SEARCH
GO
Security & Law Enforcement Jobs
Full Time
5/23/2024
Reston, VA 22090
(8.7 miles)
At GDIT, people are our differentiator. As a Senior Technology Advisor you will help ensure today is safe and tomorrow is smarter. We are seeking a Senior Technology Advisor with diverse experience in information technology and cybersecurity to join our esteemed Security Operations Center (SOC) team. This role will be responsible for providing strategic guidance, conducting research, and authoring thought-leading whitepapers on emerging technologies while identifying innovative service improvement opportunities within the organization's security landscape. The successful candidate will have a proven track record of staying abreast of industry trends and best practices to ensure optimal security posture.Responsibilities:Strategic Advising: Serve as a trusted advisor to senior management, business units, and other stakeholders by offering recommendations on IT and cybersecurity strategies, policies, and procedures that align with organizational objectives.Research & Analysis: Conduct in-depth analysis and research on cutting-edge technologies, industry trends, and best practices to inform decision-making processes related to security operations.Whitepaper Authoring: Develop well-researched, insightful, and engaging whitepapers addressing various aspects of IT and cybersecurity, such as threat intelligence, incident response, risk assessment, and compliance.Service Improvement Identification: Continuously identify, assess, and recommend new or improved services to enhance the overall efficiency, effectiveness, and security of the organization's IT infrastructure.Mentorship & Collaboration: Actively mentor junior members of the SOC team and the Analysis Support Team (AST), fostering a culture of continuous learning and professional growth. Work closely with cross-functional teams across the organization to promote knowledge sharing and collaboration.Training & Education: Plan, develop, and deliver training programs and workshops for staff at all levels to improve their understanding of current and evolving cybersecurity threats, tools, and best practices.Vendor Evaluation: Assess potential vendors, partners, and solutions providers to ensure alignment with the organization's security needs and goals.Incident Response Planning: Contribute to the development of comprehensive incident response plans, playbooks, and procedures to minimize the impact of security incidents.Reporting & Metrics: Analyze data from security monitoring systems and other sources to provide regular reports and metrics on key performance indicators, risk mitigation efforts, and return on investment for the SOC team's initiatives.Requirements Analysis: Perform requirements analysis to help define functional user requirements for all SOC and Task order mission functions.WHAT YOU'LL NEED TO SUCCEED: Bachelor's Degree and 8 years of relevant experience, equivalent combinations of education, certifications, and experience will be considered.Required Certifications: 8570 IAT II prior to start date (CISSP, CASP, or other IAT Level 3 certification preferred.)Security Clearance Level: TS/SCI clearance and ability to obtain and maintain a CI PolygraphREQUIRED SKILLS AND ABILITIES:Relevant work experience in Information Technology and Cybersecurity, including roles in SOC, Network/Security Engineering, Threat Intelligence, or similar domains.Demonstrated expertise in multiple IT disciplines, including network architecture, cloud security, endpoint protection, vulnerability management, identity and access management, and incident response.Proven ability to analyze complex technical issues and translate them into clear, concise language for non-technical audiences.Strong written communication skills with a portfolio of published whitepapers or articles showcasing your subject matter expertise.Aptitude for identifying market trends and emerging technologies with the potential to positively impact the organization's security posture.Excellent interpersonal and influencing skills with the capacity to build relationships and credibility at all levels within the organization and externally.Experience managing vendor relationships and evaluating potential partners for IT security products and services.Ability to travel occasionally for conferences, workshops, and client meetings.This position offers an exciting opportunity to make a significant impact on the organization's cybersecurity strategy and contribute to shaping the future of information security. If you possess the necessary qualifications and enthusiasm for this critical role, we look forward to reviewing your application.Location: On Customer Site Reston, VABolling, AFB (DC)Colorado Springs, COGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 15 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Certification CompTIA - Security+ - CompTIATravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $174,250 - $235,750. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
5/16/2024
Newington, VA 22122
(8.9 miles)
