SEARCH
GO
Information Technology Jobs
Full Time
4/21/2024
Ashburn, VA 20147
(12.9 miles)
Description Leidos is seeking an Incident Response Analyst to join our team on a highly visible cyber security single-award IDIQ vehicle that provides security operations center (SOC) support, cyber analysis, application development, and a 24x7x365 support staff.Our Security Operations Center (SOC) Support Services is a US Government program responsible to monitor, detect, analyze, mitigate, and respond to cyber threats and adversarial activity on the government Enterprise. We have primary responsibility for monitoring and responding to security events and incidents detected at the Trusted Internet Connection (TIC) and Policy Enforcement Point (PEP) and is responsible for directing and coordinating detection and response activities performed by each Component SOC. Direction and coordination are achieved through a shared incident tracking system and other means of coordination and communication. Primary ResponsibilitiesLead and mentor a team of cybersecurity analysis, fostering a collaborative and high-performance culture.Provide expert analysis investigative support of large scale and complex security incidents, and in many cases identify incidents for which a technical detection may not be available.Ensure compliance with relevant regulations and standards guiding the SOC into maintaining its security posture.Identify patterns/outliers within data sets that match threat actor TTPs, post compromise behavior, and otherwise unusual activity, such as insider threat.Create and modify security SIEM dashboards to clearly identify scope of findings, or monitor activityDrive implementation and improvement of new tools, capabilities, frameworks, and methodologies Instill and reinforce industry best practices in the domains of incident response, cybersecurity analysis, case and knowledge management, and SOC operationsMonitor external data sources (e.g., cyber defense vendor sites, Computer Emergency Response Teams, Security Focus) to maintain currency of cyber defense threat conditions and determine which security issues may have an impact on the enterprise.Promote and drive implementation of automation and process efficienciesProvide guidance and mentorship to improve analyst skill sets and ensure delivery of high-quality analysis and work productsEstablish trust and business relationships with customer and other relevant stakeholdersBasic QualificationsAll Incident Response Analyst candidates shall have a minimum of a bachelor’s degree in Computer Science, Engineering, Information Technology, Cybersecurity, or related field PLUS eight (8) years of experience in incident detection and response, malware analysis, and/or cyber forensics. Additional 4 years of experience may be substitute in lieu of degree.4+ years of supervising and/or managing teams5+ years of intrusion detection and/or incident handling experienceAdvanced knowledge in planning, directing, and managing Computer Incident Response Team (CIRT) and/or Security Operations Center (SOC) operations for a large and complex EnterpriseIn-depth knowledge of each phase of the Incident Response life cycleFamiliarity or experience in Intelligence Driven Defense, Cyber Kill Chain methodology, and/or MITRE ATT&CK framework.Understanding of Enterprise Network Architectures to include routing/switching, common protocols (DHCP, DNS, HTTP, etc.), and devices (Firewalls, Proxies, Load Balancers, VPN, etc)Expertise of Operating Systems (Windows/Linux) operations and artifactsSignificant experience supervising and leading employees of various labor categories and technical skill levels in efforts similar in size and scope to a mature Security OperationMature understanding of industry accepted standards for incident response actions and best practices related to SOC operations;Strong written and verbal communication skills, and the ability to create technical reports based on analytical findings.Strong analytical and troubleshooting skills.Certification Requirement: One of the following: CASP, CYSA+, CLNP, Pentest+, GCIH, GCFA, GCFE, GREM, GISF, GXPN, GWEB, GNFA, GCTI, GOSI, OSCP, OSCE, OSWP, OSEE, CCFP, CISSP, CCNA-Security, CCNP-SecuritySecurity Clearance Required:Active TS/SCI clearance to be consideredMust be US CitizenIn addition to specific security clearance requirements, all SOC employees are required to obtain an Entry on Duty (EOD) clearance to support this program.Preferred QualificationsDeep technical understanding of core current cybersecurity technologies as well as emerging capabilities.Hands-on cybersecurity experience (Protect, Detect, Respond and Sustain) within a Computer Incident Response organization including prior experience performing large-scale incident response.Demonstrated understanding of the life cycle of cybersecurity threats, attacks, attack vectors and methods of exploitation with an understanding of intrusion set tactics, techniques and procedures (TTPs).Familiarity with Cloud concepts and experience performing monitoring and responding to threats in Cloud environments.Original Posting Date:2024-04-17While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $101,400.00 - $183,300.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
5/13/2024
Annapolis Junction, MD 20701
(41.4 miles)
At General Dynamics Information Technology (GDIT) you'll be part of a team that makes a true impact by building cutting-edge mission-critical applications that help the end user accomplish their mission and keep people safe. The work we do is important. The challenges we face are career-defining. The opportunity we can offer is one-of-a-kind.Our work depends on a Mid-Level Java Developer joining our team to support a GDIT program that we are the prime on and is located at Annapolis Junction, MD. As a Mid-Level Java Developer, you will develop highly efficient Microservices on a Linux operating system utilizing Java and Kotlin, for use in Docker/Kubernetes high-volume data-processing applications, while practicing modern Agile methodologies.Java Developers will work with cutting-edge technologies including:Technologies: Microservices, AWS, Docker, Kafka, Kubernetes, Cassandra, Java 17, Kotlin, ReactJS, Spring Boot/Cloud/Data, Redis, PostgresTools: Maven, Node, GitLab, SonarQube, VSCode, IntelliJKEY RESPONSIBILITIES:Design, develop and support production user facing applications and backend software in support of mission objectivesProvide ongoing development, maintenance, support, and software enhancements in existing systems and platformsTroubleshoot complex problems and provide customer support for software systems and application issuesProvide recommendations for continuous improvementWork alongside other engineers on the team to sustain and advance our organization's capabilitiesREQUIREMENTS AND QUALIFICATIONS: The position requires an active TS/SCI with PolygraphBachelor's Degree in Computer Science, Computer Engineering or a related technical discipline, plus 8 years of application design and development experience.Minimum of 4 years of experience with JavaPREFERRED SKILLSETS:Linux ExperienceFamiliarity with MicroservicesFamiliarity with Spring FrameworksWHAT GDIT CAN OFFER YOU401K with company matchRewards program for high-performing employeesComprehensive health and wellness packagesProfessional growth opportunities including paid education and certificationsRest and recharge with paid vacation and holidaysInternal mobility team dedicated to helping you own your careerDiverse, highly collaborative teamsChallenging work that makes a real impact on the world around youCutting-edge technology you can learn fromFlexible work scheduleWork Life balance#SWDevPolyMD #GDPolyWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 0 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required None.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $127,500 - $172,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
4/19/2024
Ashburn, VA 20147
(12.9 miles)
