infrastructure services.Strong communication, proactive methods for problem solving, strong documentation and collaboration skills across the enterprise.Excellent coordination skills and must be detail orientedKey Areas of ResponsibilityPartner with Enterprise/Portfolio Architecture team and Business Units development squads to collaboratively develop security architectures/designs leveraging approved patterns that ensure applications migrating from on-premises to Cloud, achieving high standards of security practices and compliance.Drive the development and adoption of cloud security standards, best practices, and technologies within Enterprise IT infrastructureLiaise on security-related issues with internal business stakeholders, InfoSec, Enterprise Architecture, and application development squadsWork to develop, enhance and document security architecture, security policies, patterns, procedures, guidelines, and standards required to design cloud-based solutionsEducate application, portfolio and solution architects on secure solution design and industry best security practicesWork on assessments of compliance and standards including and not limited to NIST, FedRAMP, FIPS, etc.Support threat modeling and update application security architecture as needed.Support application development squads with Security implementations and issuesSkillsServe as an expert in Fannie Mae’s Information Security capabilities, solutions policies, procedures, and standards.Act to apply NIST frameworks on all cloud patterns, capabilities, and application migrationsInfluence technical patterns and capabilities to apply security and cloud policy to shift left in the development processesAct as a central point of contact for all conceptual knowledge of regulations for PCI, Sarbanes-Oxley, GLBA, and FISMAResponsibilities include setting the compliance strategy for infrastructure and application build, deploy, monitor, and operate applications.Candidate should have architected applications at scale on modern cloud native architectures (AWS).The candidate needs expertise to architect cloud native infrastructure using containerization and microservices transformation in application APIs and address platform operational security concerns.Plan and document design methods for the optimization and integration of various technology platforms, tools, policies, and principles that lead to target state implementation with cloud policy and compliance.ToolsDeep Knowledge in containerization of applications, design, and deploymentSkilled in Amazon Web Services (AWS) offerings, development, and networking platformsExperience with Agile Tools and methodologiesExperience in object-oriented programming preferrable JAVA, Python, etc.,Knowledge of storage software platforms such as NetApp, Nimble, and Pure StorageKnowledge of ITSM Tools e.g., ServiceNow to manage digital workflowsExperience using APIs for developing or programming softwareSkilled in CICD Tools and PipelinesKnowledge of virtualization software such as Microsoft Hyper-V, VMWare vSphere, or Citrix XenDesktop.Nice-to-HavesCloud agnostic security architecture experience a plusContainer Security experience to protect container workloads during build and run-timeAPI Security architecture experience with industry standard API GatewaysSecurity engineering/administration background leveraging SIEM, Network firewalls, host-based security, and security configurationThe group of skills related to Security including designing and evaluating security systems, identifying security threats, securing computers, assessing vulnerability, etc.The group of skills related to Relationship Management including managing and engaging stakeholders, customers, and vendors, building relationship networks, contracting, etc.Skilled in presenting information and/or ideas to an audience in a way that is engaging and easy to understandThe group of skills related to Risk Assessment and Management including evaluating and designing controls, conducting impact assessments, identifying control gaps, remediating risk, etc.Experience identifying and determining levels of risk to an organization's networks and systems using cybersecurity techniquesWorking with people with different functional expertise respectfully and cooperatively to work toward a common goalSkilled in cloud technologies and cloud computingThe group of skills related to Influencing including negotiating, persuading others, facilitating meetings, and resolving conflict Additional Information The future is what you make it to be. Discover compelling opportunities at careers.fanniemae.com.Fannie Mae is an Equal Opportunity Employer, which means we are committed to fostering a diverse and inclusive workplace. All qualified applicants will receive consideration for employment without regard to race, religion, national origin, gender, gender identity, sexual orientation, personal appearance, protected veteran status, disability, age, or other legally protected status. For individuals with disabilities who would like to request an accommodation in the application process, email us at .The hiring range for this role is set forth on each of our job postings located on Fannie Mae's Career Site. Final salaries will generally vary within that range based on factors that include but are not limited to, skill set, depth of experience, certifications, and other relevant qualifications. This position is eligible to participate in a Fannie Mae incentive program (subject to the terms of the program). As part of our comprehensive benefits package, Fannie Mae offers a broad range of Health, Life, Voluntary Lifestyle, and other benefits and perks that enhance an employee’s physical, mental, emotional, and financial well-being. See morehere.
Full Time
5/30/2024
Lineboro, MD 21088
(36.8 miles)
Description Brinks Home is a leader in the smart security industry, protecting over one million people across the U.S., Canada, and Puerto Rico. Our platinum-grade protection is backed by award-winning customer service and expertly trained professionals. We strive for the highest standards for our customers while fostering a positive work environment for our employees. We create a culture that fosters innovation, celebrates creativity, and encourages authenticity. Join us and be part of a collaborative team that is relentless in our pursuit of security for life. Position Overview: We are currently seeking a determined Commercial Alarm Technician who embodies our core values: Service, Accountability, Customer Focus, Growth, and Integrity. Performs service, installation, and/or inspection of systems, working independently and with team members. Seeks and accepts guidance from senior personnel, while also providing guidance and support to those less senior. Assists the ISM as necessary. Key Responsibilities: Perform installation and service of low voltage systems in accordance with Brinks Home minimum installation standards, the National Electric Code, manufacturer’s instructions, and Brinks Home Safety PolicyFacilitate the service of common systems in your area through effective communication, leadership, and organizationService and repair common systems in your area. Assist more senior personnel in the service of complex systemsProvide training and support to less senior techniciansResponsible for customer on-boardingOperate job related mechanical equipment (bucket truck, scissor lift, trencher, etc.Communicate work in progress according to currently accepted procedureUnderstand and complete all UL, FM, and Mercantile paperwork, as required Requirements: A willingness to learn in an ever-changing industry.Basic knowledge of low voltage electronic systems.Ability to work in a high stress environment and able to work under pressure in order to meet strict deadlines.Knowledge of Access, Fire, Intrusion, and VST.Basic knowledge and understanding of IT and network infrastructure.Experience with hand tools and various power tools.Basic computer skills (Microsoft Word, Excel and Outlook).An understanding of drawings, blueprints, plans, and job specificationsAble to work well with individuals at all levels of the organization, as well as customers.Able to work independently, with little or no supervision while still providing a team-oriented attitude.Maintain proper dress code and appearance.Possess a valid driver’s license.Willing to travel.Be able to pass an extensive background check and drug screening process.Able to obtain NICET I Certification. Benefits: Brinks Home recognizes the value of benefits for you and your family, so we offer a comprehensive and competitive benefits program:Medical, Dental, Vision, 401(k) with Employer Match, Paid Time Off & Paid Holidays, HSA/FSA, Life & AD&D Insurance, Disability Coverage, Maternity/Parental Leave, Mental & Physical Health Benefits, Employee Resource Groups, Volunteer Hours, Discounted Equipment & Monitoring, Employee Referral Program, and Continuing EducationTo learn more about our company culture and career opportunities, please visit our LinkedIn and Career Page. Brinks Home provides equal employment opportunities to all employees and applicants for employment and prohibits discrimination and harassment of any type without regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state, or local laws. #equalopportunityemployer #veteranfriendly
Full Time
6/1/2024
Herndon, VA 20170
(18.8 miles)
Please review the job details below.Cybersecurity Engineer Role - Join Our Team!About Our Team:We're not your typical software development and systems administration team; we're the powerhouse behind cutting-edge software applications supported by a self-managed high-performance compute (HPC) infrastructure on a private cloud system. From hardware to user interface, we've got it covered. Our agile, cross-functional development and deployment team thrives on solving unique and challenging intelligence problems, employing a lean systems engineering approach. Prototyping and rapid, iterative feedback are at the heart of our delivery, ensuring we work swiftly to support our critical missions.Day-to-Day Excitement:Spearhead cybersecurity engineering activities for hardware, platforms, and software development.Shape processes for technical platforms, system specifications, and hardware/software compatibility.Dive into system documentation, diagrams, and models with collaborative gusto.Stay ahead in the ever-evolving realm of global cybersecurity threats and technologies.Collaborate with cross-departmental management to align cyber initiatives with program strategy.Minimum Requirements:Hold a current/active TS/SCI security clearance with a willingness to obtain a CI polygraph.BS in Engineering or related field, or equivalent experience with a cyber security or system engineering background spanning 10+ years.Proficiency in crafting technical solutions and techniques.Onsite dynamo, willing and able to work at least three days a week.Solid understanding of DoD and IC customers, policies, and program security execution.Open to some travel adventures.Preferred Qualifications:Demonstrated prowess in creating cyber security policies and procedures.Leadership finesse, with a knack for supervising and inspiring professional staff.A virtuoso in interpersonal and written/oral communication skills.Ability to navigate the dynamic cyber environment with ease.Familiarity with risk management and battle-tested experience in the DoD/Intelligence Community.Ready to Defend the Digital Realm Join Us and Be the Guardian of Tomorrow's Cyber Frontier! #cjpost#LI-RD#LI-OnsiteOur salary ranges are market-driven and set to allow for flexibility. Individual pay will be competitive based on a candidate’s unique set of knowledge, skills, and geographic diversity, with earnings potential commensurate with experience. The range for this position is:$127,000.00 - $213,000.00 annually.Maxar employees must follow all applicable Maxar policies and COVID-19 requirements as well as those of Maxar customers and third parties. Individual job requirements may vary, and Maxar reserves the right to modify its policies and requirements as it deems appropriate in accordance with applicable law.Maxar Technologies values diversity in the workplace and is an equal opportunity/affirmative action employer. All qualified applicants will receive consideration for employment without regard to sex, gender identity, sexual orientation, race, color, religion, national origin, disability, protected veteran status, age, or any other characteristic protected by law.
Full Time
5/17/2024
Washington, DC 20022
(4.0 miles)
ASR II: The Activity Security Representative's primary function is to provide multi-disciplined security support to a customer's facility and organization. The position will provide "day-to-day" support for Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities.Performance shall include:Classification reviews of inbound and outbound correspondenceAssist in the maintenance of a document accountability database and associated correspondence.Processing inbound and outbound classified mail and receipt recordsPerform destruction of classified materialsProcess magnetic media for accountabilityReproduction support for classified materialsMaintain various daily logs for a variety of administrative functions associated with document control.Assist in the processing of inbound data and outbound data transfer files.Transfer electronic data files to internal customers.Maintain an extensive customer database point of contact listing.Assist with researching, processing, filing, and maintaining inbound and outbound visit notices.Escort facility visitors and maintains associated logs.Assist in the preparation of facility access control badges.Conduct entry and exit inspections.Assist in the maintenance of facility access control entry systems, to include visitor control.Perform data entry to the Personnel Access Security System database and maintain all customer sponsored billets and quota information.Assist in maintaining personnel security files for all personnel of the supported element.Follow and enforce the customer's Standard Operating ProceduresProvide support for the security awareness and education programs.Perform miscellaneous administrative support functions as directed by the contractor site lead and/or the Senior Security RepresentativeReview, track, and monitor security clearance processing activities with appropriate government personnel to achieve appropriate clearance actions.Participate in Air Force SAP security compliance inspections of government organizations and industry.Implement Top Secret Control for accountable material and associated correspondence.Prepare and/or process inbound and outbound classified mail, faxes, courier packages and receipts.Prepare, process, and/or review Program Access Request (PARs) for accuracy and access eligibility.Execute Special Access Program Nomination Process QuestionnairesConduct Defense Central Index of Investigations (DCII), Joint Personnel Access System (JPAS), and SAPNP reviews of candidates being submitted for SAP access.Perform data entry and record checks in the Air Force Access Data System (AFADS) and maintains all customer sponsored personnel access information current.Perform indoctrinations.Experience:3+ years related experienceSAP Experience RequiredSecurity Fundamentals Professional Certification (SFPC) counts towards 3 years of experienceSpecial Program Security Certification (SPSC) counts towards 5 years of experienceMaximum equivalent experience for SPED Certifications is no more than 5 yearsMust be familiar with security policy/manuals and the appropriate DCIDs/JAFANs and other guiding policy documents.Must have the ability to work in a dynamic environment and effectively interact with numerous DOD, military/civilian personnel and industry partners.Working knowledge of Microsoft Office (Word, PowerPoint, and Excel)Possess a high degree of originality, creativity, initiative requiring minimal supervision.Willingness to travel within the organizational geographic Area of Responsibility (AOR) (note - could be extensive, and will include both air and ground transportation)Education:Bachelor's degree or equivalent experience (4 years)Certifications:Must complete the DoD SAPCO approved SAPNP training (if performing personnel security functions)Security Clearance:TS/SCI, must be able to obtain TS/SCI with polyEligibility for access to Special Access Program InformationWillingness to submit to a Counterintelligence polygraphGDIT IS YOUR PLACE:Full-flex work week to own your priorities at work and at home.401K with company match.Comprehensive health and wellness packagesInternal mobility team dedicated to helping you own your career.Professional growth opportunities including paid education and certifications.Cutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#AirforceSAPOpportunities #Defense #AFSAP #kmp #ASRII #WashingtonDCWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 3 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $85,000 - $115,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
5/16/2024
Sterling, VA 20166
(21.4 miles)
Overview: GovCIO is currently hiring for a System Security Manager with an active Secret or Top Secret clearance. This is a hybrid schedule position with work being done remotely as well as the DEA locations in the DC Metropolitan area. Responsibilities: Oversee security compliance and processes on the TO, as well as direct contractor Information System Security Officer (ISSO)Be the primary liaison with the Government’s security lead and ensure that critical security functions such as COOP, certificate renewals, and related tasks are completed successfully and on-scheduleEnsure that security risks and findings are appropriately documented Proactively provide potential solutions to remediate issues while allowing systems to remain operational and compliant in a mission-first environment Qualifications: Bachelor's with 12+ years (or commensurate experience) of system security experiencePossesses an active Certified Information Systems Security Professional (CISSP), Certified Information Systems Manager (CISM), or Certified Information Systems Security Manager (CISSM) certificationPossess a current Secret or Top Secret clearanceFive years of experience managing IT security teams in a Government environment similar to the DEA TC organizationFive years of experience in COOP planning, Information Assurance Vulnerability Alerts (IAVAs), and IT Contingency Planning (CP)Five years of experience in Cyber Security Assessment ManagementExperience defining strategic governance for security management, defining quality metrics, and implementing repeatable processes for a portfolio of applicationsClearance Required: Active Secret with ability to maintain a Top Secret clearance Company Overview: GovCIO is a team of transformers--people who are passionate about transforming government IT. Every day, we make a positive impact by delivering innovative IT services and solutions that improve how government agencies operate and serve our citizens.But we can't do it alone. We need great people to help us do great things - for our customers, our culture, and our ability to attract other great people. We are changing the face of government IT and building a workforce that fuels this mission. Are you ready to be a transformer We are an Equal Opportunity Employer.All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, gender, gender identity or expression, sexual orientation, national origin, disability, or status as a protected veteran. EOE, including disability/vets. Posted Pay RangeThe posted pay range, if referenced, reflects the range expected for this position at the commencement of employment, however, base pay offered may vary depending on multiple individualized factors, including market location, job-related knowledge, skills, education, experience, and internal equity. The total compensation package for this position may also include other compensation elements, to be discussed during the hiring process. If hired, employee will be in an “at-will position” and the GovCIO reserves the right to modify base salary (as well as any other discretionary payment or compensation program) at any time, including for reasons related to individual performance, GovCIO or individual department/team performance, and market factors. Posted Salary Range: USD $120,580.00 - USD $211,020.00 /Yr.