Cyber Security Operations Center (CSOC) AnalystAt GDIT, people are our differentiator. As a CSOC Analyst working within the Security Operation Center (SOC) team, you will be responsible for proactively searching for indicators of compromise on systems through planned Threat Hunt missions. Your leadership and technical skills will play a vital role in safeguarding our organization's critical assets and ensuring the integrity of our information systems. HOW A CYBER SECURITY ANALYST ADVISOR WILL MAKE AN IMPACT:• Provide Cyber Security/Threat Hunting expertise and deep analysis of raw data from assets supporting Network Security Services, Endpoint Security Services, and Cybersecurity Data Analysis Services• Proactively search and identify indicators of compromise and anomalous behavior which is indicative of malicious behavior that has not yet met the event/incident threshold, or has not been detected by automated security tools• Assess data from multiple sources and navigates the cyber terrain to identified suspicious behavior• Provide input to the daily CSOC Significant Activity Report, the daily CSOC Operations Update, and the Weekly CSOC Status Report• Identify potential conflicts with implementation of any CND tools within the enterprise and develop recommendations to remediate these conflicts• Demonstrate systems experience using Security Information and Event Management (SIEM) and and Incident Response analysis• Knowledge of Network Intrusion Detection System/Intrusion Prevention Systems (NIDS/IPS) as well as Host Intrusion Detection System/Intrusion Prevention Systems (IDS/IPS)• Knowledge of Security Orchestration Automation and Response (SOAR), Endpoint and Network Detection and Response (EDR/NDR) and User Behavior Analytics (UBA)• Ability to demonstrate strong analytical and problem-solving, and also leverage interpersonal, organizational, writing, communications, and briefing skills• Ability to work within a team environment to meet security challenges, by documenting requirements and researching solutions, and providing recommendations for resolution• Will use experience developing in Bash, Perl, Shell, PowerShell, SQL, D3, HTML, XML, CSS, Bash, JAVA and/or Python scripts, as well as experience writing Splunk queries in Splunk Programming Language (SPL).WHAT YOU'LL NEED TO SUCCEED:• Education: BS/BA degree or equivalent work experience and technical certs/training.• Required Experience: 5+ years of related experience in Cyber Security and Threat Hunting.• Required: DoD 8570 certs: CEH cert is required but will also consider CCSP (Certified Cloud Security Professional), GSOC, CFR, GCIH, GCIA and/or GSEC• Required Technical Skills: Cyber Security and Threat Hunting work experience• Security Clearance Level: Active TS/SCI required• US Citizenship Required due to the TS/SCI clearance requirement.• Required Skills and Abilities: Communication, presentation, problem solving, analytical skills, detail oriented, and knowledge of server and client operating systems.• Preferred Skills: Knowledge of current and emerging threats/threat vectors, and vulnerability information dissemination sources (e.g., alerts, advisories, errata, and bulletins)• Location: On Customer Site in Newington VA, Monday through Friday, 1st shift only. No weekends or nights.GDIT IS YOUR PLACE:• 401K with company match• Comprehensive health and wellness packages• Internal mobility team dedicated to helping you own your career• Professional growth opportunities including paid education and certifications• Cutting-edge technology you can learn from and make an impact on the world around you.• Rest and recharge with paid vacation and holidaysNot sure this job's the one for you Check out our other openings at gdit.com/careers.Do you have a friend or colleague this posting describes Let them know about the opportunity by clicking "Share."#OpportunityOwned#GDITCareers#GDITLife#WeAreGDIT #ARMAWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 5 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Certification Certified Ethical Hacker (CEH) - EC-Council - EC- CouncilTravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $136,000 - $184,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
5/23/2024
Fairfax, VA 22032
(9.6 miles)
Transform technology into opportunity as a Cyber Security Director for a major DOD C2 Program with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT you'll be at the forefront of innovation and play a meaningful part in improving how agencies operate. At GDIT, people are our differentiator. As a Cyber Security Director you will help ensure today is safe and tomorrow is smarter.Support cybersecurity activities for a major DOD C2 Program Information Systems(IS) and their interfaces as delineated in the Enterprise Service Management Framework, approved system security documentation and in accordance with Policy, DoDI 8500.01, Cybersecurity, and DoDI 8510.01, Risk Management Framework (RMF) for DoDInformation Technology (IT) (RMF for DoD IT) (formerly DoD Information AssuranceCertification and Accreditation Process (DIACAP)). This shall include security engineering,Assessments & Authorization (A&A), cyber operations and defense activities that support the engineering/integration, build, test, operation/maintenance, and decommission phases of