Description Leidos is seeking a Cyber Network Defense Analyst (CNDA) to join our team on a highly visible cyber security single-award IDIQ vehicle that provides Network Operations Security Center (NOSC) support, cyber analysis, application development, and a 24x7x365 support staff.The Network Operations Security Center (NOSC) is a U.S. Government program responsible to monitor, detect, analyze, mitigate, and respond to cyber threats and adversarial activity on the enterprise.The NOSC has primary responsibility for monitoring and responding to security events and incidents detected at the Trusted Internet Connection (TIC) and Policy Enforcement Point (PEP) and is responsible for directing and coordinating detection and response activities performed by each Component SOC. Direction and coordination are achieved through a shared customer incident tracking system and other means of coordination and communication. The Monitoring and Analysis team provide 24x7 support across 4 different shifts. We have front half shifts (day and night) and back half shifts (day and night). The front half shift will work 12-hour shifts from Sunday – Tuesday and alternating Wednesdays. The back half shift will work 12-hour shifts from Thursday – Saturday and alternating Wednesdays. Candidates must have the ability to work non-core hours, if necessary.Duties include network security monitoring and detection, proactively searching for threats, inspecting traffic for anomalies and new malware patterns, investigating and analyzing logs, providing analysis and response to alerts, and documenting activity in NOSC investigations and Security Event Notifications (SENs).Primary Responsibilities:Manage and conduct hands-on technical detection, analysis, containment, eradication, and remediation as a member of the Incident Response teamGuide and mentor peers and subordinates to provide cross trainingEnsure accountability and punctuality of security analysts assigned to your shiftCapture cybersecurity metrics that support executive-level briefings (daily, weekly, monthly)Articulate daily challenges to the Government Watch Officer (GWO)Analyze web and host logs for indications of compromiseRemediate and coordinate the remediation of infected or compromised devicesEnsure shift continuity during call-outs and emergenciesCompile incident reports, executive summaries, and analysis reports of intrusions and/or security eventsDocument and update processes, workflows, and technical guidesPerform simple firewall rule changes (after training)Clearance Required:Active/current TS/SCI clearance required to be consideredUS Citizenship requiredBasic Qualifications:Candidates should also demonstrate the following:Bachelor's Degree and 2-4 years of SOC analyst experience. Additional experience may be considered in lieu of a degreeExtensive knowledge of a SOC’s/NOSC’s purpose and role within an organizationDetailed understanding of common network ports and protocols (e.g. TCP/UDP, HTTP, ICMP, DNS, SMTP, etc)Expertise with network topologies and network security device functions (e.g. Firewall, IDS/IPS, Proxy, DNS, etc).Expertise with packet analysis tools such as WiresharkOriginal Posting Date:2024-04-16While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $65,000.00 - $117,500.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
4/29/2024
Annapolis Junction, MD 20701
(41.4 miles)
Software Developer Sr AdvisorDeliver simple solutions to complex problems as a Software Developer Sr Advisor at GDIT. Here, you'll tailor cutting-edge solutions to the unique requirements of our clients. With a career in application development, you'll make the end user's experience your priority and we'll make your career growth ours.At GDIT, people are our differentiator. As a Software Developer Sr Advisor you will help ensure today is safe and tomorrow is smarter. Our work depends on ServiceNow Software Developer joining our team.HOW A SOFTWARE DEVELOPER SR ADVISOR WILL MAKE AN IMPACT• Researches, designs, develops, and/or modifies enterprise-wide systems and/or applications software• Applies advanced knowledge to all phases of the software development lifecycle• Applies advanced knowledge to software updates, refinement, testing, and debugging to meet business needs• Provides advanced guidance on the software or system for optimal documentation and future maintenance and updates• Provides advance analysis for reports on software project specifications, activities, or statusWHAT YOU'LL NEED TO SUCCEED:• Education: Technical Training, Certification(s) or Degree: ServiceNow certification• Required Experience: 8+ years of related experience• Required Technical Skills: JavaScript• Security Clearance Level: TS/SCI w/Poly• Required Skills and Abilities: communication and problem solving• Location: On Site• US Citizenship RequiredGDIT IS YOUR PLACE:• 401K with company match• Comprehensive health and wellness packages• Internal mobility team dedicated to helping you own your career• Professional growth opportunities including paid education and certifications• Cutting-edge technology you can learn from#GREENWAY#ITPolyMD #SWDevPolyMDWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Certification None - NoneTravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $148,750 - $201,250. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
4/19/2024
Ashburn, VA 20147
(12.9 miles)
Description The U.S. Department of Homeland Security (DHS), Customs and Border Protection (CBP) Security Operations Center (SOC) is a U.S. Government program responsible to prevent, identify, contain and eradicate cyber threats to CBP networks through monitoring, intrusion detection and protective security services to CBP information systems including local area networks/wide area networks (LAN/WAN), commercial internet connection, public facing websites, wireless, mobile/cellular, cloud, security devices, servers and workstations. The CBP SOC is responsible for theoverall security of CBP enterprise-wide information systems, and collects, investigates, and reports any suspected and confirmed security violations.Leidos is seeking an experienced Cyber Countermeasures Engineer to join our team. As a member of this highly technical team supportingU.S. Customs and Border Protection (CBP), you will play a crucial role in defending against cyber threats and will perform in-depth technical analysis of network and endpoint logs & activity, direct and track enterprise countermeasure actions,implement countermeasures across a broad spectrum of network and host based tools, and assess/validate the efficacy of countermeasure deployment in support of the protection of the customers’ systems, networks, and assets.Primary Responsibilities:Directing, tracking, and implementing enterprise wide countermeasures across a wide spectrum of endpoint, network, and cloud based tools.Assessing, validating, and ensuring deployment and continuous efficacy of deployed countermeasures in the environment.Create, recommend, and assist with development of new security content as the result of coordination with other teams, to include signatures, alerts, workflows, and automation.Develop new processes, procedures, and playbooks for countermeasure implementation as new technologies are deployed in the environment.Understand intrusion sets, TTPs, and threat actors to better tailor countermeasure deployment across the enterprise.Responsible for maintaining a comprehensive understanding of the cyber threat landscape, including identifying and analyzing new tools and processes for countermeasure deployment to enhance cybersecurity posture of the organization’s IT operating environment.Coordinate with various other teams and stakeholdersto maintain their situational awareness of countermeasure deployment.Collect and report metrics surrounding countermeasure deployment on a weekly, monthly, and annual basis.Assess, analyze, and effectively communicate risks associated with various types of countermeasures and their deployment in the environment.Coordinate with different teams to improve threat detection, response, and improve overall security posture of the Enterprise.Proactively and iteratively search through systems and networks to detect advanced threats and escalate as necessary, or recommend countermeasures for implementation.Analyze host, network, and application logs in addition to malware and code.Will be responsible for developing scripts to support cyber threat detection that outputs results in a variety of formats, such as VB scripts, Python, C++, HTML, XML or other type most appropriate for the task.Produce high quality technical and non-technical reports with minimal supervision and emphasis on effective/accurate reporting.Will be responsible for:Implementing countermeasure recommendations from various teams across a wide array of EDR, DLP, mobile, and network based tools.Maintain leadership situational awareness of current countermeasures, metrics, and capabilities/risks of various countermeasures.Develop new processes, procedures, and playbooks surrounding the implementation of new techologies as they are deployed in the environment and the capabilities/limitations of the tools.Create daily, weekly, and monthly reports and metrics for products and briefings.Process technical data from various sources and recommend countermeasures for implementation on various tools.Responsible for the maintaining and actioning the full lifecycle of countermeasures across a broad array of endpoint, network, and cloud based technologies/tools.Basic Qualifications:Possess a minimum of four (4) years of professional experience in incident detection and response, malware analysis, or cyber forensics.Have a bachelor’s degree in Computer Science, Engineering, Information Technology, Cybersecurity, or related field with three (3) years of experience in incident detection and response, malware analysis, or cyber forensics.Experience with various host, network, cloud, email, and mobile based technologies and tools related to detections and countermeasures.Have 2+ years recent experience with host-based and network-based security monitoring using cybersecurity capabilities.Must be experienced developing scripts to support cyber threat