Full Time
6/1/2024
Arlington, VA 22202
(10.1 miles)
Overview: Job Title: Information Systems Security ManagerLocation: Arlington, VAType: FTE, 100% onsiteAll applicants must be a U.S. Citizen.Trident Maritime Systems is seeking an Information Security Systems Manager to join our fast and rewarding team. As a leading provider in designing and manufacturing heavy equipment for the maritime and mining industries since 1858, we pride ourselves on delivering quality solutions backed by exceptional customer service. Embark on a career where innovation meets tradition, and where your skills will shape the future of our industry. We are the only company covering the entire maritime infrastructure needs spectrum. Our focus is delivering the best-engineered solutions in marine interiors, distributed ship systems, electromechanical solutions, insulation, automation, and control.Position OverviewWe are looking for an Information Systems Security Manager (ISSM) to join our team. The ISSM is responsible for assessing, safeguarding, and keeping the data, software, and hardware inside computer networks secure. Possesses the knowledge and expertise required to maintain the system’s reliability with duties including installing, managing, and troubleshooting security solutions with the support of an outsources security vendor and IT operations support vendor to ensure the network is secure.Additional duties include management and development of cybersecurity policy, program, and oversight for the Trident Maritime Systems information systems environment, establishing and enforcing security controls and reporting cybersecurity posture and adherence to DoD and DFARS requirements. This position is responsible for scheduling regular maintenance checks and upgrades to improve services and functions, oversee the installation and management of security networks, analyze current systems to pinpoint areas that need improvement, and monitor the entire system and vendors for any irregularities or breaches.In addition to overseeing the live or production environment, the ISSM will cooperate with other members of the IT Team to ensure seamless infrastructure maintenance and upgrades by participating in the system and user acceptability testing of new hardware and software solutions.Primary Duties:Select, implement, administer, and assess effectiveness of technical information security vendor and controls, includingContinuous vulnerability scanningFirewallsEndpoint and server virus/malware protectionIntrusion prevention and detection systems'Data backup and recoveryEstablish and own procedural information security controls, including:PlansPoliciesProceduresTraining programsManage the organization’s compliance with all applicable information security laws, standards, and requirementsAssist other IT personnel with mitigation of security concerns as neededAssess and recommend baseline configurations of existing and proposed systemsLead all aspects of security incident management (Preparation, Detection, Response, Recovery)Backup System / Network Administrator as neededOther duties as assignedExperience/Education Preferred:Required:Bachelor’s in computer science or cybersecurity or equivalent work experienceCertification equivalent to CompTIA Sec+ or higherUnderstanding of the DoD Cyber Workforce Framework and demonstrate understanding of the core KSAs (found here: https://public.cyber.mil/dcwf-work-role/information-systems-securitymanager/)Physical DemandsThe physical demands described here are representative of those that must be met by an employee to successfully perform the essential functions of this job. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions. While performing the duties of this job the employee is regularly required to use hands and fingers to handle or feel and talk or hear.The employee is frequently required to sit. The employee is occasionally required to walk; reach with hands and arms and stoop, kneel, crouch, or crawl. The employee is occasionally required to lift to 25pounds. The vision requirements include close vision, distance vision, peripheral vision, depth perception and ability to adjust focus. All Trident Maritime Systems employees are encouraged to be fully vaccinated against COVID-19.Work EnvironmentThe work environment characteristics described here are representative of those an employee encounters while performing the essential functions of this job. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions. The noise level in the work environment can vary.Trident Maritime Systems is an EEO/AA employer that offers a comprehensive compensation package and opportunities for growth. Offers of employment are contingent on and not considered finalized until the required background check and drug test has been performed and the results received and accessed.
Full Time
5/28/2024
Ellicott City, MD 21043
(21.5 miles)
Overwhelmingly, people who decide they want to be a part of the Y in Central Maryland tell us they do so because it reflects their values and a conscious decision, they've made about how they choose to live their lives. The happiest and most fulfilled Y associates are those who are motivated to help others and who want to be a part of something larger than themselves. If this speaks to your heart, then we invite you to join our team. Be a part of a charitable, mission-driven organization that works for individual and community well-being for all, for a better us.POSITION SUMMARY:Under the supervision of the Swim Director or other assigned associate, Lifeguard 1 is responsible for the safety, cleanliness, and operation of the swimming pool during operating hours. The primary function of the Lifeguard 1 will be to safeguard the health and safety of members, class participants, and guests; and enforce guidelines and safety policies.ESSENTIAL FUNCTIONS:Reports to work in uniform a minimum of ten minutes prior to assigned shift in order to receive communications and instructions from supervisor or previous lifeguard. Attend regular in-service training.Responsible for safety of all swimmers during shift and for the interpretation and enforcement of all pool rules.Responsible for chemical reading of pool conditions according to bathing code. Adjusts pool as necessary.Responsible for the upkeep of the pool area and equipment and notifying the supervisor of any needed repairs or adjustments. May perform needed repairs as qualifiedPrepares the program/service area with necessary equipment and returns all equipment to proper storage.Actively engages, orients and assists all participants when not actively guarding.Focus on quality experiences and engagement within programs, services, and activities Promotes a professional image and maintains a clean and safe environment at all times.Ability to work with diverse population, all ages, genders, and sexual orientationsAttend and actively participate in all meetings as assigned Incorporate the four character values of the Y: Caring, Honesty, Respect, and Responsibility and adhere to the Y Code of ConductCommunicate the Y mission and objectives to the community.Assist in all other areas as assigned.QUALIFICATIONS:Lifeguard 1 will meet the qualifications set forth by the Y in Central Maryland. Associates shall be of good character and reputation; capable of carrying out assigned responsibilities; capable of accepting training and supervision; and capable of communicating effectively both orally and in writing as applicable to the job responsibility. Minimum qualifications include:Current lifeguard certificationCurrent CPR/AED/O2/First Aid certification (or O2 within 30 days of hire)Successful completion and passing of the Y in Central Maryland swim testFlexible Schedule, days, nights and weekends Completion of new associate training (including Child Abuse Prevention) before scheduled to work The Y in Central Maryland provides equal employment opportunities (EEO) to all employees and applicants for employment. Moreover, the Y is firmly committed to celebrating and achieving diversity and inclusion in all we do. We strive to be an anti-racist organization and expect all associates to treat others with respect, kindness and dignity, at all times. Thank you for considering working for the Y in Central Maryland. If being a part of our cause feels right for you, we hope you will join us.Other details Job Family Swim/Aquatics Pay Type Hourly
Full Time
6/1/2024
Owings Mills, MD 21117
(31.8 miles)
Join our team of more than 34,000 team members, supporting our members and communities in our Club Support Center, 235+ clubs and eight distribution centers. BJ’s Wholesale Club offers a collaborative and inclusive environment where all team members can learn, grow and be their authentic selves. Together, we’re committed to providing outstanding service and convenience to our members, helping them save on the products and services they need for their families and homes. The Benefits of working at BJ’s• BJ’s pays weekly• Generous time off programs to support busy lifestyles* o Vacation, Personal, Holiday, Sick, Bereavement Leave, Jury Duty• Benefit plans for your changing needs* o Three medical plans**, Health Reimbursement Account (HRA), Health Savings Account (HSA), two dental plans, flexible spending*eligibility requirements vary by position**medical plans vary by locationJob SummaryResponsible for safety, asset protection, and inventory control. Leads and executes inventory counts, supervises, and directs the work of Team Members in the asset protection and inventory control departments. Creates and maintains a safe club environment through the execution of theft deterrence strategies, member engagement and delivery of our safety standards. Manages physical and systemic processes, reverse logistics processes, and ensures inventory controls and count accuracy in the club. Monitors and executes all company asset protection programs. Leadership:Know their business/business acumen, including current and prior shrink results. Exhibit strategic thinking and sound decision-making thorough knowledge and utilization of business data.Lead through change. Model leadership competencies build credibility and act as a champion for business growth.Communicate effectively. Provide the information teams require to be successful. Build high performing teams by creating a culture of collaboration. Provide honest and timely direction, follow up and feedback that will drive business results and support team member engagement. Deliver results. Execute business expectations within expected timeframes by setting clear expectations, utilizing follow up and accountability. Team Members:Teach, coach and lead through the club level training process. Support team member engagement within all areas of responsibility to enable the application of policies, procedures, and compliance. Drive a culture of development, strategic thinking and acting, ethical decision making and engagement. Lead with the team member and member in mind to address all concerns and to escalate any concerns, as appropriate. Ensure a safe and positive environment and experience for the team members. Embrace inclusion and diversity, by working together with collaboration and respect. Acknowledge team member success, work as a team to achieve goals, identify and retain top talent. Members:Guarantee service excellence through all points of contact. Set service standard expectations for all team members. Provide team support and empowerment to resolve every member concern. Ensure a safe and positive environment and experience for the members. Daily commitment to GOLD Member StandardsGreet, Anticipate, Appreciate (GAA)Fast, Friendly Full, Fresh, CleanClub Standards: Lead teams to deliver GOLD club standards daily. Define and model GOLD- Grand opening look dailyAll items stocked and promotional plans executedMaintain visible accurate signageClean and organized, inside and outPerishable areas stocked and rotated with cold chain maintainedKnow Your Business: Acquire a deep knowledge of key metrics and reporting for total club and department performanceDrive performance and profitability by using reporting to identify trends and areas of opportunityHave the foresight to see a breakdown in process and correct it before it negatively impacts club performance metricsCommunicate a simple message to your team on the connection between consistent operational performance and achieving club financial targetsPrimary Tasks, Responsibilities, and Key AccountabilitiesPerforms safety inspections. Instructs on accident prevention techniques and assists in accident investigations. Handles worker’s compensation and general liability rates. Develops/teaches company asset prevention programs and initiatives. Leads, executes, and investigates results from inventory count program. Performs inventory counts. Manages, inventory control functions. Oversees count teams, programs. Implements best practices and programs focused on operational shrink deterrence. Oversees Inventory Control Driver and assigned responsibilities. Oversees RTV process and ensures the accuracy of damage and return to vendor and transfers. Validates that all merchandise leaving the back doors has been processed per company guidelines. Develops effective and productive teams in the asset protection and /inventory control departments through selection, training, managing, assessment, evaluating performance, coaching, motivating and performance management when necessary. Executes Asset Protection Routines as outlined in the Asset Protection Supervisor Calendar. Complete weekly review of the club shrink report, monthly annotation on the shrink (over $500) report and investigate/resolve variances accordingly. Planning and execution of cycle inventory preparation process. Execute merchandise protection standards focused on current club theft trends. Partner with RAPM and investigate internal and external theft, fraud, and organized retail crime cases. Communicates results of investigations and provide updates to leadership based upon facts of each case. Conduct weekly CCTV review per the Asset Protection calendar. Complete weekly data entry of inventory recoveries per the Asset Protection calendar. Complete monthly review of the club shrink report. Investigates variances accordingly and annotates findings. Planning and execution of cycle inventory preparation process. Manage, review, and resolve losses identified through exception-based reporting and cash variances. Maintains all club policies and procedures. Performs other duties as assigned, including working in other departments as needed. Regular, predictable, full attendance is an essential function of this job. QualificationsHigh school diploma, college degree, and/or big box wholesale, retail, grocery and/or management experience is preferred. Prior, asset protection, safety, and/or inventory control experience preferred. Demonstrated leadership capabilities, including managing/supervising cross-functional teams, training team members, and driving and communicating results. Forklift experience preferred. Open shift availability required. At least 18 years of age. Job ConditionsMost of the time is spent moving about frequently on hard surfaces. There may be a need to occasionally position oneself to examine or scan merchandise, including bending, handling, pulling, reaching, and/or stooping. Occasionally requires lifting objects up to 30 pounds. May require lifting and moving heavy and/or awkward objects more than 30 pounds with assistance. Located in a comfortable indoor environment with frequent exposure to temperature extremes from freezers, ovens, and/or coolers. There may be frequent exposure to cleaning agents and hazardous material. In accordance with the Pay Transparency requirements, the following represents a good faith estimate of the compensation range for this position. At BJ’s Wholesale Club, we carefully consider a wide range of non-discriminatory factors when determining salary. Actual salaries will vary depending on factors including but not limited to location, education, experience, and qualifications. The pay range for this position is starting from $19.00.