the IS life cycleWHAT YOU'LL NEED:Education:Bachelor's degree in electrical engineering, mathematics, IT and/or cyber systems security or computer science. Master's degree in related field a plus.Certifications:Global Information Assurance Certification (GIAC) Senior Leadership Course (GSLC) or Certified Information Systems Security Professional (CISSP) required. CISSP with concentration in Information Systems Security Management Professional (CISSP-ISSMP) or CISSP with concentration in Information Systems Security Engineering Professional (CISSP-ISSEP) desired. DoD 8570 IAM-III certification required.Required Experience:15+ years relevant experience in Information Systems Operations, CS including ten (10) years demonstrated support in the areas of systems, networks and applications analysis directly related to DoD or IC CS/INFOSEC, Cyber Defense (CD), Cyber Security Service Provider (CSSP) and the Risk Management Framework (RMF) implementations. At least five (5) years of experience in defining information systems security programs or processes for the protection of sensitive or classified information. Demonstrated experience and knowledge in three or more of the following areas: RMF; Defensive Cyber Operations; security engineering; CS planning and management; DevSecOps; CS requirements and security controls analysis; CS operations within a multinational (e.g., NATO) information processing environment; Penetration testing; and CS architecture and design.Clearance: TS/SCIWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 15 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $154,960 - $200,100. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
5/16/2024
Alexandria, VA 22350
(11.2 miles)
Operations Analyst SeniorExperience conducting risk assessments in accordance with Department of Defense and Department of Homeland Security standards and prepare detailed reports of findings for review and approval.Conduct threat, criticality, and vulnerability assessments of customer locationsIdentify Facility Security Level (FSL), develop/analyze design basis threats (DBT), and recommend countermeasures to mitigate threats/vulnerabilities.Experience associated with Intelligence Community, Department of Defense, Department of Homeland Security, USACE, and military service publications, such as:DoD 2000.12, DoD Antiterrorism ProgramDoDI O-2000.16 Vol. I, DoD Antiterrorism Program Implementation: DoD Antiterrorism StandardsDoDI O-2000.16 Vol. II, DoD Antiterrorism Program Implementation: DoD Force Protection Condition (FPCON) System DoD Antiterrorism GuideDoD Unified Facility Criteria DHS Risk Management Process: An Interagency Security Committee Standard DODI 3020.45, Mission Assurance Construct and associated Risk Assessment, Antiterrorism, Physical Security BenchmarksMonitor emergence activity alerts and emerging threats to brief the customer and assist in site protection activities.Make recommendations, using risk management principles, for sound mitigation techniques using proven and field-tested systems.Interact and coordinate activities related to ATFP with a wide variety of customer site and field offices for proper integration and implementation of developed plans, with review and approval of the customer. Work with various security and facilities staffs to ensure the use of ATFP best practices in acquisition, lease or modification to customer facilities.Conduct facility design reviews of proposed construction projects at all design phases to ensure antiterrorism/physical security standards are incorporated into the projects.Plan and conduct USG approved AT/PSC/CP exercises and related trainingProvide professional briefings and indoctrinations to audiences at various organization levels.Conduct policy research, and make recommendations, covering new tactics techniques and procedures.Completion of Anti-Terrorism Officer (ATO) Level II certification within the last three years. If outside of three years, training will be required after onboarding.DHS Risk Management Process: An Interagency Security Committee (ISC) Standard training will be required after onboarding, if uncertified.Related experience: Not mandatory but desired - UAS and C-UAS systems experience WHAT YOU'LL NEED TO SUCCEED:• Education: Bachelor of Arts/Bachelor of Science• Required Experience: 5+ years of related experience• Security Clearance Level: TS/SCI w/Poly• Location: Customer Site• Location: Customer Site• US Citizenship RequiredGDIT IS YOUR PLACE:• 401K with company match• Comprehensive health and wellness packages• Internal mobility team dedicated to helping you own your career• Professional growth opportunities including paid education and certifications• Cutting-edge technology you can learn from• Rest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 5 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $69,722 - $116,438. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
5/30/2024
Herndon, VA 22070
(11.4 miles)