detection that outputs results in a variety of formats, such as VB scripts, Python, C++, HTML, XML or other.Established experience with incident response and SIEM tools, host-based logs, network-based logs, and regex.Ability to work independently with minimal direction; self-starter/self-motivated.Required certifications:The candidate should have at minimum ONE of the following certifications:CompTIA Cyber Security Analyst (CySA+)CompTIA Linux Network Professional (CLNP)CompTIA Pentest+CompTIA Cybersecurity Analyst (CySA+)GPEN – Penetration TesterGWAPT – Web Application Penetration TesterGSNA – System andNetwork AuditorGISF – SecurityFundamentalsGXPN – Exploit Researcher and Advanced PenetrationTesterGWEB – Web Application DefenderGNFA – Network ForensicAnalystGMON – Continuous Monitoring CertificationGCTI – Cyber Threat IntelligenceGOSI – Open Source IntelligenceOSCP (CertifiedProfessional)OSCE (Certified Expert)OSWP (WirelessProfessional)OSEE (Exploitation Expert)CCFP – Certified Cyber Forensics ProfessionalCISSP – Certified Information SystemsSecurityCEH – Certified EthicalHackerCHFI – Computer Hacking Forensic InvestigatorLPT – Licensed PenetrationTesterCSA – EC Council Certified SOC Analyst (Previously ECSA – EC-Council Certified Security Analyst)ENSA – EC-Council Network Security AdministratorECIH – EC-Council Certified Incident HandlerECSS – EC-Council Certified Security SpecialistECES – EC-Council Certified Encryption SpecialistPreferred Qualifications:A minimum of five (5) years of hands-on experience with experience in the last two (2) years that includes host-based and network-based security monitoring using cybersecurity capabilities.Previous DOD, IC or Law Enforcement Intelligence or Counterintelligence Training/ExperienceDemonstrated experience implementing countermeasures across a broad array of endpoint, network, and cloud based technologies/tools.Understanding of complex Enterprise networks to include routing, switching, firewalls, proxies, load balancers, and tools such as EDR, DLP, and Mobile Threat Detection.Working knowledge of common (HTTP, DNS, SMB, etc) networking protocolsFamiliarity with operation of both Windows and Linux based systems.Proficient with scripting languages such as Python or PowerShellFamiliarity with Splunk Search Processing Language (SPL) and/or Elastic Domain Specific Language (DSL)Clearance:All Department of Homeland Security CBP SOC employees are required to favorably pass a 5-year (BI) Background InvestigationOriginal Posting Date:2024-04-01While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $81,250.00 - $146,875.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
4/30/2024
Annapolis Junction, MD 20701
(41.4 miles)
Database Analyst AdvisorProvides technical expertise for database design, development, implementation, information storage and retrieval, data flow and analysis. Develops relational and/or Object-Oriented databases, database parser software, and database loading software. Projects long-range requirements for database administration and design. Responsible for developing a database structure that fits into the overall architecture of the system under development and has to make trades among data volumes, number of users, logical and physical distribution, response times, retention rules, security and domain controls. The DBE works primarily at the front end of the lifecyclerequirements through system acceptance testing and Initial Operational Capability (IOC). Develops requirements from a project's inception to its conclusion for a particular business and Information Technology (IT) subject matter area (i.e., simple to complex systems). Assist with recommendations for, and analysis and evaluation of systems improvements, optimization, development, and/or maintenance efforts. Translates a set of requirements and data into a usable document by creating or recreating ad hoc queries, scripts, and macros; updates existing queries, creates new ones to manipulate data into a master file; and builds complex systems using queries, tables, Open Database Connectivity and database storage and retrieval using Cloud methodologies.WHAT YOU'LL NEED TO SUCCEED:• Education: Bachelor's degree in a technical discipline from an accredited college or university is required. Five (5) years of DE experience may be substituted for a bachelor's degree• Required Experience: 5+ years of related experience as a DE in programs and contracts of similar scope, type, and complexity is required.• ServiceNow System Administrator certification is required. Must have one of the following DoD approved certifications to meet the category/level IAT-2: CCNA Security; CySA+ **; GICSP; GSEC; Security+ CE; CND; or SSCP.• Security Clearance Level: TS/SCI with Poly• Location: Annapolis Junction, MD• *US Citizenship RequiredGDIT IS YOUR PLACE:• Full-flex work week to own your priorities at work and at home• 401K with company match• Comprehensive health and wellness packages• Internal mobility team dedicated to helping you own your career• Professional growth opportunities including paid education and certifications• Cutting-edge technology you can learn from#SWDevPolyMDWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 5 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required None.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $119,000 - $161,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
4/19/2024
Ashburn, VA 20147
(12.9 miles)
Description The U.S. Department of Homeland Security (DHS), Customs and Border Protection (CBP) Security Operations Center (SOC) is a U.S. Government program responsible to prevent, identify, contain and eradicate cyber threats to CBP networks through monitoring, intrusion detection and protective security services to CBP information systems including local area networks/wide area networks (LAN/WAN), commercial Internet connection, public facing websites, wireless, mobile/cellular, various cloud environments, security devices, servers and workstations. The CBP SOC is responsible for the overall security of CBP Enterprise-wide information systems, and collects, investigates, and reports any suspected and confirmed security violations.Primary Responsibilities:Create Threat Models to better understand the DHS IT Enterprise, identify defensive gaps, and prioritize mitigationsAuthor, update, and maintain SOPs, playbooks, work instructionsUtilize Threat Intelligence and Threat Models to create threat hypothesesPlan and scope Threat Hunt Missions to verify threat hypothesesProactively and iteratively search through systems and networks to detect advanced threatsAnalyze host, network, and application logs in addition to malware and codePrepare and report risk analysis and threat findings to appropriate stakeholdersLead cyber threat hunt missions with minimal supervision or guidance and recommend courses of action, best practices, and mitigating actions to improve security practices.Established ability to write clearly and concisely regarding technical and non-technical products based on threat hunt findings and outcomes.Experience briefing senior level leaders and executives on technical topics with emphasis on the ability to translate into non-technical terms for decision makers.Will be responsible for developing scripts to support cyber threat detection that outputs results in a variety of formats, such as VB scripts, Python, C++, HTML, XML or other type most appropriate for the task.Will conduct cyber threat analysis, identifying mitigation and/or remediation courses of action; developing actionable intelligence used to protect organizational IT assets; and trending cyber threat metrics for leadership situational awareness.Responsible for maintaining a comprehensive understanding of the cyber threat landscape, including identifying and analyzing cyber threats actors and/or activities to enhance cybersecurity posture of an the organization’s IT operating environment.Create, recommend, and assist with development of new security content as the result of hunt missions to include signatures, alerts, workflows, and automation.Coordinate with different teams to improve threat detection, response, and improve overall security posture of the EnterpriseIdentify, track and investigate high priority threat campaigns, malicious actors with the interest, capability and TTPs (Techniques, Tactics and Procedures).Bring a comprehensive understanding, analyzing and tracking the cyber threat landscape, including identifying and analyzing cyber threats actors, APT TTPs and/or activities to enhance cybersecurity posture of an the organization’s IT operating environment.Will be responsible for: In-depth technical analysis on host based, network based, cloud focused, and mobile systems to identify advanced threats that evade traditional detection systems and signatures.Comprehension of complex IT environments with multiple stakeholders and technologies, and undersanding of escalation paths when necessary.Maintain the daily battle rhythm and schedule of threat hunts with emphasis on attention to detail and technical analysis.Review current and emerging