Full Time
6/1/2024
Bowie, MD 20721
(14.3 miles)
Get wet, get paid! Splash into success as part of our amazing Aquatics team this summer. Whether you’re watching over the wave pool or loading slide tubes, you’ll be on the frontline keeping our guests safe. Soak up amazing benefits and make money while getting your summer tan! Apply now and apply the sunscreen later. What You Will Be Doing Keep a close eye on swimmers in the wave pool, lazy river, and many exciting water attractionsAct as a first responder and jump in the water to keep guests safeAssist guests in and out of rafts and cycle through the line efficientlyCalculate the proper dispatch interval between ridersProvide guests with a safe and enjoyable ride experienceKeep ride patios and midways clean and looking great How You Will Do It Ability to work in an environment as fast-paced as our water slidesWill complete and maintain Ellis and Associates training and certificationPass ride certification tests with 100% accuracyUnderstand basic rescue techniques, first aid, and CPRStrong attention to detail, not easily distracted, and commitment to safetyFriendly, outgoing personalityPositive attitude to make guests excited about their ride or swimMust react well in stressful and emergency situations What You Will Need Must be 16 years or older [could be 15 depending on position]Must be able to swim 200 yards in 15 minutes, retrieve a 10-pound brick from the bottom of a pool, tread water for two minutes, and lift yourself out of the poolExcellent verbal communication skillsAble to work a flexible schedule, including weekends and holidays
Full Time
5/26/2024
Washington, DC
(6.8 miles)
All 1,000 of our Marshalls stores embrace discovery, from designer luggage to statement shoes. Our assortment of brands is always changing, but our mission to provide the surprises that make the everyday a little more fun is unwavering. Just like working here. Everyone encourages each other and embraces the excitement that can come with change. Each shift is a new opportunity to Discover Different.ROLES AND RESPONSIBILITIES: LP CSA (TACTICAL UNIFORM)Acts as a visual deterrent to prevent potential loss/dishonesty.Wears a Company-issued Body Worn Camera (if assigned) and engages the camera during approved situations.Wears a complete Company approved uniform (tactical vest, black shirt and pants, and black shoes). The Company provides the tactical vest and black shirt. The Associate is responsible for wearing black pants and shoes.Establishes and maintains position at the front of the store (TJ Maxx and Marshalls) or in a department (TJ Maxx only).Responds to customer requests for assistance by referring customers to Store Management or customer service via a Company-issued radio.Properly responds to Merchandise Protection Pedestal Activation.Observes and reports any suspicious behavior or critical incidents to Loss Prevention or Store Management.Performs a closing safety sweep of the store with a member of management.Acts as a witness to shoplifter apprehension attempts with certified Store Detectives.Adheres to all Company Policies and Procedures, including Loss Prevention policies. Calls police only when directed by the appropriate LP Associate or Store Management in an emergency.Documents required incidents in AIIM (case management).JOB POSTING: LP CSA (TACTICAL UNIFORM)Job Description: The Customer Service Associate (Tactical Uniform) is a uniformed CSA who focuses exclusively on providing excellent customer engagement at the front of the store. The CSA (Tactical Uniform) uses a Company-issued Body Worn Camera to record specific events involving critical incidents for legal, safety, and training purposes. Roles and Responsibilities of CSA (Tactical Uniform):Maintains a proper and professional stance in the designated area at the front of the store.Wears the Company-issued CSA Tactical Uniform consisting of a tactical vest and black shirt. The CSA provides their own black pants and black shoes. Responds to customer inquiries.Properly responds to Merchandise Protection Pedestal Activation. Adheres to proper use of the Body Worn Camera as outlined in policy and procedure. Documents required incidents in case management.We’re reinventing retail and helping people discover that next find that’s going to be their new signature look. You can be a part of their journey to look amazing.Our inventory is always changing and our approach is continually evolving, which means every day is another chance to Discover Different. In fact, that’s what it’s like throughout the entire TJX family, which includes TJ Maxx, HomeGoods, Sierra, and Homesense.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
5/26/2024
Annapolis, MD
(28.6 miles)
Discovery is at the core of everything we do - whether it’s a great value, incredible style, or building long-lasting partnerships with people around the world. That’s what makes TJX different. You can find it all across our brands: TJ Maxx, Marshalls, HomeGoods, Sierra, and Homesense. Every one of our brands has one thing in common: environments that are always changing. That’s just how we like it. Every day is an opportunity to discover something new about our business, our partnerships, and even about yourself. Come discover what different can mean for you.Opportunity: Contribute To The Growth Of Your CareerSupports a positive customer shopping experience and maintains a strong store partnership with store teams and Loss Prevention. Understands operational procedures and deters acts of dishonesty within established customer service guidelines.Provides timely, courteous and knowledgeable service to customersEngages customers, providing support and creating a positive shopping environmentProvides an effective deterrent to theft through customer engagement and a professional and knowledgeable presenceObserves accurate checkout procedures for customers and AssociatesCommunicates shrink-related concerns to Store Management and Loss PreventionMaintains an effective partnership with Store Management and Loss Prevention to accomplish work assignments and overall goals and objectives.Coordinates and completes shrink-related activities in partnership with Store ManagementSupports and participates in store shrink reduction goals and programsPromotes a culture of honesty and integrity; maintains confidentialityEncourages Associate use of shrink reduction resourcesPromotes safety awareness and supports maintenance of a safe environmentFollows through on commitments; accomplishes goals with minimum supervisionAdheres to all labor laws, policies, and proceduresPerforms other duties as assignedWho We Are Looking For: You!Excellent communication skills and good judgmentAbility to respond appropriately to changes in direction or unexpected situationsStandout colleague, working effectively with peers and supervisors to accomplish tasksAble to work a flexible schedule to support business needs0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.This position has a starting pay range of $15.00 to $16.75 per hour.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.Discover Different at TJX means opportunity, teamwork, and career growth. That’s why working here is so much more than a job. When you’re a part of our TJX family, you have the full support of a diverse, close-knit group of people that work together to deliver the best value and style in the business. Our inventory is always changing and our approach is continually evolving, which means every day is another chance to Discover Different.We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Part Time
5/26/2024
Columbia, MD
(16.7 miles)
Style is never in short supply at our more than 1,000 TJ Maxx stores. They all have different products, but the same commitment to the thrill of the find. From designers straight off the runway to statement jewelry, we offer exciting surprises that make the everyday a little more fun. Same with working here. Our environment is ever-changing, yet always encouraging. Each shift is a new opportunity to Discover Different.Job Description: The Customer Service Associate (Tactical Uniform) is a uniformed CSA who focuses exclusively on providing excellent customer engagement at the front of the store. The CSA (Tactical Uniform) uses a Company-issued Body Worn Camera to record specific events involving critical incidents for legal, safety, and training purposes. Roles and Responsibilities of CSA (Tactical Uniform):Maintains a proper and professional stance in the designated area at the frontof the store.Wears the Company-issued CSA Tactical Uniform consisting of a tactical vest and black shirt. The CSA provides their own black pants and black shoes. Responds to customer inquiries.Properly responds to Merchandise Protection Pedestal Activation. Adheres to proper use of the Body Worn Camera as outlined in policy and procedure. Documents required incidents in case management.At TJ Maxx there’s so much potential to discover something new. A new day means new merchandise, and a fresh chance to reinvent retail. Discover Different means that we want you to bring your whole self and your sense of style to work with you every day - just as Associates do throughout the entire TJX family, which includes Marshalls, HomeGoods, Sierra, and Homesense.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
5/12/2024
Fairfax, VA 22033
(20.6 miles)
Job ID: 248297 Store Name/Number: VA-Fair Oaks (0340) Address: 11828 Fair Oaks Mall, Fairfax, VA 22033, United States (US) Hourly/Salaried: Hourly (Non-Exempt)Full Time/Part Time: Full TimePosition Type: RegularStore Loss Prevention InvestigatorSephora Loss Prevention is constantly evolving to ensure we have products available to delight our clients. Our action-oriented Investigators and Managers employ leading edge technology in stores, distribution centers and our Field Support Center to positively impact bottom line results. With respect for all, we act safely to resolve theft situations without disrupting the client experience. We operate with transparency, celebrate openly and foster teamwork in pursuit of our goals.As a Store Loss Prevention Investigator, you protect the assets of the store against theft. Working with the District Loss Prevention Manager, you will partner with store leadership in the development and execution of Store Shrink Plans.Your responsibilities include:Conduct surveillance on the sales floor as well as utilizing CCTV system to identify, observe, and apprehend or deter individuals from committing external theftsAdhere to all laws and Sephora policies concerning apprehensions, search and seizure, and the preservation of evidencePrepare prompt and complete reports relative to all theft incidents, merchandise recoveries, accident investigations, and auditsTestify in court on behalf of the company, in any case, criminal or civil, to which you are summonedHeighten and maintain store LP awareness by attending and participating in store meetings, new hire trainings and continuous Beauty Advisor trainingProvide support and work in multiple store locations if hired in a multi-store areaInvestigate internal theft using a variety of resources, including exception-based reporting, in partnership with District Loss Prevention ManagersDemonstrate our Sephora values: Passion, Innovation, Expertise, Balance, Respect, Teamwork, and Initiative.We think you’d be a great for this role if you have:Minimum 1-year asset protection or loss prevention experience in a retail environmentFlexible availability to work during “peak” retail hours such as nights, weekends, and holidaysStrong communication skillsAbility to stand/walk the sales floor for entire shift, with or without accommodationSatisfy and maintain all licensing requirements (as required by state or local jurisdiction)Adherence to Sephora’s dress code and other policies in the Sephora Employee HandbookWhile at Sephora, you’ll enjoyDiversity, Inclusion & Belonging We pledge to create a beauty community where everyone’s uniqueness is celebrated, respected, and honored. We will drive diversity, equity, and inclusion in all aspects of our business. We believe in demonstrating our values with action!$25.00 - $29.50/hr. The actual hourly pay offered depends on various factors, including qualifications for the position and relevant experience; and other legitimate, non-discriminatory business factors specific to the position or location. Sephora offers comprehensive healthcare and wellbeing benefits based on eligibility; 401(k) savings plan; paid time off; employee discount/product perks; tuition reimbursement and employee referral bonus programs.While at Sephora, you’ll enjoy meaningful benefits details can be found here:
Full Time
4/28/2024
Washington, DC 20008
(4.8 miles)
ALL ABOUT ASSETS PROTECTION Assets Protection (AP) teams function to keep our guests, team and brand safe and secure and lead through crisis events. They protect profitable sales by mitigating shortage risks, preventing, investigating and resolving theft and fraud to ensure product is available for our guest.At Target, we believe in our team members having meaningful experiences that help them build and develop skills for a career. The role of a Target Security Specialist can provide you with the:Skills using intelligence-led tactics to keep team members and guests safe and secureExperience in crisis response, safety and crowd management; providing support to both guests and team membersSkills in de-escalation as well as experience with recovering stolen merchandise to prevent shortageAbility to utilize Target's video surveillance systemAbility to properly document cases using industry case management systemsAs a Target Security Specialist, no two days are ever the same, but a typical day will most likely include the following responsibilities:Support sales by welcoming and engaging guests and team members at the front of store and on the sales floor; help guests find the products they are looking for in-store and onlineLead a physical security culture for our team members and guests by assessing and maintaining safe and secure standards throughout the store, including exterior propertyRespond to and accurately document security incidentsUnderstand and leverage escalation tools for guest issues in order to provide a safe and secure environment for our team members and guestsConduct productive merchandise recoveries and provide apprehension support as needed, strictly adhering to AP policies and procedures and AP leadership guidancePrevent theft and shortage at the front of store by performing receipt checks for exposed high-dollar merchandiseSubmit appropriate documentation in the system for all incidents following AP policy and proceduresUnderstand and appropriately use the video systemTrain team members to apply merchandise protection and audit executionTeach and train team members on operational shortage focus area opportunities as directed by AP leadershipExecute shortage action plans set by AP leadership to minimize shortage in focus areasModel working safely while maintaining a clean store for guests and team membersProvide service and a shopping experience that meets the needs of the guestDemonstrate a culture of ethical conduct, safety and complianceWork in a safe manner at all times to benefit yourself and others; identify and correct hazards; comply with all safety policies and best practices.All other duties based on business needsWHAT WE ARE LOOKING FORWe might be a great match if:Working in a fun and energetic environment makes you excited…. We work efficiently and as a team to deliver for our guestsProviding service to our guests that makes them say I LOVE TARGET! excites you…. That’s why we love working at TargetStocking, Setting and Selling Target products sounds like your thing… That’s the core of what we doYou aren’t looking for Monday thru Friday job where you are at a computer all day… We are busy all day (especially on the weekends), making it easy for the guest to feel welcomed, inspired and rewardedThe good news is that we have some amazing training that will help teach you everything you need to know to be a Target Security Specialist. But, there are a few skills you should have from the get-go:Must be at least 18 years of age or olderHigh school diploma or equivalentMeet any state or local licensure and/or other legal requirements related to the positionWelcoming and helpful attitude toward guests and other team membersLearn and adapt to current technology needsEffective communication skillsWork both independently and with a teamManage workload and prioritize tasks independentlyWe are an awesome place to work and care about our teams, so we want to make sure we are clear on a few more basics that we expect:Climb up and down laddersApprehend subjects in accordance with company policyScan, handle and move merchandise efficiently and safely, including frequently lifting or moving merchandise up to 40 poundsFlexible work schedule (e.g., nights, weekends and holidays) and regular attendance necessaryFind competitive benefits from financial and education to well-being and beyond at .Americans with Disabilities Act (ADA)Target will provide reasonable accommodations with the application process upon your request as required to comply with applicable laws. If you have a disability and require assistance in this application process, please visit your nearest Target store or Supply Chain Facility or reach out to Guest Services at 1-800-440-0680 for additional information.
Full Time
4/2/2024
Columbia, MD
(16.7 miles)
Style is never in short supply at our more than 500 HomeGoods stores and we are constantly on a mission to provide the little surprises and extra touches that make a house feel like home. Same with working here. Our environment is ever-changing, yet always encouraging. Every shift is a new opportunity to Discover Different.Opportunity: Contribute To The Growth Of Your CareerCompletes the daily tasks required for Store Loss Prevention and safety programs. Maintains positive relationships with Store Management. Conducts apprehensions within established policies and guidelines. Communicates with store Associates on damage and shrink initiatives. Identifies and resolves internal and external theft.Adheres to established shoplifter guidelines and policiesProvides timely, courteous and knowledgeable service to customersPromotes a culture of honesty and integrity; maintains confidentialityObserves, apprehends, and/or deters any acts of dishonesty from outside sourcesParticipates in investigations and surveillance as assignedEnsures apprehensions are consistent with store theft activityCompletes and distributes paperwork in an accurate and timely mannerMaintains appropriate evidence, demonstrates understanding of law enforcement procedures and professionally participates in legal activities as needed (e.g., police calls, etc.)Coordinates and complete shrink related activities in partnership with Store ManagementAdheres to all labor laws, policies, and proceduresSupports and participates in store shrink reduction goals and programsEncourages Associate use of shrink reduction resourcesPromotes safety awareness and supports maintenance of a safe environmentWho We Are Looking For: You!Excellent communication skills and sound judgmentBasic computer skillsBasic time management skillsInvestigative / analytical skillsAbility to respond appropriately to changes in direction or unexpected situationsStandout colleague, working effectively with peers and supervisors to accomplish tasksAble to work a flexible schedule to support business needs0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.At HomeGoods, we embrace the unknown? - with new products, new challenges and new ways to make a house a home. Our products add little, special touches to customers' lives and our people do the same for each other. Everyone supports each other to Discover Different - here and throughout the entire TJX family, which includes TJ Maxx, Marshalls, Sierra, and Homesense.Discover Different means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
6/1/2024
Laurel, MD 20723
(13.2 miles)
DescriptionAre you a security professional who likes to solve complex security challenges Do you have a keen interest in providing top notch security support in a dynamic and rich R&D environment Are you highly motivated, collaborative, independent, and forward thinking If so, we 're looking for someone like you to join our team! We are seeking a special security representative (SSR) to help us provide APL and its customers with the best special and compartmented security support.As a Special Security Representative (SSR), you will...Primarily serve as the Special Security Representative on multiple Sensitive Compartmented Programs, providing expertise in all security functions in accordance with 32 CFR 117(NISPOM), Intelligence Community Directives, SEADs, and other policies, regulations and processes as applicable. Collaborate with a broad cross-section of staff members within APL to include Information Assurance, Security, Program Managers, Contracts Managers, and Cost Account Managers.Build and maintain a relationship with government security counterparts.Perform all aspects of the SCI Personnel Security Program to include, guidance and assistance for validation of SCI access, access requirements, processing SCI eligibility, polygraph requests, nomination interviews, submission of investigative requests, conduct SCI security briefings; obtain signed Non-Disclosure Agreement and Non-Disclosure Statement; and perform other related personnel security actions.Provide security guidance regarding program development/operations, assure compliance with applicable government and company regulations, develop, obtain approval for, and implement security policies and procedures specific to the program to include Standard Operating Procedures (SOP), participate in self-inspections and Government compliance inspections.Ensure information systems and networks comply with contract requirements by working closely with the assigned ISSM/ISSO, ensuring there are appropriate accreditations in place in order to accommodate the infrastructure, which includes the creation/tracking of Co-Use Agreements (CUA), Joint-Use Agreements (JUA), and/or appropriate MOUs/MOAs.Ensure facility security administration, documentation and management adhere to contractual guidance for numerous programs and facilities.Advise leadership in the area of security where risks and tradeoffs have a direct impact on the accomplishment of the project, test or evaluation.Provide subject matter expertise to Program Managers concerning accurate interpretation, proper application and compliance with Security Classification Guides (SCGs).Identify and resolve security challenges and issues such as legal, regulatory and compliance concerns. Perform physical security responsibilities for several facilities.Lead government security inspections, advising all internal parties on preparation requirements and outcome. QualificationsYou meet our minimum qualifications for the job if you...Have an Associate 's Degree in Business, Information Systems, or a security-related field. Any combination of an equivalent level of Business, IT or security-related experience and/or education may be substituted.Possess 4+ years of relevant security experience (i.e. CPSO/CSSO/SSR/PSR and/or DoD Intel) and have the ability to execute security principles and government special security regulations (i.e. OPSEC, COMSEC, DCID, NISPOM, DoD Manual 5205.07, Vols I - IV, ICD 704/705, JSIG, or RMF).Are able to develop and execute security policy, plans and procedures.Have experience utilizing SIMS or other security management tools. Have experience utilizing DISS and/or Scattered Castles or other classified databases. Possess excellent organizational/communications skills and the ability to effectively interact with staff at all levels. Must maintain appropriate relationships between leadership in the security department as well as the principals in the supported organization.Hold an active Top Secret security clearance and can ultimately obtain a TS/SCI level clearance. If selected, you will be subject to a government security clearance investigation and must meet the requirements for access to classified information. Must be willing to take a Polygraph. Eligibility requirements include U.S. citizenship.You'll go above and beyond our minimum requirements if you...Have a Bachelor 's Degree or equivalent in Business, Information Systems, or a related field.Direct experience working as a special security representative/officer. Thorough understanding of DoD organizational structures.Have experience navigating challenges associated with operating in special secure facilities governed by both US Titles 10 & 50 authorities.Experience working in an organization with reporting responsibilities to multiple sponsors/authorities.Possess some knowledge of information systems.Why work at APL The Johns Hopkins University Applied Physics Laboratory (APL) brings world-class expertise to our nation’s most critical defense, security, space and science challenges. While we are dedicated to solving complex challenges and pioneering new technologies, what makes us truly outstanding is our culture. We offer a vibrant, welcoming atmosphere where you can bring your authentic self to work, continue to grow, and build strong connections with inspiring teammates. At APL, we celebrate our differences and encourage creativity and bold, new ideas. Our employees enjoy generous benefits, including a robust education assistance program, unparalleled retirement contributions, and a healthy work/life balance. APL’s campus is located in the Baltimore-Washington metro area. Learn more about our career opportunities athttp://www.jhuapl.edu/careers. About UsAPL is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, creed, color, religion, sex, gender identity or expression, sexual orientation, national origin, age, physical or mental disability, genetic information, veteran status, occupation, marital or familial status, political opinion, personal appearance, or any other characteristic protected by applicable law.APL is committed to promoting an innovative environment that embraces diversity, encourages creativity, and supports inclusion of new ideas. In doing so, we are committed to providing reasonable accommodation to individuals of all abilities, including those with disabilities. If you require a reasonable accommodation to participate in any part of the hiring process, please contact . Only by ensuring that everyone’s voice is heard are we empowered to be bold, do great things, and make the world a better place.