Own your career as a Cyber Security Engineer at GDIT. Here, you'll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security at GDIT will have an impact on securing our clients' missions and ensuring we anticipate the threats of tomorrow.At GDIT, people are our differentiator. As a Cyber Security Engineer, you will help ensure today is safe and tomorrow is smarter. Our work depends on Cyber Security Engineer joining our team as a member of the client's Cyber Consulting Team, specializing in providing guidance and support to the client's Endpoint technology program(s).HOW A CYBERSECURITY ENGINEER WILL MAKE AN IMPACTConsults with customer/clients regarding enterprise Endpoint cybersecurity policies, requirements, and MFA/IdAM solutions. Plans, prepares, and executes tests against Endpoint technologies used to secure systems and reduce cyber risk. Coordinates with stakeholders across the organization to identify and clarify specifications, requirements, and performance measures. Leverages engineering expertise to document and codify use cases for mission partners and collaborates with service providers to ensure solutions meet the operational needs. WHAT YOU'LL NEED TO SUCCEED:Education: Technical Training, Certification(s) and/or Degree (Cyber Security, Computer Science, Information Technology, etc.)Experience: 15+ years of related experience.Required Technical Skills:Demonstrated experience implementing or maintaining cybersecurity Endpoint technologies (e.g., EDR, DLP, AV, Vulnerability Scanning, multi-factor authentication, and IdAM solutions).Demonstrated experience with enterprise cybersecurity management platforms (e.g. Trellix, Symantec, Microsoft, AWS, Tanium, ServiceNow, etc.).Required Skills and Abilities:Demonstrated experience engineering and deploying IT capabilities.Demonstrated experience supporting the NIST Risk Management Framework.Demonstrated experience with Windows server, Linux, and workstation administration and/or engineering.Demonstrated ability to provide triage effectively and independently, and problem resolution for technical issues.Demonstrated record of sound judgment and problem-solving skills necessary to make recommendations to Customer management.Demonstrated working knowledge of information security policies and regulations.Excellent written and oral communication skills.Desired Skills and Abilities:Demonstrated experience with implementation and assessment of security controls that support authorization and accreditation processes.Demonstrated project management experience.Location: Herndon, VA - Customer SiteSecurity Clearance Level: TS/SCI w/PolygraphUS Citizenship RequiredGDIT IS YOUR PLACE401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your career.Professional growth opportunities including paid education and certifications.Cutting-edge technology you can learn fromRest and recharge with paid vacation and holidays.#OpportunityOwned #GDITCareers #WeAreGDIT #JET#ISP2024InnovativeTalentWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 15 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $191,250 - $258,750. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
5/23/2024
Herndon, VA 22070
(11.4 miles)
Job Description:GDIT is seeking a Capture Director to join our outstanding Intelligence and Homeland Security Business Growth Team to focus on customers including several in the Intelligence Community and the Department of Homeland Security (DHS). In this role, you will lead the strategy and pre-proposal shaping activities and orchestrate opportunity capture activities during the proposal phase and post-submittal activities. The successful applicant must show a proven methodology to increase win probability and a track record of winning large, enterprise-level deals. This position provides an outstanding opportunity to lead growth opportunities as we work together to apply the breadth of resources available in our organization to critical technology and mission challenges across the Intelligence and Homeland Security community. The breadth and depth of our business portfolio and the scale of GDIT ensure that you can take on new challenges and new roles as our business and mission-impact expands.There is flexibility for some hybrid work, but the selected candidate will be required to report to our Herndon, VA and/or Falls Church, VA office on an as-needed basis.DUTIES:Provide strategic thinking and execution for enterprise-level capture efforts on deal of $100m+.Determine Opportunity Pursuit Team resource requirements and establish, request and manage budget and bid costs throughout the bid acquisition lifecycleProvide Opportunity Pursuit Team leadership and managementIdentify and drive Opportunity Pursuit Team members and coordinate to ensure necessary support elements are availableDevelop and manage the opportunity pursuit schedule/timeline indicating critical events, tasks, assignments, products/outcomesUnderstand and document customer hot buttons and GDIT capabilities, strengths, and weaknessesWorking with the opportunity pursuit team (including a solutions architect), direct the development of the solution, innovations to enhance customer mission, the concept of operations (CONOPS), win themes, and path to winInteract with a broad range of departments to develop technical, management, teaming, transition, relevant experience, staffing plans, price to win, and pricing strategiesIdentify opportunity