cyber threat intelligence to maintain situational awareness and initiate threat hunts accordingly.Create daily, weekly and monthly reporting data.Collect, aggregate and report on metrics derived from threat hunts, with a regular cadence and attention to detail.Basic Qualifications:4+ years recent experience with host-based and network-based security monitoring using cybersecurity capabilities.Must be experienced developing scripts to support cyber threat detection that outputs results in a variety of formats, such as VB scripts, Python, C++, HTML, XML or other.Ability to work independently with minimal direction; self-starter/self-motivated.Education & Experience:Bachelors Degree and 8 – 12 years of prior relevant experience in order to operate within the scope contemplated by the level.Experience in lieu of degreeRequired certifications:The candidate should have at minimum ONE of the following certifications: Certified Information System Security Professional (CISSP).SANS - GCIA – Intrusion AnalystSANS - GREM – Reverse Engineering MalwareSANS - GISF – Security FundamentalsSANS - GXPN – Exploit Researcher and Advanced Penetration TesterSANS - GMON – Continuous Monitoring Certification · OSCP (Certified Professional)OSCE (Certified Expert) · OSWP (Wireless Professional)OSEE (Exploitation Expert) · CCSP – Certified Cloud Security ProfessionalLPT – Licensed Penetration Tester · ECSA – EC-Council Certified Security AnalystCyber Analyst CousePreferred Qualifications:A minimum of five (5) years of hands-on experience with experience in the last two (2) years that includes host-based and network-based security monitoring using cybersecurity capabilities.Understanding of complex Enterprise networks to include routing, switching, firewalls, proxies, load balancersDemonstrated in-depth experience planning and executing threat hunt missions.In-depth knowledge of common (HTTP, DNS, SMB, etc.) networking protocolsExpertise in network and host-based analysis and investigation.Previous DOD, IC or Law Enforcement Intelligence or Counterintelligence Training/ExperienceKnowledge of Structured Analytic TechniquesAdvanced Degree in Cyber Security or related field.Familiar with operation of both Windows and Linux based systemsProficient with scripting languages such as Python or PowerShellFamiliarity with Splunk Search Processing Language (SPL) and/or Elastic Domain Specific Language (DSL)Clearance:All Department of Homeland Security CBP SOC employees are required to favorably pass a 5-year (BI) Background InvestigationThe candidate must currently possess a Top Secret/SCI Clearance.In addition to clearance requirement, all CBP personnel must have a current or be able to favorably pass a 5-year background investigation (BI).Pay Range:Pay Range $101,400.00 - $183,300.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
4/30/2024
Annapolis Junction, MD 20701
(41.4 miles)
The Software Engineer develops, maintains, and enhances complexand diverse software systems (e.g., processing-intensive analytics, novelalgorithm development, manipulation of extremely large data sets, realtimesystems, and business management information systems) based upondocumented requirements. Works individually or as part of a team.Reviews and tests software components for adherence to the designrequirements and documents test results. Resolves software problemreports. Utilizes software development and software designmethodologies appropriate to the development environment. Providesspecific input to the software components of system design to includehardware/software trade-offs, software reuse, use of Commercial Off-theshelf(COTS)/Government Off-the-shelf (GOTS) in place of newdevelopment, and requirements analysis and synthesis from system levelto individual software components.WHAT YOU'LL NEED TO SUCCEED:• Education: Bachelor's degree in Computer Science or related discipline from an accredited college or universityis required. Four (4) years of additional SWE experience on projects with similar software processes may be substituted for a bachelor's degree.• Required Experience: Two (2) years experience developing and customizing core applications such as Incident, Problem,Change, Knowledge, and Service Catalog. Four (4) years of IT application systems experience in technology solutions delivery is required. Four (4) years experience with ServiceNow Implementations is required. Two (2) years of experience developing on the ServiceNow Platform is required.• Required Technical Skills: Experience creating and implementing scripts, business rules, policies, ACLs and otherwise configure or modify ServiceNow applications to meet requirements. Experience integrating third-party software and APIs with ServiceNow using REST and SOAP. Experience coding in scripting languages (i.e.: JavaScript, HTML, CSS, AngularJS, JSON or other languages used in ServiceNow)• Certifications: Must have one of the following DoD approved certifications to meet the category/level IAT-2: CCNA Security; CySA+ **; GICSP; GSEC; Security+ CE; CND; or SSCP• Security Clearance Level: TS SCI w/Poly• ServiceNow System Administrator certification OR ServiceNow Application Developer certification is required.• Location: On Customer Site• US Citizenship RequiredGDIT IS YOUR PLACE:• Full-flex work week to own your priorities at work and at home• 401K with company match• Comprehensive health and wellness packages• Internal mobility team dedicated to helping you own your career• Professional growth opportunities including paid education and certifications• Cutting-edge technology you can learn from#SWDevPolyMDWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 6 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $112,200 - $151,800. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
5/15/2024
Springfield, VA 22151
(15.1 miles)
Description Leidos is seeking a Cybersecurity Policy Analyst/Subject Matter Expert to support the DHS Office of the Chief Information Security Officer, National Security Cyber Division, National Security Systems (NSS) Governance Branch.Primary Responsibilities:Propose security policy enhancements, through gap analysis, in coverage and/or new capabilities that would further promote the Department’s national security posture.Support the creation of government SOPs and playbooks for security guidance that support NSS policy (e.g. incident response, scorecards, stakeholder training)Perform DHS National Security Exception (NSE) reviews and analyses in support of DHS Section 508 compliance, as required.Document any changes and recommend any future updates architecture and design documents by staying abreast to trending and technological advancementsDevelop procedures for the continuous monitoring of devices accessing DHS networks that are outside the scope of current manual and automated capabilities to ensure visibility of all systems.Review trends and advancements in technology (ex. Internet of Things (IoT), artificial intelligence (AI), quantum computing) and create white papers, as requested.Develop draft guidance and policy surrounding the implementation virtual and cloud environments.Develop and inventory scripts and queries to organize, extract, and present data in support of architectural role.Provide architecture subject matter advisement to the Government including, but not limited to, cybersecurity security and engineering principles and design and implementation of National Security Manager guidanceAnalyze continuous monitoring, configuration management, vulnerability management, asset management, software management and self-reported data to identify trends and anomalies cybersecurity performance and mitigation of risks.Develop Security Impact Analysis (SIA) reports, as a result of analysis under the security architecture roleSupport any internal and external audits of the DHS NSS environmentCreate presentation/briefs relating the security architecture, as requiredDocument and address information security, cybersecurity architecture, and systems security engineering requirements.Required Qualifications:8 - 12 years of overall experienceShall have 7 or more years of experience in policy interpretation and development.Shall have 3 or more years of experience in development and analysis of metrics.Bachelor's Degree from an accredited University (4 years experience in lieu of degree) and/or one of the following certifications:Certified Authorization Professional (CAP)Cisco Certified Network Associate (CCNA) Routing and SwitchingCompTIA Security+Certified Information Systems Security Professional (CISSP)Preferred QualificationsExperience drafting IT, cybersecurity, or related policy documentation using federal government, particularly DHS, official document requirements and style guides.Experience in planning and implementation of Information Security Continuous Monitoring (ISCM) within the Federal sectorOriginal Posting Date:2024-04-11While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $101,400.00 - $183,300.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
4/30/2024
Annapolis Junction, MD 20701
(41.4 miles)