Full Time
5/16/2024
Washington, DC 20022
(4.0 miles)
The SCA is responsible for conducting a comprehensive assessment of the management, operational, and technical security controls employed within or inherited by an IS to determine the overall effectiveness of the controls (i.e., the extent to which the controls are implemented correctly, operating as intended, and producing the desired outcome with respect to meeting the security requirements for the system). SCAs also provide an assessment of the severity of weaknesses or deficiencies discovered in the IS and its environment of operation and recommend corrective actions to address identified vulnerabilities. Responsibilities will cover Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities within the customer's area of responsibility.Perform oversight of the development, implementation and evaluation of IS security program policy; special emphasis placed upon integration of existing SAP network infrastructure.Perform assessment of ISs, based upon the Risk Management Framework (RMF) methodology in accordance with the Joint Special Access Program (SAP) Implementation Guide (JSIG)Advise the Information System Owner (ISO), Information Data Owner (IDO), Program Security Officer (PSO), and the Delegated and/or Authorizing Official (DAO/AO) on any assessment and authorization issues.Evaluate Authorization packages and make recommendation to the AO and/or DAO for authorization.Evaluate IS threats and vulnerabilities to determine whether additional safeguards are required.Advise the Government concerning the impact levels for Confidentiality, Integrity, and Availability for the information on a system.Ensure security assessments are completed and results documented and prepare the Security Assessment Report (SAR) for the Authorization boundary.Initiate a Plan of Action and Milestones (POA&M) with identified weaknesses for each.Authorization Boundaries assessed, based on findings and recommendations from the SAR.Evaluate security assessment documentation and provide written recommendations for security authorization to the Government.Discuss recommendation for authorization and submit the security authorization package to the AO/DAO.Assess proposed changes to Authorization boundaries operating environment and mission needs to determine the continuation to operate.Review and concur with all sanitizations and clearing procedures in accordance with Government guidance and/or policy.Assist the Government compliance inspections.Assist the Government with security incidents that relate to cybersecurity and ensure that the proper and corrective measures have been taken.Ensure organization are addressing and conducting all phases of the system development life cycle (SDLC)Evaluate Hardware and Software to determine security impact that it might have on Authorization boundaries.Evaluate the effectiveness and implementation of Continuous Monitoring Plans.Represent the customer on inspection teams.Other Requirements:Must be able to regularly lift 50lbsExperience: 5-7 years related experience.Minimum of three (3) years' experience in SAP, SCI or Collateral Information Systems (IS) Security and the implementation of regulations identified in the description of duties.Prior performance in the role of ISSO and ISSM.Education:Bachelor's degree in a related discipline or 4 years' experienceCertifications: IAT Level 3 (CISSP, CASP+ CE, CCNP Security, CISA, etc.) or IAM Level 1 - within 6 month of hireSecurity Clearance: TS/SCIMust be willing to submit to a CI polygraph.#AirForceSAPopportunities #ISSM2 #kmp #Defense #gditcareers #Hampton #Virginia #InformationSystemsSecurityManager #GDITWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 5 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $131,398 - $177,773. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
5/28/2024
Catonsville, MD 21228
(24.8 miles)
Overwhelmingly, people who decide they want to be a part of the Y in Central Maryland tell us they do so because it reflects their values and a conscious decision, they've made about how they choose to live their lives. The happiest and most fulfilled Y associates are those who are motivated to help others and who want to be a part of something larger than themselves. If this speaks to your heart, then we invite you to join our team. Be a part of a charitable, mission-driven organization that works for individual and community well-being for all, for a better us.Full Time and Part Time Opportunities Available! POSITION SUMMARY:Under the supervision of the Swim Director or other assigned associate, Lifeguard 1 is responsible for the safety, cleanliness, and operation of the swimming pool during operating hours. The primary function of the Lifeguard 1 will be to safeguard the health and safety of members, class participants, and guests; and enforce guidelines and safety policies.ESSENTIAL FUNCTIONS:Reports to work in uniform a minimum of ten minutes prior to assigned shift in order to receive communications and instructions from supervisor or previous lifeguard. Attend regular in-service training.Responsible for safety of all swimmers during shift and for the interpretation and enforcement of all pool rules.Responsible for chemical reading of pool conditions according to bathing code. Adjusts pool as necessary.Responsible for the upkeep of the pool area and equipment and notifying the supervisor of any needed repairs or adjustments. May perform needed repairs as qualifiedPrepares the program/service area with necessary equipment and returns all equipment to proper storage.Actively engages, orients and assists all participants when not actively guarding.Focus on quality experiences and engagement within programs, services, and activities Promotes a professional image and maintains a clean and safe environment at all times.Ability to work with diverse population, all ages, genders, and sexual orientationsAttend and actively participate in all meetings as assigned Incorporate the four character values of the Y: Caring, Honesty, Respect, and Responsibility and adhere to the Y Code of ConductCommunicate the Y mission and objectives to the community.Assist in all other areas as assigned.QUALIFICATIONS:Lifeguard 1 will meet the qualifications set forth by the Y in Central Maryland. Associates shall be of good character and reputation; capable of carrying out assigned responsibilities; capable of accepting training and supervision; and capable of communicating effectively both orally and in writing as applicable to the job responsibility. Minimum qualifications include:Current lifeguard certificationCurrent CPR/AED/O2/First Aid certification (or O2 within 30 days of hire)Successful completion and passing of the Y in Central Maryland swim testFlexible Schedule, days, nights and weekends Completion of new associate training (including Child Abuse Prevention) before scheduled to work The Y in Central Maryland provides equal employment opportunities (EEO) to all employees and applicants for employment. Moreover, the Y is firmly committed to celebrating and achieving diversity and inclusion in all we do. We strive to be an anti-racist organization and expect all associates to treat others with respect, kindness and dignity, at all times. Thank you for considering working for the Y in Central Maryland. If being a part of our cause feels right for you, we hope you will join us.Other details Job Family Swim/Aquatics Pay Type Hourly
Full Time
6/1/2024
Bowie, MD 20721
(14.3 miles)
Get wet, get paid! Splash into success as part of our amazing Aquatics team this summer. Whether you’re watching over the wave pool or loading slide tubes, you’ll be on the frontline keeping our guests safe. Soak up amazing benefits and make money while getting your summer tan! Apply now and apply the sunscreen later. What You Will Be Doing Keep a close eye on swimmers in the wave pool, lazy river, and many exciting water attractionsAct as a first responder and jump in the water to keep guests safeAssist guests in and out of rafts and cycle through the line efficientlyCalculate the proper dispatch interval between ridersProvide guests with a safe and enjoyable ride experienceKeep ride patios and midways clean and looking great How You Will Do It Ability to work in an environment as fast-paced as our water slidesWill complete and maintain Ellis and Associates training and certificationPass ride certification tests with 100% accuracyUnderstand basic rescue techniques, first aid, and CPRStrong attention to detail, not easily distracted, and commitment to safetyFriendly, outgoing personalityPositive attitude to make guests excited about their ride or swimMust react well in stressful and emergency situations What You Will Need Must be 16 years or older [could be 15 depending on position]Must be able to swim 200 yards in 15 minutes, retrieve a 10-pound brick from the bottom of a pool, tread water for two minutes, and lift yourself out of the poolExcellent verbal communication skillsAble to work a flexible schedule, including weekends and holidays
Full Time
5/26/2024
Crofton, MD
(19.2 miles)
Style is never in short supply at our more than 500 HomeGoods stores and we are constantly on a mission to provide the little surprises and extra touches that make a house feel like home. Same with working here. Our environment is ever-changing, yet always encouraging. Every shift is a new opportunity to Discover Different.Opportunity: Contribute To The Growth Of Your CareerSupports a positive customer shopping experience and maintains a strong store partnership with store teams and Loss Prevention. Understands operational procedures and deters acts of dishonesty within established customer service guidelines.Provides timely, courteous and knowledgeable service to customersEngages customers, providing support and creating a positive shopping environmentProvides an effective deterrent to theft through customer engagement and a professional and knowledgeable presenceObserves accurate checkout procedures for customers and AssociatesCommunicates shrink-related concerns to Store Management and Loss PreventionMaintains an effective partnership with Store Management and Loss Prevention to accomplish work assignments and overall goals and objectives.Coordinates and completes shrink-related activities in partnership with Store ManagementSupports and participates in store shrink reduction goals and programsPromotes a culture of honesty and integrity; maintains confidentialityEncourages Associate use of shrink reduction resourcesPromotes safety awareness and supports maintenance of a safe environmentFollows through on commitments; accomplishes goals with minimum supervisionAdheres to all labor laws, policies, and proceduresPerforms other duties as assignedWho We Are Looking For: You!Excellent communication skills and good judgmentAbility to respond appropriately to changes in direction or unexpected situationsStandout colleague, working effectively with peers and supervisors to accomplish tasksAble to work a flexible schedule to support business needs0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.This position has a starting pay range of $15.00 to $16.75 per hour.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.At HomeGoods, we embrace the unknown? - with new products, new challenges and new ways to make a house a home. Our products add little, special touches to customers' lives and our people do the same for each other. Everyone supports each other to Discover Different - here and throughout the entire TJX family, which includes TJ Maxx, Marshalls, Sierra, and Homesense.Discover Different means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
5/26/2024
Rosedale, MD
(36.1 miles)
All 1,000 of our Marshalls stores embrace discovery, from designer luggage to statement shoes. Our assortment of brands is always changing, but our mission to provide the surprises that make the everyday a little more fun is unwavering. Just like working here. Everyone encourages each other and embraces the excitement that can come with change. Each shift is a new opportunity to Discover Different.Job Description:The Customer Service Associate (Tactical Uniform) is a uniformed CSA who focuses exclusively on providing excellent customer engagement at the front of the store. The CSA (Tactical Uniform) uses a Company-issued Body Worn Camera to record specific events involving critical incidents for legal, safety, and training purposes.Roles and Responsibilities of CSA (Tactical Uniform):Maintains a proper and professional stance in the designated area at the front of the store.Wears the Company-issued CSA Tactical Uniform consisting of a tactical vest and black shirt.The CSA provides their own black pants and black shoes.Responds to customer inquiries.Properly responds to Merchandise Protection Pedestal Activation.Adheres to proper use of the Body Worn Camera as outlined in policy and procedure.Documents required incidents in case management.ROLES AND RESPONSIBILITIES: LP CSA (TACTICAL UNIFORM)Acts as a visual deterrent to prevent potential loss/dishonesty.Wears a Company-issued Body Worn Camera (if assigned) and engages the camera during approved situations.Wears a complete Company approved uniform (tactical vest, black shirt and pants, and black shoes). The Company provides the tactical vest and black shirt. The Associate is responsible for wearing black pants and shoes.Establishes and maintains position at the front of the store (TJ Maxx and Marshalls) or in a department (TJ Maxx only).Responds to customer requests for assistance by referring customers to Store Management or customer service via a Company-issued radio.Properly responds to Merchandise Protection Pedestal Activation.Observes and reports any suspicious behavior or critical incidents to Loss Prevention or Store Management.Performs a closing safety sweep of the store with a member of management.Acts as a witness to shoplifter apprehension attempts with certified Store Detectives.Adheres to all Company Policies and Procedures, including Loss Prevention policies.Calls police only when directed by the appropriate LP Associate or Store Management in an emergency.Documents required incidents in AIIM (case management).We’re reinventing retail and helping people discover that next find that’s going to be their new signature look. You can be a part of their journey to look amazing.Our inventory is always changing and our approach is continually evolving, which means every day is another chance to Discover Different. In fact, that’s what it’s like throughout the entire TJX family, which includes TJ Maxx, HomeGoods, Sierra, and Homesense.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
5/12/2024
Washington, DC 20002
(7.3 miles)
The pay range per hour is $26.00 - $44.20Pay is based on several factors which vary based on position. These include labor markets and in some instances may include education, work experience and certifications. In addition to your pay, Target cares about and invests in you as a team member, so that you can take care of yourself and your family. Target offers eligible team members and their dependents comprehensive health benefits and programs, which may include medical, vision, dental, life insurance and more, to help you and your family take care of your whole selves. Other benefits for eligible team members include 401(k), employee discount, short term disability, long term disability, paid sick leave, paid national holidays, and paid vacation. Find competitive benefits from financial and education to well-being and beyond at .ALL ABOUT ASSETS PROTECTIONAssets Protection (AP) teams function to keep our guests, team and brand safe and secure and lead through crisis events. They protect profitable sales by mitigating shortage risks, preventing, investigating and resolving theft and fraud to ensure product is available for our guest.At Target, we believe in our team members having meaningful experiences that help them build and develop skills for a career. The role of an Assets Protection Specialist can provide you with the:Skills using surveillance and intelligence-led tactics to keep team members and guests safe and secure while aiding in the reduction of shortageAbility to use Target's video surveillance system to monitor guests and identify potential theft risksAbility to implement Target's Assets Protection practices and routines to reduce and prevent shortageAbility to properly and effectively document casesExperience identifying strategic resolutions of external theft and fraud, and apprehensionAs an Assets Protection Specialist, no two days are ever the same, but a typical day will most likely include the following responsibilities:Support total store sales and increase profitability by ensuring product is in stock and available to our guestsResolve theft by using good judgement and conducting high-quality apprehensions in shortage focus areas while strictly adhering to policy and procedures and AP leadership guidanceIdentify theft trends by leveraging technology, reporting and surveillance tacticsDrive a theft prevention culture by implementing action plans of AP leadership to reduce shortage by improving processes and merchandise protection standardsIdentify, escalate and support internal theft investigations at the direction of AP leadershipPrevent theft by gathering intelligence and communicating important issuesUnderstand and appropriately use video systems to monitor theft activity and support internal casesRespond to security incidents and submit appropriate documentation for all incidents following AP policy and proceduresLead a physical security and safety culture for our team members and guests by creating awareness and training safe and secure standards throughout the buildingProvide service and a shopping experience that meets the needs of the guestModel safe behaviors at all times while maintaining a clean storeDemonstrate a commitment to diversity, equity, and inclusion through continuous development, modeling inclusive behaviors, and proactively managing biasWork in a safe manner at all times to benefit yourself and others; identify and correct hazards; comply with all safety policies and best practices.All other duties based on business needsWHAT WE ARE LOOKING FORWe might be a great match if:Working in a fun and energetic environment makes you excited…. We work efficiently and as a team to deliver for our guestsProviding service to our guests that makes them say I LOVE TARGET! excites you…. That’s why we love working at TargetStocking, Setting and Selling Target products sounds like your thing… That’s the core of what we doYou aren’t looking for Monday thru Friday job where you are at a computer all day… We are busy all day (especially on the weekends), making it easy for the guest to feel welcomed, inspired and rewardedThe good news is that we have some amazing training that will help teach you everything you need to know to be an Assets Protection Specialist. But, there are a few skills you should have from the get-go:Must be at least 18 years of age or olderHigh school diploma or equivalentMeet any state or local licensure and/or other legal requirements related to the positionWelcoming and helpful attitude toward guests and other team membersAbility to communicate on multiple frequency devices and operate handheld scanners, and other technology equipment as directedEffective communication skillsWork both independently and with a teamManage workload and prioritize tasks independentlyCapability to remain focused and composed in a fast-paced environment and accomplish multiple tasks within established timeframesWe are an awesome place to work and care about our teams, so we want to make sure we are clear on a few more basics that we expect:Climb up and down laddersApprehend subjects in accordance with company policyScan, handle and move merchandise efficiently and safely, including frequently lifting or moving merchandise up to 40 poundsFlexible work schedule (e.g., nights, weekends and holidays) ; regular and prompt attendance necessaryCapable of working in and exposure to varying temperatures, humidity, and other elements while performing certain job duties including but not limited to Drive-Up, carryout, etc.Ability to remain mobile for the duration of a scheduled shift (shift length may vary).Americans with Disabilities Act (ADA)Target will provide reasonable accommodations with the application process upon your request as required to comply with applicable laws. If you have a disability and require assistance in this application process, please visit your nearest Target store or Supply Chain Facility or reach out to Guest Services at 1-800-440-0680 for additional information.