pursuit gaps or limitations and work with opportunity pursuit team to effectively close themProvide customer and business knowledge through business intelligence to ensure the team fully understands the desires and needs of the customers and the capabilities of potential competitorsDevelop win themes and strategies including value proposition (e.g., Why GDIT )Create win summary documents and help ensure win strategy and win themes are reflected in proposal materialsDevelop Gate Review slide decks based on established template for Strategy, Pre-proposal, Proposal, and Final Management ReviewsParticipate in strategy, technical, and pricing reviewsLead opportunity gate reviews effectively communicating with senior executivesIdentify and obtain commitment from industry partners to include OEMs to bridge gaps and increase the pWinCo-Lead with cost estimating team the pricing strategy to provide alignment to the solution and the optimal cost advantage for the bidCo-Lead with Proposal Manager the color team reviews to ensure that reviews are conducted in a repeatable manner adhering to GDIT procedures and processesActively review proposals and provide recommendations for improvement that increases probability of winManage multiple time-phased capture efforts concurrently based on where the opportunity resides in the acquisition lifecycleQualifications:Bachelor's degree in Engineering, Information Technology, Mathematics, Economics or a business-related disciplineActive Secret Clearance required to be considered coupled to willingness and ability to obtain and maintain a Top Secret/SCI with full poly once hired; higher clearance levels preferred5+ Years' Leadership/Project Experience in New Business/Growth Responsibilities. Program Management experience is a plus.Experience in hands-on responsibility of up to four (4) capture portfolios at any given timeStrong management and writing skillsFEDSIM acquisition experience is desirableCandidates with Orals experience preferredProvide an up-to-date Deal Sheet reflecting opportunities worked and wins and lossesWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $176,446 - $230,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
5/23/2024
Chantilly, VA 22021
(13.7 miles)
Security AnalystApply your expertise to advance the mission and optimize our business strategy as a Security Officer Associate at GDIT. Here, you'll support solving some of our clients' biggest challenges and help us grow the business.At GDIT, people are our differentiator. As a Security Analyst 2 you will help ensure today is safe and tomorrow is smarter.Experience in security personnel processing related to background investigations;Knowledge of lCD 704 and E.O. 12968 guidelines;Database data entry skills;Ability to learn various databases during performance of the contract; and Prioritize competing tasks and possess effective time management skillsDemonstrated experience with current version of Microsoft Office SuiteDemonstrated customer service and telephone skills;Ability to work independently on assigned tasks.WHAT YOU'LL NEED TO SUCCEED:• Education: High School• Required Experience: 4+ years of related experience• Security Clearance Level: TS/SCI w/Poly• Location: On Customer SiteGDIT IS YOUR PLACE:• 401K with company match• Comprehensive health and wellness packages• Internal mobility team dedicated to helping you own your career• Professional growth opportunities including paid education and certifications• Cutting-edge technology you can learn from• Rest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 4 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required None.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely hourly rate for this position is between $31.05 - $42.01. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
5/17/2024
Chantilly, VA 22021
(13.7 miles)
Transform technology into opportunity as an Information Security Analyst Advisor with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT you'll be at the forefront of innovation and play a meaningful part in improving how agencies operate.At GDIT, people are our differentiator. As an Information Security Analyst Advisor you will help ensure today is safe and tomorrow is smarter. Our work depends on an Information Security Analyst Advisor joining our team to manage the security posture of an innovative and cutting edge IT program.HOW AN INFORMATION SECURITY ANALYST ADVISOR WILL MAKE AN IMPACTPerforms all procedures necessary to ensure the safety of information systems assets and to protect systems from intentional or inadvertent access or destructionConducts regular audits to ensure that systems are being operated securely, and information systems security policies and procedures are being implemented as defined in security plansResearches, evaluates, tests, and implements new security software or devicesImplements, enforces, communicates, and develops security policies or plans for data, software applications, hardware, telecommunications, and information systems security education/awareness programsPerforms periodic and on-demand system audits and vulnerability assessments, including user accounts, application access, file