Software Developer Sr AdvisorDeliver simple solutions to complex problems as a Software Developer Sr Advisor at GDIT. Here, you'll tailor cutting-edge solutions to the unique requirements of our clients. With a career in application development, you'll make the end user's experience your priority and we'll make your career growth ours.At GDIT, people are our differentiator. As a Software Developer Sr Advisor you will help ensure today is safe and tomorrow is smarter. Our work depends on ServiceNow Software Developer joining our team.HOW A SOFTWARE DEVELOPER SR ADVISOR WILL MAKE AN IMPACT• Researches, designs, develops, and/or modifies enterprise-wide systems and/or applications software• Applies advanced knowledge to all phases of the software development lifecycle• Applies advanced knowledge to software updates, refinement, testing, and debugging to meet business needs• Provides advanced guidance on the software or system for optimal documentation and future maintenance and updates• Provides advance analysis for reports on software project specifications, activities, or statusWHAT YOU'LL NEED TO SUCCEED:• Education: Technical Training, Certification(s) or Degree: ServiceNow certification• Required Experience: 8+ years of related experience• Required Technical Skills: JavaScript• Security Clearance Level: TS/SCI CI or TS/SCI FS• Required Skills and Abilities: communication and problem solving• Preferred Skills: 1 year of ServiceNow or similar related experience in addition to the other typical experience requirements that come with SW Developer• Location: On Site• US Citizenship RequiredGDIT IS YOUR PLACE:• 401K with company match• Comprehensive health and wellness packages• Internal mobility team dedicated to helping you own your career• Professional growth opportunities including paid education and certifications• Cutting-edge technology you can learn from. #ITPolyMD #SWDevPolyMD#GREENWAYWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Certification ServiceNOW Certified System Administrator - ServiceNow, Inc.Travel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $148,750 - $201,250. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
4/30/2024
Arlington, VA 22201
(20.8 miles)
Description Leidos Innovations Center is looking for a principal research scientist in the areas of formal methods and cyber-physical systems (CPS) who has a proven track record in developing state-of-the-art automated reasoning technologies that enable production of high-assurance software and software-intensive systems.Primary ResponsibilitiesThe principal research scientist will serve in the role of principal investigator on contract R&D and internal R&D programs, engaging R&D customers and transition partners to develop new business opportunities and leading teams of researchers and engineers in the development, adaptation, and extension of innovative approaches and solutions in automated reasoning applied research. The focus of this research is the generation of assurance evidence for critical software, at scale.The innovative technical solutions will advance the state of the art while addressing long-term problems of importance to national security. As such, candidates should have successful, proven, and demonstrable experience leading proposals and winning competitive research and development efforts, and then leading high-performing teams in the development and integration of software-based solutions for customers such as DARPA and other branches of the Department of DefenseBasic QualificationsM.S or Ph.D. (preferred) degree in Electrical Engineering, Computer Science, Mathematics, or related technical field.At least 10 years with M.S or 8 years with Ph.D. of industrial/academic experience advancing the state of the art in formal verification, developing technologies such as program analysis, constraint-solving, symbolic execution, or theorem proving.Proven track record in proposing, winning, and executing work with customers such as DARPA/IARPA.At least 4 years of experience with programming languages such as Java, Scala, C/C++, Ruby, Rust, or PythonAt least 5 years of hands-on experience:applying formal methods, using technologies such as theorem provers for first-order logic and higher-order logic, proof assistants, solvers, or other automated reasoning tools andconducting applied research areas of CPS such as autonomous vehicles, smart sensors, or Internet of Things, fusing data collected from cyber and physical systems to develop novel approaches to address emerging technical challenges in domains relevant to U.S. national security.Strong and proven customer relationship skills including the ability to discover the true technical challenges and requirements associated with opportunities, recommending alternative technical approaches, and shaping future opportunities.Qualified candidates must be a U.S Citizen and be able to obtain a DoD Secret clearance with potential eligibility for Top Secret (no clearance needed to start).Preferred QualificationsPh.D. in Electrical Engineering, Computer Science, Mathematics, or in areas related to low-level systems, software correctnessTrack record of extending formal methods tools for new challengesExperience applying and leading the application of formal methods in fundamental research contexts, to problems in complex domains, under conditions of uncertainty, and dynamic and evolving technical challengesAbility to work in a fast-paced environmentExcellent written and oral skills in communicating technical information with an ability to present complex technical information clearly and coherentlyProven experience forming strong teams composed of members from academia and industry for competitive research and development opportunities.LInCOriginal Posting Date:2024-04-30While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $122,200.00 - $220,900.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
4/23/2024
Arlington, VA 22201
(20.8 miles)
Description Leidos Innovations Center is looking for a Principal Research Scientist in Natural Language Processing (NLP) who has a proven track record in developing technology-based approaches that yield novel, innovative capabilities while advancing the state of the art.Primary ResponsibilitiesThe principal research scientist will serve in the role of principal investigator on contract R&D and internal R&D programs, engaging R&D customers and transition partners to develop new business opportunities and leading teams of researchers and engineers in the development, adaptation, and extension of innovative approaches and solutions in NLP research across a range of technical areas and application domains, for diverse and often disparate types of data and complexity, and for projects that are inherently both fundamental and applied in nature.The innovative technical solutions will advance the state of the art while addressing long-term problems of importance to national security. As such, candidates should have successful, proven, and demonstrable experience leading proposals and winning competitive research and development efforts, and then leading high-performing teams in the development and integration of software-based solutions for customers such as DARPA and other branches of the Department of Defense.The Principal NLP Research Scientist will also have a hands-on roll and is expected to customize and create various machine learning algorithms to operate over multi-domain data and optimizing the performance of those algorithms on the data. They will develop automation to extract and prepare features from multi-domain datasets. They will adapt NLP libraries/toolkits that include transformer models like BERT and ChatGPT, as well as Stanford CoreNLP, Spacy, NLTK, Word2Vec, and Gensim.Basic QualificationsM.S degree in Computational Linguistics, Computer Science, Mathematics, or related technical field. (Ph.D. is preferred).At least 10 years of industrial/academic experience advancing the state of the art machine learning-based research through demonstrable, verifiable technical results in the area of natural language processing, human language understanding, computational linguistics.At least 5 years of hands-on experience adapting the following technologies in the development of novel technology-based approaches as part of research projects: NumPy, SciPy, scikit-learn, TensorFlow, Pytorch, Keras, Genism, vow pal wabbit, Stanford CoreNLP, , etc.Proven track record in proposing, winning, and executing work with customers such as DARPA/IARPA.Strong and proven customer relationship skills including the ability to discover the true technical challenges and requirements associated with opportunities, recommending alternative technical approaches, and shaping future opportunities.Understanding of transformers and foundation models.Python proficiency.Self-starter with high intellectual curiosity.Great communication skills, able to explain language model results to a non-technical audience.Proficient in data exploration techniques and tools.Must be a U.S Citizen.Ability to obtain a DoD Secret clearance with potential eligibility for Top Secret.Preferred QualificationsPh.D. in Computational Linguistics, Computer Science, Mathematics, or related technical field.Track record of extending NLP tools for new challengesExperience applying and leading the application of NLP and/or linguistic theory in fundamental research contexts, to problems in complex domains, under conditions of uncertainty, and dynamic and evolving technical challengesAbility to work in a fast-paced environmentExcellent written and oral skills in communicating technical information with an ability to present complex technical information clearly and coherentlyProven experience forming strong teams composed of members from academia and industry for competitive research and development opportunities.Practical understanding of generative modelsExperience programming machine learning algorithms for GPUsUnderstanding of Convolutional Neural NetsUnderstanding of workflows and use cases in which NLP tools are applied in operational domains.Working knowledge of Word2Vec, NLTK, BERT, and ChatGPTDiscernment of when and how to use machine learning regulationLInCOriginal Posting Date:2024-04-22While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $122,200.00 - $220,900.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