Full Time
6/1/2024
Laurel, MD 20723
(13.2 miles)
DescriptionAre you a program security specialist (PSR) with a keen interest in providing top notch security support in a dynamic and rich R&D environment Are you highly motivated, mature, collaborative, independent, and forward thinking If so, we 're looking for someone like you to join our team! We are seeking a program security specialist (PSR) to help us provide APL and its customers with the best special and compartmented program security support. As a Program Security Representative (PSR), you will... Primarily serve as the Program Security Representative on multiple Special Access Programs and/or Sensitive Compartmented Programs, providing expertise in all security functions in accordance with the NISPOM, and other government regulations (e.g. DoD Manual 5205.07 & 5205.11Vols. I - IV, ICD 705, JSIG, RMF, DoD Manual 5105.21 Vols I-IV, and DoD Manual 5200.01 Vols I-IV).Interact with with a broad cross-section of staff members within APL and with individuals external to APL.Represent the Lab while performing as a liaison between the APL, multiple government sponsors, and subcontractors. You will collaborate routinely with all levels of APL program security leadership to include Information Assurance, Security, Program Managers, Contracts Managers, Cost Account Managers and Government customer personnel.Provide security guidance regarding program development/operations, assure compliance with applicable government and company regulations, develop, obtain approval for, and implement security policies and procedures specific to the program to include Standard Operating Procedures (SOP), and participate in self-inspections and Government compliance inspections.Ensure facility security administration, documentation and management to ensure the adherence to contractual guidance for numerous programs and facilities.Advise leadership in the area of security where risks and tradeoffs have a direct impact on the accomplishment of the project, test or evaluation.Provide subject matter expertise to Program Managers concerning accurate interpretation, proper application and compliance with Security Classification Guides (SCGs).Identify and resolve security challenges and issues such as legal, regulatory and compliance concerns. Perform physical security responsibilities for several facilities. QualificationsYou meet our minimum qualifications for the job if you...Have an Associate's Degree in Business, Information Systems, or a security-related field; or a combination of equivalent level of relevant security-related experience and/or education.Two-plus years of security related work experience may be substituted for the degree requirement.Possess 4+ years of relevant security-related work experience (i.e. CPSO/CSSO/SSR/PSR/PSS and/or DoD Intel) and have the ability to evaluate and execute security principles and government special security regulations (i.e. SAP, OPSEC, COMSEC, DCID, NISPOM, DoD Manual 5205.07, Vols I - IV, ICD 705, JSIG, or RMF).Have 2+ years of experience developing and executing security policy, plans and procedures.Possess excellent organizational/communication skills and the ability to effectively interact with staff at all levels. Must maintain appropriate relationships between leadership in the security department as well as the principals in the supported organization.Hold an active Top Secret security clearance and can ultimately obtain a TS/SCI level clearance. If selected, you will be subject to a government security clearance investigation and must meet the requirements for access to classified information. Eligibility requirements include U.S. citizenship.You 'll go above and beyond our minimum requirements if you...Have a Bachelor 's Degree in Business, Information Systems, or a related field.Possess direct experience working as a compartmented and/or special program security officer. Thorough understanding of DoD organizational structures.Are experienced working in an organization with reporting responsibilities to multiple sponsors/authorities.Possess some information systems skills (desired).Why work at APL The Johns Hopkins University Applied Physics Laboratory (APL) brings world-class expertise to our nation's most critical defense, security, space and science challenges. While we are dedicated to solving complex challenges and pioneering new technologies, what makes us truly outstanding is our culture. We offer a vibrant, welcoming atmosphere where you can bring your authentic self to work, continue to grow, and build strong connections with inspiring teammates.At APL, we celebrate our differences and encourage creativity and bold, new ideas. Our employees enjoy generous benefits, including a robust education assistance program, unparalleled retirement contributions, and a healthy work/life balance. APL's campus is located in the Baltimore-Washington metro area. Learn more about our career opportunities at www.jhuapl.edu/careers. About UsAPL is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, creed, color, religion, sex, gender identity or expression, sexual orientation, national origin, age, physical or mental disability, genetic information, veteran status, occupation, marital or familial status, political opinion, personal appearance, or any other characteristic protected by applicable law. APL is committed to promoting an innovative environment that embraces diversity, encourages creativity, and supports inclusion of new ideas. In doing so, we are committed to providing reasonable accommodation to individuals of all abilities, including those with disabilities. If you require a reasonable accommodation to participate in any part of the hiring process, please contact . Only by ensuring that everyone’s voice is heard are we empowered to be bold, do great things, and make the world a better place.
Full Time
5/30/2024
Washington, DC 20022
(4.0 miles)
Transform technology into opportunity as a Activity Security Representative (ASR) Ill with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT you'll be at the forefront of innovation and play a meaningful part in improving how agencies operate.At GDIT, people are our differentiator. As a Activity Security Representative (ASR) Ill you will help ensure today is safe and tomorrow is smarter. The Activity Security Representative's primary function is to provide multi-disciplined security support to a customer's facility and organization. The position will provide "day-to-day" support for Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities.HOW A Activity Security Representative (ASR) Ill WILL MAKE AN IMPACTClassification reviews of inbound and outbound correspondenceAssist in the maintenance of a document accountability database and associated correspondenceProcessing inbound and outbound classified mail and receipt recordsPerform destruction of classified materialsProcess magnetic media for accountabilityReproduction support for classified materialsMaintain various daily logs for a variety of administrative functions associated with document controlAssist in the processing of inbound data and outbound data transfer filesTransfer electronic data files to internal customersMaintain an extensive customer database point of contact listingAssist with researching, processing, filing, and maintaining inbound and outbound visit noticesEscort facility visitors and maintains associated logsAssist in the preparation of facility access control badgesConduct entry and exit inspectionsAssist in the maintenance of facility access control entry systems, to include visitor controlPerform data entry to the Personnel Access Security System database and maintain all customer sponsored billets and quota informationAssist in maintaining personnel security files for all personnel of the supported elementFollow and enforce the customer's Standard Operating ProceduresProvide support for the security awareness and education programsPerform miscellaneous administrative support functions as directed by the contractor site lead and/or the Senior Security RepresentativeReview, track, and monitor security clearance processing activities with appropriate government personnel to achieve appropriate clearance actionsParticipate in Air Force SAP security compliance inspections of government organizations and industryImplement Top Secret Control for accountable material and associated correspondencePrepare and/or process inbound and outbound classified mail, faxes, courier packages and receiptsPrepare, process, and/or review Program Access Request (PARs) for accuracy and access eligibilityExecute Special Access Program Nomination Process QuestionnairesConduct Defense Central Index of Investigations (DCII), Joint Personnel Access System (JPAS), and SAPNP reviews of candidates being submitted for SAP accessPerform data entry and record checks in the Air Force Access Data System (AFADS) and maintains all customer sponsored personnel access information currentPerform indoctrinationsProvide leadership, mentoring, and quality assurance for Team MembersOther Requirements:Must be familiar with security policy/manuals and the appropriate DCIDs/JAFANs and other guiding policy documents.Must have the ability to work in a dynamic environment and effectively interact with numerous DOD, military/civilian personnel and industry partnersWorking knowledge of Microsoft Office (Word, PowerPoint, and Excel)Possess a high degree of originality, creativity, initiative requiring minimal supervisionWillingness to travel within the organizational geographic Area of Responsibility (AOR) (note - could be extensive, and will include both air and ground transportation)WHAT YOU'LL NEED TO SUCCEED:Education: Bachelor's degree in a related area or equivalent experience (4 years)*Required Experience: 5 - 7 years related experienceCertifications: Must complete the DoD SAPCO approved SAPNP training (if performing personnel security functions)Security Clearance Level:Current Top Secret Clearance with SCI EligibilityEligibility for access to Special Access Program InformationWillingness to submit to a Counterintelligence polygraphUS Citizenship RequiredGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#Defense #AFSAPopportunities #kmp #WashingtonDCjobsWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 5 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $88,171 - $119,288. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
5/28/2024
Randallstown, MD 21133
(28.8 miles)
Overwhelmingly, people who decide they want to be a part of the Y in Central Maryland tell us they do so because it reflects their values and a conscious decision, they've made about how they choose to live their lives. The happiest and most fulfilled Y associates are those who are motivated to help others and who want to be a part of something larger than themselves. If this speaks to your heart, then we invite you to join our team. Be a part of a charitable, mission-driven organization that works for individual and community well-being for all, for a better us.POSITION SUMMARY:The Lifeguard is responsible for the safety, cleanliness, and operation of the swimming pool during operating hours. The primary function of the Lifeguard 1 will be to safeguard the health and safety of members, class participants, and guests; and enforce guidelines and safety policies.ESSENTIAL FUNCTIONS:Reports to work in uniform a minimum of ten minutes prior to assigned shift in order to receive communications and instructions from supervisor or previous lifeguard. Attend regular in-service training.Responsible for safety of all swimmers during shift and for the interpretation and enforcement of all pool rules.Responsible for chemical reading of pool conditions according to bathing code. Adjusts pool as necessary.Responsible for the upkeep of the pool area and equipment and notifying the supervisor of any needed repairs or adjustments. May perform needed repairs as qualifiedPrepares the program/service area with necessary equipment and returns all equipment to proper storage.Actively engages, orients and assists all participants when not actively guarding.Focus on quality experiences and engagement within programs, services, and activities Promotes a professional image and maintains a clean and safe environment at all times.Ability to work with diverse population, all ages, genders, and sexual orientationsAttend and actively participate in all meetings as assigned Incorporate the four character values of the YMCA: Caring, Honesty, Respect, and Responsibility and adhere to the YCM Code of ConductCommunicate the Y mission and objectives to the community.Assist in all other areas as assigned.The Y in Central Maryland provides equal employment opportunities (EEO) to all employees and applicants for employment. Moreover, the Y is firmly committed to celebrating and achieving diversity and inclusion in all we do. We strive to be an anti-racist organization and expect all associates to treat others with respect, kindness and dignity, at all times. Thank you for considering working for the Y in Central Maryland. If being a part of our cause feels right for you, we hope you will join us.Other details Job Family Swim/Aquatics Pay Type Hourly
Full Time
5/26/2024
Owings Mills, MD
(31.2 miles)
Opportunity: Contribute To The Growth Of Your CareerSupports a positive customer shopping experience and maintains a strong store partnership with store teams and Loss Prevention. Understands operational procedures and deters acts of dishonesty within established customer service guidelines.Provides timely, courteous and knowledgeable service to customersEngages customers, providing support and creating a positive shopping environmentProvides an effective deterrent to theft through customer engagement and a professional and knowledgeable presenceObserves accurate checkout procedures for customers and AssociatesCommunicates shrink-related concerns to Store Management and Loss PreventionMaintains an effective partnership with Store Management and Loss Prevention to accomplish work assignments and overall goals and objectives.Coordinates and completes shrink-related activities in partnership with Store ManagementSupports and participates in store shrink reduction goals and programsPromotes a culture of honesty and integrity; maintains confidentialityEncourages Associate use of shrink reduction resourcesPromotes safety awareness and supports maintenance of a safe environmentFollows through on commitments; accomplishes goals with minimum supervisionAdheres to all labor laws, policies, and proceduresPerforms other duties as assignedWho We Are Looking For: You!Excellent communication skills and good judgmentAbility to respond appropriately to changes in direction or unexpected situationsStandout colleague, working effectively with peers and supervisors to accomplish tasksAble to work a flexible schedule to support business needs0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.This position has a starting pay range of $15.00 to $16.75 per hour.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.At HomeGoods, we embrace the unknown? - with new products, new challenges and new ways to make a house a home. Our products add little, special touches to customers' lives and our people do the same for each other. Everyone supports each other to Discover Different - here and throughout the entire TJX family, which includes TJ Maxx, Marshalls, Sierra, and Homesense.Discover Different means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
6/1/2024
Laurel, MD 20723
(13.2 miles)
DescriptionAre you a Security Professional with a keen interest in providing top notch security support in a dynamic and rich R&D environment Are you highly motivated, collaborative, independent, and forward thinking Do you enjoy providing critical contributions to critical challenges Do you want to be part of an organization identified as a Trusted Agent and/or Technical Direction Agent to the government If so, we 're looking for someone like you to join our team! We are seeking a Compartment Security Compliance Project Analyst (CSCPA) to help provide APL and its sponsors with the highest level of security support. For APL, PSRs primarily perform functions like those of a Contractor Program Security Officer (CPSO) or Government Special Access Program Security Officer (GSSO) and Special Security Officer (SSO).As a Compartment Security Compliance Project Analyst (CSCPA), you will...Provide expertise in all security functions in accordance with the 32 CFR Part 117 (NISPOM), DoD Manuals 5205.07 Vols. I-IV, 5105.21 Vols I-IV, 5200.01 Vols I-IV, ICD 705, and Risk Management Framework (RMF), or equivalent agency policy and executive orders, all with emphasis on Special Access Program (SAP) and Sensitive Compartmented Information (SCI) security requirements. Provide subject matter expertise concerning accurate interpretation, proper application and compliance with applicable guidance.Provide security support that includes continuous assessment of procedures to identify shortfalls and provide appropriate recommendations for revising and improving security policies, procedures, and systems.Assist in developing and implementing training programs primarily related to SAP and SCI discussion, processing, and storing actions of the APL workforce.Coordinate with other SAP and SCI security personnel to ensure lessons learned are incorporated into the curriculum for the SAP and SCI security education & awareness program.Interact with a broad cross-section of staff members within APL and with individuals external to APL.Demonstrate technical security competence, excellent oral and written communication skills, problem-solving skills, analytical skills.Represent the Lab while performing as a liaison between the APL, government sponsors, and subcontractors. Collaborate routinely with all levels of APL program security leadership to include Information Assurance, Security, Program Managers, Contracts Managers, Cost Account Managers and Government customer personnel.Provide security guidance regarding program development/operations, assure compliance with applicable government and company regulations, develop and implement security policies and procedures to include Standard Operating Procedures (SOP), and participate in self-inspections and Government compliance inspections.Advise leadership in the area of security where risks and tradeoffs have a direct impact on operations.Identify and resolve security challenges and issues such as legal, regulatory and compliance concerns.Perform other duties as assigned in support of overall security program. QualificationsYou meet our minimum qualifications for the job if you...Have a Bachelor’s Degree in Business, Information Systems, or a security-related field. Four-plus years of security related work experience may be substituted for the degree requirement.Possess 8+ years of relevant security-related work experience (i.e. Program Security Officer/CPSO/GSSO/SSO/Contractor Special Security Officer/Special Security Representative/PSR/Program Security Specialist) and have the ability to evaluate, interpret and implement security requirements and government security regulations (i.e. Executive Orders, ICDs, CFR 32, Part 117, DoD Policies, Instructions, and Manuals – or agency equivalent policies – and understanding of RMF, OPSEC and COMSEC principles).Are able to develop and execute security policy, plans and procedures.Possess excellent organizational/communication skills and the ability to effectively interact with staff at all levels. Must maintain appropriate relationships between leadership in the security department as well as the principals in the supported organization.Hold an active Top Secret security clearance and can ultimately obtain a TS/SCI level clearance. If selected, you will be subject to a government security clearance investigation and must meet the requirements for access to classified information. Eligibility requirements include U.S. citizenship.You 'll go above and beyond our minimum requirements if you...Have a Master's Degree in Business, Information Systems, or a related field.Maintain security certifications such as SFPC, SAPPC, SPIPC, SPSC, CISSP, or Security+, etc.Have a thorough understanding of DoD and government organizational structures.Are experienced working in an organization with reporting responsibilities to multiple sponsors/authorities.Possess knowledge of Cybersecurity/Information Assurance and RMF.Why work at APL The Johns Hopkins University Applied Physics Laboratory (APL) brings world-class expertise to our nation's most critical defense, security, space and science challenges. While we are dedicated to solving complex challenges and pioneering new technologies, what makes us truly outstanding is our culture. We offer a vibrant, welcoming atmosphere where you can bring your authentic self to work, continue to grow, and build strong connections with inspiring teammates.At APL, we celebrate our differences and encourage creativity and bold, new ideas. Our employees enjoy generous benefits, including a robust education assistance program, unparalleled retirement contributions, and a healthy work/life balance. APL's campus is located in the Baltimore-Washington metro area. Learn more about our career opportunities at www.jhuapl.edu/careers. About UsAPL is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, creed, color, religion, sex, gender identity or expression, sexual orientation, national origin, age, physical or mental disability, genetic information, veteran status, occupation, marital or familial status, political opinion, personal appearance, or any other characteristic protected by applicable law. APL is committed to promoting an innovative environment that embraces diversity, encourages creativity, and supports inclusion of new ideas. In doing so, we are committed to providing reasonable accommodation to individuals of all abilities, including those with disabilities. If you require a reasonable accommodation to participate in any part of the hiring process, please contact . Only by ensuring that everyone’s voice is heard are we empowered to be bold, do great things, and make the world a better place.