system and external Web integrity scans to determine complianceEnsure compliance with regulations and privacy lawsResponds to queries and requests for computer security information and reportsProvides recommendations to clients on information assurance engineering standards, implementation dependencies, and changing information assurance related technologiesWHAT YOU'LL NEED TO SUCCEED:Education: Bachelor's degree in Information Technology, Cybersecurity, Engineering, Computer Science, or other related analytical, scientific, or technical discipline; DoD IAT II certification required, Level III preferredRequired Experience: 5+ years of related experienceRequired Technical Skills: Comprehensive knowledge of data security administration principles, methods, and techniques; experience with A&A and RMF processes, continuous monitoring, security compliance, threat prevention and vulnerability mitigation, security plans and contingency plansSecurity Clearance Level: TS/SCI w/ CI Poly (or ability to obtain)Required Skills and Abilities: Works independently under limited supervisionPreferred Skills: Experience using Splunk and ServiceNow, familiarity with cloud security fundamentals, NRO experience preferredLocation: On Customer SiteUS Citizenship RequiredGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 5 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required None.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $115,256 - $155,934. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
5/30/2024
Chantilly, VA 22021
(13.7 miles)
GDIT has an immediate opportunity for a Security Manager/FSO working in Chantilly, Virginia supporting the Defense Division. The selected individual will work within a security team that reviews and investigates non-compliance issues working with other Security Team members as required and play a meaningful part in providing a variety of personnel, contract and physical security tasks in support of the facility security function and contract execution.HOW A SECURITY MANAGER/FSO WILL MAKE AN IMPACT• Administers and coordinates facility security activities• Supervises assigned staff and works closely with all appointed team members on facility build outs of secure areas, systems/networks and client material storage and management within the constraints of 32 CFR 117 and specific contractual requirements.• Daily engagement with program leadership to ensure compliance, operational efficiency and security program effectiveness is a key aspect of this position. This requires the development and nurturing of positive working relationship with GDIT Program Leadership, proposal support and business development team members as well as client/government program and security representatives• Must be able to provide security advice and assistance to teammates across the enterprise• Successful candidate will be tasked to utilize the SIMS security database to capture actions and ensure data integrity• Advises assigned staff members as to current/changing security regulations, personnel clearances, secure processing and continued contractual obligations while collaborating with other departments (Human Resources, IT, Program Management) to implement appropriate security controls and manage Insider Risk concernsWHAT YOU'LL NEED TO SUCCEED:• Education: Bachelor's Degree or 4+ years' additional experience in lieu of a degree• Required Experience: 5+ years of related FSO security experience• Required Technical Skills: DISS/NISS, PCL, and overall NISPOM background• Security Clearance Level: Top Secret Security clearance in order to be considered• Required Skills and Abilities: Knowledge of DD254, Responsible for managing onsite physical security, which includes but is not limited to access control/intrusion detection systems, processing and maintaining badges for program personnel, and facility security modifications as needed• Location: hybrid• US Citizenship RequiredGDIT IS YOUR PLACE:• Full-flex work week to own your priorities at work and at home• 401K with company match• Comprehensive health and wellness packages• Internal mobility team dedicated to helping you own your career• Professional growth opportunities including paid education and certifications• Cutting-edge technology you can learn from• Rest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 5 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $110,500 - $149,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
5/30/2024
Chantilly, VA 22021
(13.7 miles)