4/21/2024
Bluemont, VA 20135
(26.2 miles)
Description Leidos is seeking a talented Cyber Threat Intelligence Analyst to join our team to support a federal customer within the customers Security Operations.The Cyber Threat Intel Analyst will need a strong cyber security background with experience with the following:Identify, track and investigate high priority threat campaigns, malicious actors with the interest, capability and TTPs (Techniques, Tactics and Procedures).A comprehensive understanding, analyzing and tracking the cyber threat landscape, including identifying and analyzing cyber threats actors, APT TTPs and/or activities to enhance cyber security posture of the organization’s IToperating environment.Clearance Required: Must have active/current Top Secret clearance with SCI eligibility.Basic Qualifications:Candidates shall have a bachelor’s degree in Computer Science, Engineering, Information Technology, Cybersecurity, with 8-12 years of professional experience and at least 5 years in incident detection and response and/or cyber intelligence analysis.Maintain and drive the development of new reports of Cyber Threat Intelligence analysis to peers, management, and customer teams for purposes of situational awareness and making threat intelligence actionable.Provide support to security operations during incident response and threat hunting activities that includes cyber threat analysis support, research, recommending relevant remediation and mitigation.Conduct trending and correlation of various cyber intelligence sources for the purposes of indicator collection, shifts in TTPs, attribution and establishing countermeasures to increase cyber resiliency.Deep understanding of Cyber Kill Chain and applicable analytic models such the Diamond Model.Strong written and oral communication skills.Certifications/Skills:Must have ONE of the following: GCED, GCIA, GCFA, GPEN, GWAPT, GCFE, GREM, GXPN, GMON, GCIH, CCFP, CCSP, CISSP, CSIH, CHFI, LPT, ECSA, OSCP, OSCE, OSWP, OSEE, EnCEPrevious DOD, IC or Law Enforcement Intelligence or Counter Intelligence Training/Experience.Knowledge of Structured Analytic TechniquesHost-based and network-based forensics related to the identification of advanced cyber threat activities, intrusion detection, incident response, malware analysis, and security content development (e.g., signatures, rules etc.); and cyber threat intelligence.Proficiency in one more of the following computer languages Python, Bash, Visual Basic or Powershell in order to support cyber threat detection or reporting.Ability to develop scripts to support cyber threat detection that outputs results in a variety of formats, such as VB scripts, Python, C++, HTML, XML or other type most appropriate for the task.Original Posting Date:2024-04-03While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $101,400.00 - $183,300.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
5/15/2024
Riverdale, MD 20737
(30.9 miles)
Description This position will support the DISA GSM-O II Task Number 07 (TN07) Joint Force Headquarters DODIN. GSM-O II provides network operations and cyber defense support to the Defense Information Systems Agency (DISA) in support of the DoD and COCOMs. The selected candidate will provide expertise on development of operational plans and implementation of defensive hardening initiatives while collaborating with and providing JFHQ-DODIN Cyber Defense Operations representation to internal/external multi- Command/Agency/Service/Field Activity (CC/S/A/FA) operational planning teams and working groups.Primary ResponsibilitiesProvide support to assist with operations planning, future operations planning, future cyber operations in support of the JFHQ-DODIN mission.Provide technical expertise to assist with the development of operational and tactical plans in support of DODIN J36 DODIN Cyber Operations Group (DCOG).Planning will include a variety of viable cyberspace options, courses of action (COA) development, COA analysis war gaming, COA comparison and approval, commander’s estimates, and order development.Design and develop cyberspace plans and orders documents for designated JFHQ-DODIN DCOG efforts involving the following:Cyberspace collaboration among DOD and other organizations with cyber-related missions.Synchronization, de-confliction, coordination, and assessment of policies and processes which support defensive cyberspace missions.Ensure synchronization of missions with deliberate plans through internal and external collaboration and coordination.Participate in COA development for DODIN CPT cyberspace operations and planning efforts to conduct DODIN Cyberspace Operations-Internal Defensive Measures (DCO-IDM) and DODIN Operations (DODIN Ops).Support the development and depiction of various cyberspace Operational Environments, identify the desired outcomes associated with the environment, information requirements related to outcomes, indicators associated with monitoring progress and identification of data sources necessary to satisfy information requirements.Coordinate, de-conflict, and facilitate communications with all applicable staff elements, subordinate headquarters/commands, service cyber components, CCMD, components, and agencies with cyber-related missions.Participate in and support crisis planning, utilizing a truncated JPP to produce planning products in a short amount of time to respond to government directed timelines.Support and attend weekly Joint Planning Groups (JPGs) and direct future planning where necessary.Provide in-depth planning expertise for the development of policy, plans, processes, procedures, and governing directives for the operation, protection, and defense of the DODIN and provide input to address shortfalls, prioritize and validate requirements and be prepared to modify development-planning efforts based on the changing cyberspace environment.Basic QualificationsBachelor's degree in a related discipline with 8 to 12 years of applicable combined education and experience; additional related years of experience is accepted in lieu of a degree.Active DoD TS/SCI clearance and eligible for C/I PolygraphDemonstrated experience in developing plans that receive input from multiple units and devising a final plan.Experience in Mission Analysis and COA development.Knowledge of the Military Adaptive Planning ProcessExperience with Joint Operational Planning Process.Preferred QualificationsExperience with DISA and DoD Networks.Demonstrated experience briefing Senior Executive Service (SES) and General Officer/Flag Officer (GO/FO) leadership.Original Posting Date:2024-05-15While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $101,400.00 - $183,300.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
4/23/2024
Riverdale, MD 20737
(30.9 miles)