Full Time
6/1/2024
Washington, DC 20022
(4.0 miles)
The primary function is to implement a community-wide security education, awareness, and training program within the Air Force Special Access Program community.** Up to $10k signing bonus **Performance shall include:Interpret customer needs and through collaboration with subject matter experts and independent research, support the development of effective, high-quality training materials on matters pertaining to the full scope of the JAFAN and DCID series of publicationsIncorporate Executive Orders and any other applicable regulatory documentation governing the protection of national security information by program accessed personnel and Career security professional into the education and awareness programSupport the development, dissemination and presentation of security education materials that provide blended learning opportunities. Materials may include training plans, briefings, slides, newsletter, web-based products, refresher training, and specialized training for all classification levels and accessesServe as a member of the Special Programs Security Education CouncilCoordinate with external security educators to obtain education materials for dissemination to industrySupport the development and implementation of web-based security education and awareness toolsEvaluate security education and awareness program efficiency by identifying and gathering performance improvement metricsDevelop recommended improvementsExperience:8+ years related experienceSome SAP experience requiredEducation:Bachelor's degree in a related area or equivalent experience (4 years)Clearance Required to Start:TS/SCI requiredMust be able to Attain - TS/SCI with CI Polygraph#GDITpriority #AirforceSAPOpportunities #kmp #WashingtonDC #AFSAPWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $131,750 - $178,250. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
5/28/2024
Arnold, MD 21012
(29.0 miles)
Overwhelmingly, people who decide they want to be a part of the Y in Central Maryland tell us they do so because it reflects their values and a conscious decision, they've made about how they choose to live their lives. The happiest and most fulfilled Y associates are those who are motivated to help others and who want to be a part of something larger than themselves. If this speaks to your heart, then we invite you to join our team. Be a part of a charitable, mission-driven organization that works for individual and community well-being for all, for a better us.POSITION SUMMARY:Under the supervision of the Swim Director or other assigned associate, Lifeguard 1 is responsible for the safety, cleanliness, and operation of the swimming pool during operating hours. The primary function of the Lifeguard 1 will be to safeguard the health and safety of members, class participants, and guests; and enforce guidelines and safety policies.ESSENTIAL FUNCTIONS:Reports to work in uniform a minimum of ten minutes prior to assigned shift in order to receive communications and instructions from supervisor or previous lifeguard. Attend regular in-service training.Responsible for safety of all swimmers during shift and for the interpretation and enforcement of all pool rules.Responsible for chemical reading of pool conditions according to bathing code. Adjusts pool as necessary.Responsible for the upkeep of the pool area and equipment and notifying the supervisor of any needed repairs or adjustments. May perform needed repairs as qualifiedPrepares the program/service area with necessary equipment and returns all equipment to proper storage.Actively engages, orients and assists all participants when not actively guarding.Focus on quality experiences and engagement within programs, services, and activities Promotes a professional image and maintains a clean and safe environment at all times.Ability to work with diverse population, all ages, genders, and sexual orientationsAttend and actively participate in all meetings as assigned Incorporate the four character values of the YMCA: Caring, Honesty, Respect, and Responsibility and adhere to the YCM Code of ConductCommunicate the Y mission and objectives to the community.Assist in all other areas as assigned.QUALIFICATIONS:Lifeguard 1 will meet the qualifications set forth by the Y in Central Maryland. Associates shall be of good character and reputation; capable of carrying out assigned responsibilities; capable of accepting training and supervision; and capable of communicating effectively both orally and in writing as applicable to the job responsibility. Minimum qualifications include:Current lifeguard certificationCurrent CPR/AED/O2/First Aid certification (or O2 within 30 days of hire)Successful completion and passing of the Y in Central Maryland swim testFlexible Schedule, days, nights and weekends Completion of new associate training (including Child Abuse Prevention) before scheduled to work The Y in Central Maryland provides equal employment opportunities (EEO) to all employees and applicants for employment. Moreover, the Y is firmly committed to celebrating and achieving diversity and inclusion in all we do. We strive to be an anti-racist organization and expect all associates to treat others with respect, kindness and dignity, at all times. Thank you for considering working for the Y in Central Maryland. If being a part of our cause feels right for you, we hope you will join us.Other details Job Family Swim/Aquatics Pay Type Hourly
Full Time
6/1/2024
Laurel, MD 20723
(13.2 miles)
DescriptionAre you interested in creating new IT security capabilities and learning new cybersecurity technologies Do you want to have a stake in the overall security posture and assessment of the IT infrastructure If so, we're looking for someone like you to apply and join our team at APL!We are seeking a Senior Systems Security Administrator (SSA) to be part of APL 's Classified IT Services team. We provide technical expertise to meet compliance and security objectives in environments consisting of Computer Network Defense (CND) tools such as Endpoint Security Solutions (ESS), Assured Compliance Assessment Solution (ACAS), Comply-to-Connect (C2C), and Device and Application Control. Our collaborative environment promotes learning, growth, and fosters team spirit! As an SSA, you will...Analyze data that will improve the security posture of the Collateral Networks and identify operational issues.Evaluate the effectiveness of current security systems and make suggestions for improvement when necessary.Establish a framework to assess and improve current controls and processes to the security system.Assist with the installation and maintenance of the ESS/Trellix ePolicy Orchestrator (ePO) suite and associated modules in accordance with the DoD-mandated baseline. Support the implementation and upkeep of application whitelisting through the Trellix SolidCore module.Analyze logs and monitor authorized and unauthorized removable devices and media on the network.Monitor alerts for specific events associated with VPN Gateways or Firewalls associated with receives and drops of any unexpected traffic which could indicate a compromise.Collaborate with audit analysts to monitor policy changes, privileged user activities, and data transfers to ensure continuous policy enforcement.Plan, communicate, and coordinate CND tools administration to support requirements from diverse sources such as Security Operations, DoD compliance/inspection readiness, Cyber Security Services Provider (CSSP), and end-users.Support the Vulnerability Management Team to ensure the ACAS security architecture, design, and implementation is in accordance with DoD regulations and other governing documents. QualificationsYou meet the minimum requirements if you have....A Bachelor's degree in Computer Science, Systems Engineering, Information Systems, or a comparable field or equivalent years of professional work experience in Information Technology (IT).5+ years performing security systems analysis and monitoring in an enterprise environment.3+ years of experience administering enterprise security tools and capabilities including ESS and ACAS in an organization with at least 100 devices.Experience in both Windows and RHEL Operating Systems.Skill in assessing security controls based on cybersecurity principles and tenets.A comprehensive understanding of Host-based Security Systems, Device Control Solutions, Network Access Control (802.1x), and Security tools implementation. Experience conducting packet capture (PCAP) analysis.Experience in the implementation of Security Technical Implementation Guide (STIGs) for device hardening. Additional experience in the automation of STIGs for specified environments.Experience in incident response process with the ability to effectively troubleshoot issues in a diverse and complex environment.Self-starter capable of working effectively under minimal guidance and within a team.DISA ESS 201 & 301 Administrator certifications and DISA ACAS Operator and Supervisor certification. Additionally, can obtain ACEM Operations and Security Essentials and FCSA Comply to Connect (C2C) within 6 months of hire.A current industry certification aligned to DoD Manual 8570, 01-M for IAT II (e.g., GSEC, Security+, CCNA-Security).Excellent oral and written communication skills, including articulating and presenting highly technical information in a comprehensible manner to all levels of management and staff.Have an active Top Secret security clearance. If selected, you will be subject to a government security investigation and must meet the requirements for access to classified information. Eligibility requirements include U.S. citizenship.You 'll go above and beyond our minimum requirements if you...Have prior experience maintaining and operating ForeScout CounterAct or other Comply-to-Connect solutions.Hands-on in-depth knowledge and experience in networking, network security, VMware, Enterprise storage, server, data center services, and other leading-edge products and technologies.Have prior experience utilizing Splunk to create custom queries to analyze and respond to anomalies.A current industry certification aligned to DoD Manual 8140, 01-M for CSSP roles (e.g., CEH, GCIH, CISSP).Why work at APL While the Johns Hopkins University Applied Physics Laboratory brings world-class expertise to a broad range of challenges, what makes us truly outstanding is our culture. We offer a vibrant, innovation ecosystem where you can feel safe to share ideas and to continue to grow personally and professionally. At APL, we celebrate our differences and encourage creativity and bold, new ideas and have earned Best Places to Work accolades in outlets such as Fast Companies and Glassdoor.Our employees enjoy generous benefits, including a robust education assistance program, unparalleled retirement contributions, and a healthy work/life balance. APL’s campus is located in the Baltimore-Washington metro area. Learn more about our career opportunities at www.jhuapl.edu/careers. About UsAPL is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, creed, color, religion, sex, gender identity or expression, sexual orientation, national origin, age, physical or mental disability, genetic information, veteran status, occupation, marital or familial status, political opinion, personal appearance, or any other characteristic protected by applicable law.APL is committed to promoting an innovative environment that embraces diversity, encourages creativity, and supports inclusion of new ideas. In doing so, we are committed to providing reasonable accommodation to individuals of all abilities, including those with disabilities. If you require a reasonable accommodation to participate in any part of the hiring process, please contact . Only by ensuring that everyone’s voice is heard are we empowered to be bold, do great things, and make the world a better place.