This ISSO position is an entry to mid-level information system security professional providing support to all contract service teams for daily duties involving system compliance validation, vulnerability management response coordination, data transfer (Low to High and High to Low),and ongoing audit review and correlation, as well as general support to ongoing continuous monitoring activities.The successful candidate will possess and be able to apply knowledge and experience with standard information system security concepts, practices, and procedures with the following focus areas:Thorough understanding and application of network security principles, practices, and implementations;Working knowledge of cross-functional integration of information systems into a physical security environment;Working knowledge of system functions, security policies, technical security safeguards, and operational security measures;Understanding of system methodologies including but not limited to client server, web hosting, web content servers, policy servers, directory servers, firewalls, WAN, LAN, switches, and routers;Familiarity with detecting and preventing computer security compromises in a networked environment;Proficient in the use of tools used to prevent and/or negate malicious code (e.g HBSS, Anti Malware, ACAS);Understanding of COTS tools that scan at the physical layer of all removable and fixed media types including but not limited to: (CDs, hard drives, thumb drives, etc.);Ability to apply a risk management philosophy when faced with security challenges and the ability to articulate the pro's and con's in a clear concise manner;Demonstrated proficiency with the following computer operating systems (e.g. Microsoft Windows, LINUX, UNIX, Mac OS, etc.);Strong ability to elicit, articulate, and document information in a well-organized manner;Demonstrated experience with Microsoft Office Suite;Working knowledge of applicable Customer, IC, DoD policies, procedures and operating instructions related to Information Technology, Information Assurance, Information Management (IT/IA/IM);Excellent communication, interpersonal, and team-building skills to engender rapport with the military personnel, civilians, and other contractors at all levels;Demonstrated ability to correlate audit results between various systems and/or users and notify the ISSM of any discrepancies.Candidate should have a minimum of 3 years of relevant experience with at least an associate's degree in a related field of study.Candidate must also have a valid and current 8570 IAT Level II compliant certification (CCNA-Security / CSA+ / GICSIP / GSEC / Security+CE / SSCP)A good understanding and some experience with cloud implementations (Azure or AWS) is preferred.Location: On Customer SiteUS Citizenship RequiredGDIT is Your Place:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 3 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required None.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $75,582 - $102,258. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
5/30/2024
Chantilly, VA 22021
(13.7 miles)
Information Systems Security Engineering personnel shall support required Assessment and Authorization (A&A) and Continuous Monitoring (ConMon) actions and tasks associated with ensuring compliance with all Risk Management Framework (RMF)requirements in technology diverse, multi-level classification environments. This includes:Coordinating, developing and maintaining required Body of Evidence (BoE)Tracking and executing RMF actions to obtain / maintain valid authorizations to includeIATT / ATO w/PoAM submissionsStakeholder collaborationWorkflow / tracking tool updatesExecuting all ConMon activities within documented timelinesBoE collection / coordinationConMon tracking tool updatesTrack Lien remediation / resolution activitiesCoordinating and collaborating across Technical and Security Services functional areas and agency stakeholders as directed / requiredEvaluating system change requests and assessing changes to determine system and organizational risk.Providing recommendations for implementation of security controls and, when necessary, counter-measures or mitigating controls.Conducting regular / recurring reviews of system state and security posture to ensure that systems are being operated securely, and information systems security policies and procedures are being implemented as defined in security plans.Responding to all queries and requests for applicable security information and reports.Supporting investigations of computer security violations and incidents, reporting as necessary to management.Researching, evaluating, testing, recommending, communicating and implementing security software or devices.Implementing, enforcing, communicating and supporting development of security policies or plans for data, software applications, hardware, and telecommunications.Developing materials for computer security education/awareness programs.Providing recommendations to stakeholders on information assurance engineering standards, implementation dependencies, and changing information assurance related technologies.Engagement with and use of Enterprise Security Services tool (e.g. HBSS, ACAS, Splunk) and coordination with both Security Services and Cyber Engineering stakeholders for prioritization and remediation actions of vulnerability and compliance deficiencies.QUALIFICATIONS:Bachelors Degree in Information Systems or Cyber Security (or equivalent experience)Minimum of 4 years of demonstrated related / applicable experienceMinimum certification (active and valid 8570 IAM Level I Compliant certification (CAP | CND | Cloud+ | GSLC | Security+ CE | HCISPP)IAM Level II compliance preferred (CAP | CASP+ CE | CISM | CISSP (or Associate) | GSLC | CCISO | HCISPP)Location: On Customer SiteUS Citizenship RequiredGDIT is Your Place:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 4 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required None.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $100,175 - $135,530. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