Description This position will support GSM-O II Task Number 07 (TN07), which provides support to Joint Force Headquarters-DoD Information Network (JFHQ-DODIN). JFHQ-DODIN provides network operations and defensive cyber operations support to the United States Cyber Command in support of the DoD. The selected candidate shall provide analysis that provides 24 hours per day x 7 days per week x 365 days per year support JFHQ-DODIN Operations Center, providing command, control, and defensive cyber operations (DCO) functions across the Combatant Commands, Service Cyber Components, Agencies, and Field Activities in addition to 24/7 coordination with USCYBERCOM and other partner agencies.Primary ResponsibilitiesSupervise the collection of intelligence on events occurring both internal and external to Department of Defense networks.Oversee all-source intelligence support to JFHQ-DODIN operations, Cyber Protection Team (CPT) defensive missions, Command Cyber Readiness Inspections (CCRIs), and Command Cyber Operational Readiness Inspection (CCORIs).Enhance situational awareness, situational understanding, and identify possible relationships, trends, and adversary TTPs based on threat intelligence information.Direct and develop the process of open-source intelligence research in support of threat discovery or research.Research, analyze, corroborate, and assess vulnerability information as it relates to intelligence reporting.Analyze and track vulnerability disclosure program (VDP) incidents as it relates to intelligence reporting.Ensure JFHQ-DODIN information provided to foreign entities is compliant with federal statues and restrictions.Basic QualificationsActive DoD TS/SCI clearance and eligible for C/I PolygraphBachelor's degree in a related discipline with 8-12 years of prior relevant education and experience; additional related years of experience is accepted in lieu of a degree.DoDD 8570 IAT Level II Certification (SEC+, CySA, GICSD, etc.)Preferred QualificationsExperience with DISA and DoD Networks.Demonstrated experience briefing Senior Executive Service (SES) and General Officer/Flag Officer (GO/FO) leadership.Experience in intelligence driven defense and/or cyber kill chain methodology.IAT Level III or IAM Level II+III certificationsOriginal Posting Date:2024-04-19While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $101,400.00 - $183,300.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
5/15/2024
Annapolis Junction, MD 20701
(41.4 miles)
Description Infrastructure Engineer L3Are you ready to work on projects that can potentially change the world Join us at Leidos, where your most important work is ahead! You will enjoy great benefits such as 5 weeks of Paid Time Off, Flexible Schedules, Discounted Stock Purchase Plans, Education and Training Support and more! If this sounds like the kind of place where you can thrive, keep reading!The Leidos Intelligence Group has a career opportunity for a SIGDEV Analyst in the Ft. Meade area, MD.Program SummaryLeidos is a preferred subcontractor on a newly-awarded, large, multi-year contract that develops, integrates deploys, and sustains large collection systems. The work is extremely important to the government and offers its team members the opportunity to work autonomously and explore new technologies. We provide exceptional service to our customer in an area in which we have deep incumbent knowledge.Significant requirements include Mission Management, Operations, and Sustainment activities, as well as software engineering for specific mission sets. The team will provide 24x7x365 support to multiple Operations Teams and will feature 1st/2nd/3rd Party Partner Engagement.Job SummaryThe Senior Infrastructure Engineer will implement, maintain, and enhance complex and diverse infrastructure systems (e.g. multi-purpose hosting, virtualized environments, big data analytic systems, cloud environments, real-time systems, business management information systems, logging and monitoring systems, hardware, active directory, Linux/Unix- Windows- or OSx-based, storage area networks (SAN), LAN and WAN networking, and other infrastructure-related components) based upon documented requirements. Works individually or as part of a team. Review and test infrastructure components for adherence to the design requirements and documents test results. Resolves reported system issues. Utilizes infrastructure engineering and design methodologies appropriate to the development/test/production environment. Provides specific input to the component system design to include hardware/software trade-offs, system reuses, use of Commercial Off-The-Shelf (COTS)/Government Off-The- Shelf (GOTS), and requirements analysis and synthesis from system level to individual system components with particular emphasis on complex networking topics.The Level 3 Infrastructure Engineer shall possess the following capabilities:Dataflow experience within the last 5 years.System integration, system administration, or network engineering experience.Development of sections of IT and telecommunication system manuals and standard operating procedures.IT and telecommunication projects in at least (4) four of the following areas:Windows or Linux server system administration (e.g., 2K3, 2K8, 7, 10, various Linux flavors),Integrating GOTS/COTS/open-source solutions,Virtualization technology experience (e.g., VMWare, Zen, Citrix, KVM), networking and TCP/IP protocols (e.g., CISCO, Juniper),Storage technologies (e.g., SAN, NAS, Fiber Channel, iSCSI, NFS),Remote access (e.g., Juniper SSL VPN), or other IT infrastructure technologies.Ability to work complex projects as a senior contributor and as part of an integrated product team.Strong communication skills and experience working directly with customers.Ability to supervise Infrastructure projects in diverse areas such as system engineering, system integration, development and operations, project execution and quality oversight, resource identification and allocation, financial tracking and reporting.Ability to supervise Infrastructure Engineers and other contract personnel in meeting Government requirements.Ability to provide solicited and unsolicited advice to appropriate Government personnel to maintain, optimize, and upgrade IT and telecommunication infrastructure to meet evolving government requirements.Required QualificationsA Bachelor’s Degree from an accredited college or university in Computer Science or a related disciplineTwelve (12) years experience in Infrastructure EngineeringAn additional four (4) years of infrastructure experience on projects with similar engineering processes may be substituted for a Bachelor’s degree.Dataflow experience within the last 5 yearsAt least one technical certification in any of the following:systems engineering (e.g., INCOSE)information security (e.g., CISSP)networking (e.g., CCNA)system administration (e.g., RHCE, MCSE)virtualization (e.g., VCP)information technology systems management (e.g., ITIL)project management (e.g., PMP, Agile)other IT related domainsTS/SCI with polygraph clearancePreferred QualificationsExperience in one or more of the following networking topics is preferred:Network troubleshooting of complex issues, such as IPSec, VXLan, FWs, Load Balancing and DNSVirtual Desktop Infrastructure (VDI) and thin client architecturesSecurity administration to include enterprise antivirus, malware detection, intrusion detection and audit solutions.Open Source tools, such as SnortCloud technologies, such as OpenStack, Hadoop, and ClouderaAmazon Web Services platforms and solutionsPay Range:Pay Range $122,200.00 - $220,900.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
4/19/2024
Annapolis Junction, MD 20701
(41.4 miles)
Description Are you ready for a rewarding career challenge Unleash your potential at Leidos, where we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customer’s success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business.If this sounds like an environment where you can thrive, keep reading!Are you an experiencedSenior Cyber Range Engineerlooking for a new challenge Join our team supporting the cutting-edge Cyber TRIDENT Program and make an impact by guiding the definition, implementation, and delivery of capability focused on Cyber Training systems. As a key player in our team, you will leverage your skills to provide expertise in large scale cyber exercises and multi-spectrum cyber operations. Don't miss the opportunity to take your career to the next level and be part of an innovative and dynamic environment. Apply now!Your greatest work is ahead!The Mission The Leidos National Security Sector provides a diverse portfolio of systems, solutions, and services covering land, sea, air, space, and cyberspace for customers worldwide. Solutions for National Security include enterprise and mission IT, large-scale intelligence systems, command and control, geospatial and data analytics, cybersecurity, logistics, training, and intelligence analysis and operations support. Our team is solving the world’s toughest security challenges for customers with “can’t fail” missions. From scanning for illicit material at ports and borders to predicting future events and instability up to five years in advance, our products help customers make the world safer. To explore and learn more, click here!Are you ready to join a team dedicated to a mission Begin your journey of a flourishing and meaningful career - share your resume with us today!Primary ResponsibilitiesYour Main Objective:Responsible for operational planning in support of training, exercises, operations, and coordination of integrated cyber operations.Support large scale cyber exercises and multi-spectrum cyber operations, both defensive and offensive activities.Work with cyber operators and provide cyber range expertise to enable DCO and OCO operations for Cyber Command.Translate cyber mission force training and mission rehearsal goals into actionable event environments.Support the design and execution of cyber range training events.Provide expertise in architecture, virtual environments, networking, authentication, and system security.Coach and review the work of lower-level technical staff.Focus