Full Time
5/28/2024
Pasadena, MD 21122
(29.1 miles)
Overwhelmingly, people who decide they want to be a part of the Y in Central Maryland tell us they do so because it reflects their values and a conscious decision, they've made about how they choose to live their lives. The happiest and most fulfilled Y associates are those who are motivated to help others and who want to be a part of something larger than themselves. If this speaks to your heart, then we invite you to join our team. Be a part of a charitable, mission-driven organization that works for individual and community well-being for all, for a better us.Full Time and Part Time Opportunities Available!! POSITION SUMMARY:Under the supervision of the Swim Director or other assigned associate, Lifeguard 1 is responsible for the safety, cleanliness, and operation of the swimming pool during operating hours. The primary function of the Lifeguard 1 will be to safeguard the health and safety of members, class participants, and guests; and enforce guidelines and safety policies.ESSENTIAL FUNCTIONS:Reports to work in uniform a minimum of ten minutes prior to assigned shift in order to receive communications and instructions from supervisor or previous lifeguard. Attend regular in-service training.Responsible for safety of all swimmers during shift and for the interpretation and enforcement of all pool rules.Responsible for chemical reading of pool conditions according to bathing code. Adjusts pool as necessary.Responsible for the upkeep of the pool area and equipment and notifying the supervisor of any needed repairs or adjustments. May perform needed repairs as qualifiedPrepares the program/service area with necessary equipment and returns all equipment to proper storage.Actively engages, orients and assists all participants when not actively guarding.Focus on quality experiences and engagement within programs, services, and activities Promotes a professional image and maintains a clean and safe environment at all times.Ability to work with diverse population, all ages, genders, and sexual orientationsAttend and actively participate in all meetings as assigned Incorporate the four character values of the YMCA: Caring, Honesty, Respect, and Responsibility and adhere to the YCM Code of ConductCommunicate the Y mission and objectives to the community.Assist in all other areas as assigned.QUALIFICATIONS:Lifeguard 1 will meet the qualifications set forth by the Y in Central Maryland. Associates shall be of good character and reputation; capable of carrying out assigned responsibilities; capable of accepting training and supervision; and capable of communicating effectively both orally and in writing as applicable to the job responsibility. Minimum qualifications include:Current lifeguard certificationCurrent CPR/AED/O2/First Aid certification (or O2 within 30 days of hire)Successful completion and passing of the Y in Central Maryland swim testFlexible Schedule, days, nights and weekends Completion of new associate training (including Child Abuse Prevention) before scheduled to work The Y in Central Maryland provides equal employment opportunities (EEO) to all employees and applicants for employment. Moreover, the Y is firmly committed to celebrating and achieving diversity and inclusion in all we do. We strive to be an anti-racist organization and expect all associates to treat others with respect, kindness and dignity, at all times. Thank you for considering working for the Y in Central Maryland. If being a part of our cause feels right for you, we hope you will join us.Other details Job Family Swim/Aquatics Pay Type Hourly
Full Time
5/23/2024
Washington, DC 20022
(4.0 miles)
This position is located in the Bureau of International Security and Nonproliferation, Office of Cooperative Threat Reduction (CTR) at the U.S. Department of State. ISN/CTR funds, manages, and implements programs that seek to mitigate the threat of weapons of mass destruction (WMD) being developed and used by proliferator states and non-state actors against the United States or our allies. Among the efforts CTR oversees are counterproliferation programs that address evolving national security threats, including the threats posed by proliferator states, such as Russia, China, DPRK, Iran, and others.GDIT is seeking a candidate who will assist CTR's BEP team with developing, implementing, supporting, and coordinating nonproliferation capacity-building efforts. BEP seeks to mitigate global biological threats by minimizing access of state and non-state actors to biological expertise, materials, and equipment that could be used to conduct biological attacks. BEP engages a wide array of international partners from over 40 countries both directly and through expert implementing partners to conduct biological threat reduction activities such as improving laboratory biosafety and biosecurity. The candidate must have outstanding written and oral communication skills, a strong interest in science diplomacy, significant experience in project management, and thrive in a fast-paced, small-team environment. Demonstrated success in both independent and team-driven efforts is required. Technical knowledge and experience in international security, nonproliferation, project management, biosecurity, global health security, virology/microbiology/epidemiology, and/or biodefense is strongly preferred.The candidate will be responsible for programmatic and technical oversight of assigned activities in several priority countries, and will work closely with other Department of State and interagency entities, counterparts in foreign governments, technical experts, and other stakeholders to develop and execute program activities. The candidate will also be responsible for developing programmatic tools to support relevant U.S. foreign policy objectives and project implementation, and coordinating with other U.S. Government departments and agencies, as needed.BEP's biosecurity efforts have a global impact, but currently focus in Latin America Central Asia, Africa, Southeast Asia, and the Middle East. BEP's programmatic efforts continue to evolve in response to the international security environment and seek to reinforce U.S. national security objectives in this dynamic environment. To this end, we welcome candidates who can develop and implement innovative strategies to address some of the most pressing non-proliferation and related national security challenges facing the U.S., including advanced and emerging biosecurity threats from both state and nonstate actors.Duties and responsibilities under this opportunity include, but are not limited to:• Manage and coordinate closely with a cadre of technical experts who implement threat-reduction projects (e.g., trainings, workshops, etc.) that build international partner biosecurity capacity and advance U.S. policies pertaining to countering WMD and other proliferation threats;• Complete various taskings related to programmatic and/or policy issues as assigned by ISN/CTR or BEP leadership (e.g., drafting briefing checklists and talking points, clearing documents with Department of State and/or U.S. interagency stakeholders, writing summaries and readouts of meetings and events, etc.);• Manage a diverse portfolio comprised of biological threat reduction projects, biosecurity-related policies (at the interagency and/or international level), and some administrative tasks (e.g., budget-related efforts);• Identify and execute innovative approaches that improve ISN/CTR's threat reduction programs;• Briefing staff in the Department of State, or across the U.S. Government on ISN/CTR programmatic activities;• Developing and enacting engagement strategies to counter proliferation of WMD and advanced conventional weapons by proliferator states of concern;• Participating in the review of threat reduction proposals and recommendations regarding the approval of proposals;• Attending domestic and foreign meetings as required, and additional tasks in support of ISN/CTR at home or abroad as assigned;• Cooperating with partners in the U.S. interagency to align ISN/CTR engagements with other U.S. Government nonproliferation programs;Requirements:• The ability to acquire and maintain a Secret-level U.S. Government security clearance is required. A current active clearance is helpful, but not a requirement.• Experience in international security, nonproliferation, program management, biosecurity, global health security, virology/microbiology/epidemiology, and/or biodefense is strongly preferred.• Graduate-level education with a minimum of 6 or more years of experience; or an Undergraduate degree with 8 or more years of professional experience in the area of nonproliferation, biosecurity, and related programmatic efforts are preferred.• The candidate must possess and demonstrate outstanding communication, diplomacy, teamwork, and project management skills. While the ISN/CTR headquarters is in Washington, D.C., the position is telework eligible.• International travel is required.• Foreign language skills are a plus.#OpportunityOwned #WeAreGDITWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $102,000 - $138,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
6/1/2024
Laurel, MD 20723
(13.2 miles)
DescriptionAre you an IT Security engineer using Splunk Do you thrive in a fast-paced and innovative environment If so, we may have a position for you!We are seeking an IT Security Auditor for APL's Classified IT Services team. We provide technical expertise to meet compliance and security objectives in environments that require Audit & Logging Operations, Incident Identification, and Incident Response Coordination.The Auditor will be a valued team member responsible for performing auditing of five classified security enclaves using Splunk, as well as operations and maintenance of the auditing environment. The environments consist of forwarders, indexers, search heads, centralized log servers, and varying data ingests.As an Auditor, you will...Perform audits to ensure that systems are being operated securely and information system security policies and procedures are implemented as defined in the security plans.Use Splunk, and other tools, to monitor user and network activity for precursors and indicators of compromise.Serve as a crucial part of the Incident Response (IR) process by reviewing audit escalations, triaging security events, communicating with users and compliance personnel (ISSO, FSO, etc.), and creating post-IR documentation.Develop documentation supporting management procedures and implementation guides for Splunk-based solutions.Assist with the Assessment and Authorization (A&A) of the Splunk environment. Perform risk assessments and Security tests & Evaluations (ST&E) of Splunk components and equipment under the IAVM and vulnerability management program.Review systems to identify potential security weaknesses, recommend improvements, and implement changes. Work with the Vulnerability Management team to remediate findings from Assured Compliance Assessment Solution (ACAS)/Nessus, and Host-Based Security Solution (HBSS) scans and other automated and manual assessment tools such as DoD Security Technical Implementation Guides (STIGs).Work with existing and custom Splunk applications and add-ons to fulfill compliance requirements. Implement and administer Splunk in Windows and Linux environments. QualificationsYou will meet the minimum requirements if you have...A BS degree in Computer Science, Management Information Systems, Computer Information Systems, Information Assurance, or a comparable field or equivalent years of professional relevant Security Engineering experience working with DoD IT enclaves, systems, and solutions1+ years of experience with application and OS enterprise logging, running Splunk and SIEM systems, creating rule sets and threat detection logic in SplunkAre familiar with the steps of the Incident Response ProcessHold an active Secret security clearance with the ability to obtain a Top Secret clearance. If selected, you will be subject to a government security investigation and must meet the requirements for access to classified information. Eligibility requirements include U.S. citizenship.Current industry certification aligned to DoD Manual 8570.01-M for IAT II, or can obtain it within 6 months of hireCan work occasional after-hours to handle and/or complete critical project/work-related business needs.You will go above and beyond our minimum requirements if you have...Intermediate expertise with Red Hat Enterprise Linux (RHEL)1+ years of experience using Splunk and/or other auditing solutions for incident response and user behavior analyticsExperience with security tool data, including Network & Host Firewall, Tenable, Tanium, ForeScoutExperience with using scripting languages such as CSS, HTML, JavaScript, Python, and shell scripting to automate tasks and manipulate dataExperience with Splunk Machine Learning Toolkit (MLTK)Splunk Power User, Administrator, or Architect CertificationGood communication and presentation skillsWhy work at APL The Johns Hopkins University Applied Physics Laboratory (APL) brings world-class expertise to our nation's most critical defense, security, space, and science challenges. While we are dedicated to solving complex challenges and pioneering new technologies, our culture makes us truly outstanding. We offer a vibrant, welcoming atmosphere where you can bring your authentic self to work, continue to grow, and build strong connections with inspiring teammates.At APL, we celebrate our differences and encourage creativity and bold, new ideas. Our employees enjoy generous benefits, including a robust education assistance program, unparalleled retirement contributions, and a healthy work/life balance. APL's campus is located in the Baltimore-Washington metro area. Learn more about our career opportunities at www.jhuapl.edu/careers. About UsAPL is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, creed, color, religion, sex, gender identity or expression, sexual orientation, national origin, age, physical or mental disability, genetic information, veteran status, occupation, marital or familial status, political opinion, personal appearance, or any other characteristic protected by applicable law.APL is committed to promoting an innovative environment that embraces diversity, encourages creativity, and supports inclusion of new ideas. In doing so, we are committed to providing reasonable accommodation to individuals of all abilities, including those with disabilities. If you require a reasonable accommodation to participate in any part of the hiring process, please contact . Only by ensuring that everyone’s voice is heard are we empowered to be bold, do great things, and make the world a better place.
Full Time
5/28/2024
Baltimore, MD 21217
(30.0 miles)
Overwhelmingly, people who decide they want to be a part of the Y in Central Maryland tell us they do so because it reflects their values and a conscious decision, they've made about how they choose to live their lives. The happiest and most fulfilled Y associates are those who are motivated to help others and who want to be a part of something larger than themselves. If this speaks to your heart, then we invite you to join our team. Be a part of a charitable, mission-driven organization that works for individual and community well-being for all, for a better us.Full Time and Part Time Opportunities Available!POSITION SUMMARY:Under the supervision of the Swim Director or other assigned associate, Lifeguard 1 is responsible for the safety, cleanliness, and operation of the swimming pool during operating hours. The primary function of the Lifeguard 1 will be to safeguard the health and safety of members, class participants, and guests; and enforce guidelines and safety policies.ESSENTIAL FUNCTIONS:Reports to work in uniform a minimum of ten minutes prior to assigned shift in order to receive communications and instructions from supervisor or previous lifeguard. Attend regular in-service training.Responsible for safety of all swimmers during shift and for the interpretation and enforcement of all pool rules.Responsible for chemical reading of pool conditions according to bathing code. Adjusts pool as necessary.Responsible for the upkeep of the pool area and equipment and notifying the supervisor of any needed repairs or adjustments. May perform needed repairs as qualifiedPrepares the program/service area with necessary equipment and returns all equipment to proper storage.Actively engages, orients and assists all participants when not actively guarding.Focus on quality experiences and engagement within programs, services, and activities Promotes a professional image and maintains a clean and safe environment at all times.Ability to work with diverse population, all ages, genders, and sexual orientationsAttend and actively participate in all meetings as assigned Incorporate the four character values of the YMCA: Caring, Honesty, Respect, and Responsibility and adhere to the YCM Code of ConductCommunicate the Y mission and objectives to the community.Assist in all other areas as assigned.QUALIFICATIONS:Lifeguard 1 will meet the qualifications set forth by the Y in Central Maryland. Associates shall be of good character and reputation; capable of carrying out assigned responsibilities; capable of accepting training and supervision; and capable of communicating effectively both orally and in writing as applicable to the job responsibility. Minimum qualifications include:Current lifeguard certificationCurrent CPR/AED/O2/First Aid certification (or O2 within 30 days of hire)Successful completion and passing of the Y in Central Maryland swim testFlexible Schedule, days, nights and weekends Completion of new associate training (including Child Abuse Prevention) before scheduled to work The Y in Central Maryland provides equal employment opportunities (EEO) to all employees and applicants for employment. Moreover, the Y is firmly committed to celebrating and achieving diversity and inclusion in all we do. We strive to be an anti-racist organization and expect all associates to treat others with respect, kindness and dignity, at all times. Thank you for considering working for the Y in Central Maryland. If being a part of our cause feels right for you, we hope you will join us.Other details Job Family Swim/Aquatics Pay Type Hourly
Full Time
5/16/2024
Washington, DC 20022
(4.0 miles)
General Background: This position is located in the Bureau of International Security and Nonproliferation's Office of Cooperative Threat Reduction (ISN/CTR) at the U.S. Department of State. ISN/CTR manages several nonproliferation assistance programs to reduce the threats posed by proliferator states and terrorist groups seeking to develop or acquire Weapons of Mass Destruction (WMD) material, equipment, or expertise, advanced conventional weapons, and delivery systems.This position is "dual-hatted," serving as a Program Advisor for both the FIRST program, as well as the Science Centers program, both described below: FIRST Program:ISN/CTR funds, manages, and implements the Foundational Infrastructure for the Responsible Use of Small Modular Reactor (SMR) Technology (FIRST) program - a multi-agency U.S. government initiative that provides capacity building support to help partner countries:Establish a civil nuclear power program under the highest international standards for nuclear safety, security, and nonproliferationTake advantage of next generation nuclear energy innovations and technologies in their sustainable energy plansMeet their clean, reliable energy goals while protecting the global climateDeepen relationships through government, industry, national laboratory, and university engagementsThe candidate will assist ISN/CTR in developing, implementing, and coordinating FIRST and related program nonproliferation capacity-building efforts. The candidate will be responsible for providing strategic diplomatic and programmatic advice, including on financial management, and advising team members and technical experts on ways to execute program activities and advance the FIRST team's strategy. The candidate will also be responsible for supporting relevant policy development and implementation within the State Department and coordinating with other U.S. Government departments and agencies as needed.In addition, the candidate will be responsible for ISN/CTR's civil nuclear security programming efforts, which focus currently on the Asia/Pacific region, Africa, Eastern Europe, Central Asia, Latin America, and the Middle East. CTR's programmatic efforts evolve in response to the international security environment and seek to reinforce U.S. national security objectives in a dynamic environment. To this end, we welcome candidates who can develop, coordinate, and implement innovative strategies to address the pressing nuclear security, proliferation, safety, and sovereignty challenges posed by aggressive civil nuclear reactor exports.Science Centers Program:ISN/CTR is also responsible for the diplomatic outreach and programmatic oversight of two intergovernmental nonproliferation organizations, the International Science and Technology Center (ISTC) based in Astana, Kazakhstan and the Science and Technology Center in Ukraine (STCU), based in Kyiv. Both centers include members countries in Central Asia, the Caucasus, and Eastern Europe, as well as the European Union. Through both these centers, as well as other technical implementers, ISN/CTR provides assistance to displaced civilian technical experts who are currently unable to work in their home institutes and who possess dual-use-relevant expertise related to WMD and missiles.The candidate will assist ISN/CTR in developing, implementing, and coordinating nonproliferation capacity-building efforts through the ISTC and STCU, and will support both centers' organizational functioning and related diplomatic outreach. The candidate will be responsible for providing strategic diplomatic and programmatic advice, including on issues of the centers' financial management, and advising team members and technical experts on ways to execute program activities and advance the organizations' peaceful scientific mission and strategy. The candidate will also be responsible for supporting relevant policy development and implementation within the State Department and coordinating with other U.S. Government departments and agencies as needed.Candidate should possess skills and experience in process improvement, change management, and organizational development, demonstrating creative 'out-of-the-box' thinking, implementing concepts, and consulting with senior leadership in the facilitation of meaningful results during problem-solving.While the ISN/CTR headquarters is in Washington, DC, the position is telework-eligible. International travel will be required.Responsibilities:Developing, coordinating with the interagency, and implementing country-specific engagement strategies in partnership with host government officials, including at senior levels, and advancing time-sensitive and complex capacity-building projects, both remotely and internationally, tailored to the partner's priority needs;Leveraging one's own networks and experience to manage complex and sensitive relationships with interagency partners such as the U.S. Department of Energy, Nuclear Regulatory Commission, National Nuclear Security Administration, Commerce Department, and State Department partners from country desks, embassies, and within the ISN Bureau in a manner that advances ISN/CTR's programmatic goals and directs complementary capabilities in a whole-of-U.S.