on continuous process improvement across the training event activities.Work with stakeholders (customer, users, developers, vendors) on requirement changes that impact the training environment.Basic QualificationsWhat Sets You Apart:Bachelor’s degree in Information Technology or similar, and eight (8) or more years of experience in a relevant field. Additional experience may be considered in lieu of degree.Experience with or knowledge of the 5 stages of joint event life cycle (JETC) as it applies to training events.Experience with Linux and Windows, network administration, and networking protocols/functions (e.g., HTTP, HTTPS, SSL/TLS, SMTP, DNS).Experience with MS Active Directory and VMWare.Experience with security monitoring platforms, such as Security Onion or Splunk.Worked with Red Hat Identity Management (IdM) and Single Sign-On (SSO) technologies.Experience with commercial cloud infrastructure deployment environments such as AWS and Azure.Self-starter who can work independently in a fast-paced environment while working effectively with engineers and customers.Ability to handle and prioritize multiple tasks and requirements from stakeholders.Must have minimum Secret level clearance and ability to obtain and maintain a TS/SCI clearance.Possess a DoD 8570 certification, such as Security+, CCNA, CISSP or other equivalent.Preferred QualificationsYou Might Also Have: Experience with MS Exchange and Edge Transport servers.Knowledge of routing protocols, such as BGP & OSPF, and route maps.Experience with DNS servers to include queries, mail exchange and name records.Strong interpersonal, verbal, and written communication skills to interface with customers, leadership, and teammates.Four or more years of experience with cyber training and cyber operations.At Leidos, the opportunities are boundless. We inspire our staff with interesting assignments that allow them to thrive professionally and personally. For us, helping you grow your career is good business. We look forward to learning more about you – apply today!Original Posting Date:2024-04-10While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $101,400.00 - $183,300.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
5/15/2024
Columbia, MD 21045
(42.7 miles)
Description Unleash Your Potential!At Leidos, we deliver innovative solutions by leveraging our diverse and talented workforce who are dedicated to our customer’s success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business. If this sounds like an environment where you can thrive, keep reading! Do you thrive working in small teams that collaborate closely with customers Do you want to help protect our War fighters’ communications Our program task supports the development andimplementation ofthe new Tactical Secure Voice Cryptographic Interoperability Specification (TSVCIS). Our program task is seeking someone with a strong mission focus and the willingness to lead a small group of engineers. Your greatest work is ahead! If you’re a talented System Engineer with a TS/SCI polygraph clearance, we want to hear from you. The Leidos National Security Sector is looking for someone like you to join our team in the Fort Meade, MD area. As part of this highly visible and fast-paced prime contract, you'll enjoy a competitive benefits package including four or more weeks of Paid Time Off, Flexible Schedules, Discounted Stock Purchase Plans, Education and Training Support, Parental Paid Leave, and more! Don't miss out on this incredible opportunity to take your career to the next level. Apply today and join one of the most dynamic teams in the industry.Are you ready to join a team dedicated to a mission Begin your journey of a flourishing and meaningful career, share your resume with us today!Your Main Objective:As a System Engineer, youwill participate in thedevelopment, facilitationand coordination of system engineering documentation such as: System Engineering Plans; Initial CapabilitiesDocuments; RequirementsSpecifications; andInterface Control Documentation. Provide technical support for thedevelopment/engineering,interfacing/integrationand testingof componentsof complex hardware and software systems toinclude: Requirementselicitation; Analysisand functionalallocation; Conduct systemsrequirementsreviews; Develop conceptsof operation and interface standards; Develop system architectures; andPerform technical/non-technical assessments forTSVCIS Working Group members and variouspartnerships. You will assist with operational views, technical standards views, and system and services views forrelated TSVCIS architecturesusing applicable DoDAF standards. The candidate will support the planning and test-analysis of theDoD Certification/Accreditation Process(as well as other Government Certification and Accreditation (C&A) processes.What Sets You Apart:- Fourteen (14) years of System Engineering experience - Bachelor's Degree in System Engineering, Computer Science, Information Systems, Engineering Science, Engineering Management, or related discipline from an accredited college or university is required. Five (5) years of additional SE experience may be substituted for a Bachelor's Degree.Information Assurance/Cryptographic experienceExcellent written and verbal communication skills a mustAbility to lead small teamsYou Might Also Have:Knowledge of Tactical RF and SignalsExperience in Space/Weapon/Ground/Terminal system development and or evaluationDoD Certification/Accreditation Process(as well as other Government Certification and Accreditation (C&A) processes.At Leidos, the opportunities are boundless. We challenge our staff with interesting assignments that allow them to thrive professionally and personally. For us, helping you grow your career is good business. We look forward to learning more about you – apply today! Original Posting Date:2024-02-14While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $122,200.00 - $220,900.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
4/19/2024
Odenton, MD 21113
(44.2 miles)
Description Are you ready to make an impact and join a small, tight-knit group of professionals We’re looking for innovative minds with experience in Space operations to help the nation’s youngest military service keep our space capabilities the premier force in the world. The Leidos National Security Sector currently has an opening for a Space Force Cybersecurity Policy Expert at Fort Meade, MD. This position is part of a large program supporting Air Combat Command’s (ACC) Intelligence Surveillance and Reconnaissance (ISR) mission.The Space Force Cybersecurity Policy Expert will develop and implement US Space Force (USSF) Cybersecurity policy and guidance and specific business practices. The candidate will help the Space Force Cryptologic Office (SFCO) enhance multi-domain operations and cyberspace capabilities against cyber-attack by working with multiple mission partners to deliver tailored Cybersecurity Service Provider (CSSP) solutions to USSF components. Workload will encompass Protective Domain Name Services, Attack Surface Management and Threat Intelligence Collaboration activities. Primary Responsibilities:Document and execute policies compliant with DoD, USSF, NSA, NISSPOM, and NIST Special Publications.Promote rigorous awareness of cyber policy and strategy amongst USSF senior leaders and ensure sound principles are reflected in the organization's mission, vision, and goals.Develop Cybersecurity Division (CSD) compliant Cyber and Information Assurance plans that reflect USSF mission objectives, operations plans, Plan of Action and Milestones (POA&M) and Planning, Programming, and Budgeting System (PPBS) constraints.Work independently or in conjunction with mission partners to develop policy, programs, and guidelines for implementation. Interpret and apply applicable laws, statutes, and regulatory documents and integrate into policy.Develop and disseminate Cybersecurity Vulnerability Management alerts, bulletins, and Security Technical Implementation Guides (STIGS).Analyze unit host systems for indicators of Malicious Cyber Activity (MCA), Insider Threat, or lack of Defensive Cyber Operations best practices,document and report findings, and help implement risk mitigating corrective actions.Oversee Risk Management Framework (RMF) management and execution activities.Perform cyber threat analysis and reporting on information derived from various intelligence sources.Conduct Information Assurance and Cyber Defense training and briefings on an as needed basis.Basic Qualifications:Bachelor’s Degree with 15+ years of relevant experience or Master’s Degree with 12+ years of relevant experience.Extensive familiarity with applicable DoD and NSA Policy and Guidance, Operations, and Staff Functions.Possess an IAM Level II certification.Active TS/SCI with polygraph.EIO2024Original Posting Date:2024-04-03While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $122,200.00 - $220,900.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
◁   Previous
This website uses cookies for analytics and to function properly. By using our site, you agree to these terms.