-nuclear-sector effort to address these threats;Advance U.S. diplomatic and programmatic leadership of the ISTC and STCU, including providing written and verbal information to senior Department of State, U.S. Government, and international officials;Develop collaborative relationships and strategies and manage grantee technical experts who conduct trainings, fellowships, and other activities to engage displaced scientists in civilian research and build capacity with partner countries to counter the threats posed by WMD, advanced conventional weapons, and missiles, including the proliferation risks posed by vulnerable displaced technical experts who possess dual-use expertise related to WMD and missiles and who are at risk of exploitation by proliferator states due to their displaced circumstances;Participating in the review of threat reduction project proposals and making recommendations concerning the approval and funding of proposals;Advising ISN/CTR's budget planning process, to include the preparation of grants, cooperative agreements, and Interagency Agreement documents; financial monitoring; financial reconciliation; and financial close out;Briefing high-level officials in the Department of State, interagency, foreign governments, and senior nuclear industry executives on ISN/CTR programmatic activities;Representing ISN/CTR in domestic and foreign meetings as required, and additional tasks in support of CTR at home or abroad as assigned;Developing and enacting engagement strategies to advance ISN/CTR programming as well as U.S. involvement in the ISTC and STCU to counter proliferator state and non-state actor WMD threats;Brief high-level officials in the Department of State on ISN/CTR programmatic activities;Leading and participating in the review of threat reduction project proposals and make recommendations concerning the approval and funding of proposals;Representing ISN/CTR in domestic and foreign meetings at home or abroad as assigned;Cooperating with partners in the U.S. interagency to align ISN/CTR engagements with other U.S. government nonproliferation programs and ensure effective and efficient implementation, including through the Science Centers; andOther activities as assigned by the ISN/CTR Office Director and Deputy Director, and Team Chief and Deputy Team Chief.Qualifications:At least 6 years of demonstrated prior experience working on USG international nonproliferation, nuclear energy scientific, or other WMD nonproliferation programs.Outstanding written and verbal communication, diplomacy, teamwork, and project management skills.A Master's degree is HIGHLY PREFERRED. An international affairs, policy, or technical background is preferred but not required.General familiarity with civilian nuclear reactor technology, ideally including small modular reactors, threat reduction programming, the risks of WMD, advanced conventional weapons, and missile proliferation, and the implementation of capacity-building for foreign partners.International travel will be required, and foreign language skills are a plus.The candidate must be able to receive and maintain a U.S. Government security clearance.#OpportunityOwned #GDITLifeWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $101,566 - $136,275. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
6/1/2024
Laurel, MD 20723
(13.2 miles)
DescriptionDo you have a passion for space Are you an experienced Program or Project Manager with expertise in Space systems If so, we’re looking for someone like you to join our team at APL!We are seeking a Program Area Manager (PAM) for Advanced Space Concepts to provide leadership, oversight, and strategic direction for the capture, execution and delivery of programs in the NSS Mission Area. The PAM is equivalent in responsibility and authority to a Senior Director in industry and is responsible for a portfolio of programs and has many APL Program Managers and Project Managers reporting to them. Portfolio topics include concept studies; architecture & requirement engineering; modeling, simulation & analysis to validate architectures, concepts and requirements; test & evaluation studies and operations; software in the loop and hardware in the loop systems; and space system technology development. The PAM will lead, anticipate, and plan for critical contributions to critical challenges in extremely sensitive and highly classified programs with staff that may not be cleared in to all aspects of that portfolio. As such, the PAM will provide leadership and develop a vision across all programs in the program area helping our nation achieve an integrated and effective outcome.The PAM will also engage sponsors and foster trusted relationships at the highest levels in our government institutions pursuing relevant capabilities in this area.As a Program Area Manager, your responsibilities will include...Strategic Leadership: Work closely with the National Security Space Mission Area Executive to decompose and develop the Mission Area’s strategy, scope, internal investments, and sponsor engagement activities into a Program Area specific implementation. Forecast Program Area funding, tasking, staffing, and critical skills needed in future years. Provide oversight for the execution of strategic focus areas and associated execution priorities of select elements of the Mission Area’s strategy.Program Execution Leadership: Supervise, prioritize, and provide oversight of ongoing and potential programs within program area. Ensure proper operation and execution of ongoing programs by working with program and project managers to develop and monitor program plans and budgets. Resolve resource issues within the program area, and across the Mission Area and supporting line management across APL. Ensure proper execution of ongoing programs, including availability of APL funding and staff to execute the work and technical quality, and provide distinctive technical advice to sponsors. Ensure proposals from within the Program Area are complete and comprehensive and take in to account availability of staff, facilities, infrastructure, and classification aspects. Ensure proper coordination of APL stakeholders during proposal development to include contracts, finance, line mgt, security, and others for all proposal efforts.Sponsor Engagement Leadership: Lead the creation and implementation of a strategic vision for the Program Area’s relevant sponsors. Provide thought leadership to assist the Mission Area in identifying critical technology and system needs for sponsor programs. Develop and maintain trusted relationships with current and potential future sponsors, stakeholders, and advisors. Initiate high visibility, impactful efforts. Provide direction for sponsor engagement and internal investment efforts in the Program Area, with a focus on creating and nurturing long-term opportunities and opening up new sponsors and areas of contribution. Understand sponsor funding profiles and how they are likely to change in the future. Work with APL staff to develop and pursue strategic initiatives that satisfy sponsor needs and support stakeholders ranging from operational users to senior decision makers.Staff Management and Competency Development: As a Group Supervisor, provide coaching, supervision, training, and support to a team of program managers, assistant program managers, project managers, operations coordinators, and administrators in the Program Area. Encourage professional growth and leadership development of staff supervised. Be responsible to develop, advocate, promulgate, and train staff in the standard methodologies for high-quality program management of their portfolios. Promote effective collaboration between program managers both internal and external to the Program Area as well as between program managers and line managers. QualificationsYou meet our minimum qualifications for the job if you haveA Bachelor’s degree in math, engineering, physics or relevant technical field10+ years of experience leading sophisticated technology programs, including 5+ years with the National Security Space sponsor communityDemonstrated leadership and excellent communication skillsA Proven track record of developing and expanding new impactful opportunitiesDemonstrated success in developing and mentoring program or project leaders, and in developing strong relationships with sponsorsThe ability to travel to sponsor locationsAn active Top Secret clearance and can ultimately obtain a TS/SCI clearance. If selected, you will be subject to a government security clearance investigation and must meet the requirements for access to classified information. Eligibility requirements include U.S. citizenship.You will go above and beyond our minimum qualifications if you have...A Master’s or Ph.D. in science or engineeringA proven and successful track record as an APL Program Manager and/or Line ManagerA proven and successful track record in the NSS sponsor communityWhy work at APL The Johns Hopkins University Applied Physics Laboratory (APL) brings world-class expertise to our nation’s most critical defense, security, space and science challenges. While we are dedicated to solving complex challenges and pioneering new technologies, what makes us truly outstanding is our culture. We offer a vibrant, welcoming atmosphere where you can bring your authentic self to work, continue to grow, and build strong connections with inspiring teammates.At APL, we celebrate our differences and encourage creativity and bold, new ideas. Our employees enjoy generous benefits, including a robust education assistance program, unparalleled retirement contributions, and a healthy work/life balance. APL’s campus is located in the Baltimore-Washington metro area. Learn more about our career opportunities athttp://www.jhuapl.edu/careers.#LI-KW1
Full Time
5/28/2024
Baltimore, MD 21218
(32.1 miles)
Overwhelmingly, people who decide they want to be a part of the Y in Central Maryland tell us they do so because it reflects their values and a conscious decision, they've made about how they choose to live their lives. The happiest and most fulfilled Y associates are those who are motivated to help others and who want to be a part of something larger than themselves. If this speaks to your heart, then we invite you to join our team. Be a part of a charitable, mission-driven organization that works for individual and community well-being for all, for a better us.Full Time and Part Time Opportunities Available!POSITION SUMMARY:Under the supervision of the Swim Director or other assigned associate, Lifeguard 1 is responsible for the safety, cleanliness, and operation of the swimming pool during operating hours. The primary function of the Lifeguard 1 will be to safeguard the health and safety of members, class participants, and guests; and enforce guidelines and safety policies.ESSENTIAL FUNCTIONS:Reports to work in uniform a minimum of ten minutes prior to assigned shift in order to receive communications and instructions from supervisor or previous lifeguard. Attend regular in-service training.Responsible for safety of all swimmers during shift and for the interpretation and enforcement of all pool rules.Responsible for chemical reading of pool conditions according to bathing code. Adjusts pool as necessary.Responsible for the upkeep of the pool area and equipment and notifying the supervisor of any needed repairs or adjustments. May perform needed repairs as qualifiedPrepares the program/service area with necessary equipment and returns all equipment to proper storage.Actively engages, orients and assists all participants when not actively guarding.Focus on quality experiences and engagement within programs, services, and activities Promotes a professional image and maintains a clean and safe environment at all times.Ability to work with diverse population, all ages, genders, and sexual orientationsAttend and actively participate in all meetings as assigned Incorporate the four character values of the YMCA: Caring, Honesty, Respect, and Responsibility and adhere to the YCM Code of ConductCommunicate the Y mission and objectives to the community.Assist in all other areas as assigned.QUALIFICATIONS:Lifeguard 1 will meet the qualifications set forth by the Y in Central Maryland. Associates shall be of good character and reputation; capable of carrying out assigned responsibilities; capable of accepting training and supervision; and capable of communicating effectively both orally and in writing as applicable to the job responsibility. Minimum qualifications include:Current lifeguard certificationCurrent CPR/AED/O2/First Aid certification (or O2 within 30 days of hire)Successful completion and passing of the Y in Central Maryland swim testFlexible Schedule, days, nights and weekends Completion of new associate training (including Child Abuse Prevention) before scheduled to work The Y in Central Maryland provides equal employment opportunities (EEO) to all employees and applicants for employment. Moreover, the Y is firmly committed to celebrating and achieving diversity and inclusion in all we do. We strive to be an anti-racist organization and expect all associates to treat others with respect, kindness and dignity, at all times. Thank you for considering working for the Y in Central Maryland. If being a part of our cause feels right for you, we hope you will join us.Other details Job Family Swim/Aquatics Pay Type Hourly
Full Time
5/16/2024
Washington, DC 20022
(4.0 miles)
The Department of State's Bureau of International Security and Nonproliferation, Office of Cooperative Threat Reduction (ISN/CTR) funds, manages, and implements programs that seek to mitigate the threat of weapons of mass destruction (WMD) being developed and used by proliferator states and non-state actors against the United States or our allies. ISN/CTR funds, manages, and implements the Foundational Infrastructure for the Responsible Use of Small Modular Reactor (SMR) Technology (FIRST) program - a multi-agency U.S. government initiative that provides capacity building support to help partner countries:Establish a civil nuclear power program under the highest international standards for nuclear safety, security, and nonproliferationTake advantage of next generation nuclear energy innovations and technologies in their sustainable energy plansMeet their clean, reliable energy goals while protecting the global climateDeepen relationships through government, industry, national laboratory, and university engagementsGDIT is seeking a candidate who will assist ISN/CTR in developing, implementing, and coordinating FIRST and related program nonproliferation capacity-building efforts. The candidate will be responsible for providing strategic diplomatic and programmatic advice, including on financial management, and advising team members and technical experts on ways to execute program activities and advance the FIRST team's strategy. The candidate will also be responsible for supporting relevant policy development and implementation within the State Department and coordinating with other U.S. Government departments and agencies as needed.In addition, the candidate will be responsible for ISN/CTR's civil nuclear security programming efforts, which focus currently on the Asia/Pacific region, Africa, Eastern Europe, Central Asia, Latin America, and the Middle East. CTR's programmatic efforts evolve in response to the international security environment and seek to reinforce U.S. national security objectives in a dynamic environment. To this end, we welcome candidates who can develop, coordinate, and implement innovative strategies to address the pressing nuclear security, proliferation, safety, and sovereignty challenges posed by aggressive civil nuclear reactor exports.Candidate should possess skills and experience in process improvement, change management, and organizational development, demonstrating creative 'out-of-the-box' thinking, implementing concepts, and consulting with senior leadership in the facilitation of meaningful results during problem-solving.While the ISN/CTR headquarters is in Washington, DC, the position is telework-eligible. International travel will be required.Responsibilities:Developing, coordinating with the interagency, and implementing country-specific engagement strategies in partnership with host government officials, including at senior levels, and advancing time-sensitive and complex capacity-building projects, both remotely and internationally, tailored to the partner's priority needs.Leveraging one's own networks and experience to manage complex and sensitive relationships with interagency partners such as the U.S. Department of Energy, National Nuclear Security Administration, Nuclear Regulatory Commission, Commerce Department, Department of Defense, and State Department partners from country desks, embassies, and within the ISN Bureau in a manner that advances ISN/CTR's programmatic goals and directs complementary capabilities in a whole-of-U.S.-nuclear-sector effort to address these threats.Participating in the review of threat reduction project proposals and making recommendations concerning the approval and funding of proposals.Advise ISN/CTR's budget planning process, to include the preparation of grants, cooperative agreements, and Interagency Agreement documents; financial monitoring; financial reconciliation; and financial close out.Briefing high-level officials in the Department of State, interagency, foreign governments, and senior nuclear industry executives on ISN/CTR programmatic activities.Representing ISN/CTR in domestic and foreign meetings as required, and additional tasks in support of ISN/CTR at home or abroad as assigned.Other activities as assigned by the ISN/CTR Office Director and Deputy Director, Team Chief, and Deputy Team Chief.Qualifications:Demonstrated prior experience working on USG international nonproliferation, nuclear energy, scientific, or other WMD nonproliferation programs.Outstanding written and verbal communication, diplomacy, teamwork, and project management skills.Bachelor's degree (Master's degree or better is preferred) and a minimum of 8+ years' experience. An international affairs, policy, or technical background is preferred but not required.General familiarity with civil nuclear reactor technology ideally including small modular reactors, threat reduction programming, the risks of nuclear proliferation, and implementation of capacity-building for foreign partners.International travel will be required, and foreign language skills are a plus.The candidate must be able to receive and maintain a U.S. Government security clearance.GDIT IS YOUR PLACE:• 401K with company match• Comprehensive health and wellness packages• Internal mobility team dedicated to helping you own your career• Professional growth opportunities including paid education and certifications• Cutting-edge technology you can learn from• Rest and recharge with paid vacation and holidays#OpportunityOwned #WeAreGDITWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $102,000 - $138,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
5/28/2024
Towson, MD 21204
(35.5 miles)
Overwhelmingly, people who decide they want to be a part of the Y in Central Maryland tell us they do so because it reflects their values and a conscious decision, they've made about how they choose to live their lives. The happiest and most fulfilled Y associates are those who are motivated to help others and who want to be a part of something larger than themselves. If this speaks to your heart, then we invite you to join our team. Be a part of a charitable, mission-driven organization that works for individual and community well-being for all, for a better us.POSITION SUMMARY:Under the supervision of the Swim Director or other assigned associate, Lifeguard 1 is responsible for the safety, cleanliness, and operation of the swimming pool during operating hours. The primary function of the Lifeguard 1 will be to safeguard the health and safety of members, class participants, and guests; and enforce guidelines and safety policies.ESSENTIAL FUNCTIONS:Reports to work in uniform a minimum of ten minutes prior to assigned shift in order to receive communications and instructions from supervisor or previous lifeguard. Attend regular in-service training.Responsible for safety of all swimmers during shift and for the interpretation and enforcement of all pool rules.Responsible for chemical reading of pool conditions according to bathing code. Adjusts pool as necessary.Responsible for the upkeep of the pool area and equipment and notifying the supervisor of any needed repairs or adjustments. May perform needed repairs as qualifiedPrepares the program/service area with necessary equipment and returns all equipment to proper storage.Actively engages, orients and assists all participants when not actively guarding.Focus on quality experiences and engagement within programs, services, and activities Promotes a professional image and maintains a clean and safe environment at all times.Ability to work with diverse population, all ages, genders, and sexual orientationsAttend and actively participate in all meetings as assigned Incorporate the four character values of the YMCA: Caring, Honesty, Respect, and Responsibility and adhere to the YCM Code of ConductCommunicate the Y mission and objectives to the community.Assist in all other areas as assigned.QUALIFICATIONS:Lifeguard 1 will meet the qualifications set forth by the Y in Central Maryland. Associates shall be of good character and reputation; capable of carrying out assigned responsibilities; capable of accepting training and supervision; and capable of communicating effectively both orally and in writing as applicable to the job responsibility. Minimum qualifications include:Current lifeguard certificationCurrent CPR/AED/O2/First Aid certification (or O2 within 30 days of hire)Successful completion and passing of the Y in Central Maryland swim testFlexible Schedule, days, nights and weekends Completion of new associate training (including Child Abuse Prevention) before scheduled to work The Y in Central Maryland provides equal employment opportunities (EEO) to all employees and applicants for employment. Moreover, the Y is firmly committed to celebrating and achieving diversity and inclusion in all we do. We strive to be an anti-racist organization and expect all associates to treat others with respect, kindness and dignity, at all times. Thank you for considering working for the Y in Central Maryland. If being a part of our cause feels right for you, we hope you will join us.Other details Job Family Swim/Aquatics Pay Type Hourly
Next   ▷
This website uses cookies for analytics and to function properly. By using our site, you agree to these terms.