5/16/2024
Chantilly, VA 22021
(13.7 miles)
Cyber Security Analyst AdvisorOwn your career as a Cyber Security Analyst Advisor at GDIT. Here, you'll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security at GDIT will have an impact on securing our clients' missions and ensuring we anticipate the threats of tomorrow.At GDIT, people are our differentiator. As a Cyber Security Analyst Advisor you will help ensure today is safe and tomorrow is smarter. Our work depends on Cyber Security Analyst Advisor joining our team to be a highly motivated and experienced expert Cyber Security Analyst. The ideal candidate will have a strong understanding of cyber security principles and practices, as well as experience with a variety of security technologies. In this role, you will be responsible for the overall security of our organization's information systems and networks.HOW A CYBER SECURITY ANALYST ADVISOR WILL MAKE AN IMPACTPerforms forensic analysis of digital information and gathers and handles evidence. Identifies network computer intrusion evidence and perpetratorsUses data collected from a variety of cyber defense tools (e.g., IDS alerts, firewalls, network traffic logs) to analyze events that occur within their environments for the purposes of mitigating threats.Interprets, analyzes, and reports all events and anomalies in accordance with computer network directives, including initiating, responding, and reporting discovered events.Evaluates, tests, recommends, coordinates, monitors and maintains cybersecurity policies, procedures and systems, including access management for hardware, firmware and softwareEnsures that cybersecurity plans, controls, processes, standards, policies and procedures are aligned with cybersecurity standardsIdentifies security risks and exposures, determines the causes of security violations and suggests procedures to halt future incidents and improve security.Develops techniques and procedures for conducting cybersecurity risk assessments and compliance audits, the evaluation and testing of hardware, firmware and software for possible impact on system security, and the investigation and resolution of security incidents such as intrusion, frauds, attacks or leaks.Provides advanced guidance and leadership to less- experienced cybersecurity personnel.May serve as a team or task leader. (Not a people manager)WHAT YOU'LL NEED TO SUCCEED:Education: BA/BS (or equivalent experience)Required Experience: 8 - 10 years of experienceSecurity Clearance Level: TS/SCI with PolyLocation: On Customer SiteUS Citizenship RequiredGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#CJPost#OpportunityOwned#GDITCareers#WeAreGDIT#JETWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $148,750 - $201,250. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
5/23/2024
Chantilly, VA 22021
(13.7 miles)
Security AnalystAbility to learn various databases during performance of the contract.Prioritize competing tasks and possess effective time management skills.Experience in personnel security processing related to background investigations and/or security access determinations in adjudications consistent with SEAD 4 and E.O. 12968 guidelines.Demonstrated experience with Microsoft Office Suite (2010 or later)Demonstrated customer service and telephone skills.Ability to work independently on assigned tasks. Ability to complete work on a short deadline.Database data entry skills.Interface between Government agencies and industrial organizations for obtaining, verifying, and granting access to NRO programs.Update, maintain, and audit the security clearance database.Conduct personnel clearance verification.Keep daily metrics of work completed. use multiple Customer databases including, but not limited to, SCT, DISS, Scattered Castles, etc.Maintain confidentiality of assets and information pertaining to personnel security.Elicit, articulate, and document information in a well-organized manner.support Customer personnel in all security analysis tasks that contribute to the processing, issuance, or revocation of personnel security clearances.May be required to travel locally to meet with customers and fulfill requirements as necessary.Conduct additional tasks as required to assist in security analysis and, and may be surged and/or permanently relocated internally to support mission needsComplete Letters of Assignments (LOAs) for Investigative Service Providers (ISPs), highlighting areas of concern in which investigators should focus on during an investigation.Provide quality assurance reviews of background investigation reports and are required to analyze cases pursuant to Federal Investigative Standards and Security Executive Agent Directive 4 (SEAD 4) guidelines.Assist with scanning/uploading of background investigation reports, and other case related products to assist with the enterprise initiative of live file digitization.Review all incoming cases and prepare for security processing.Prepare all manifests documenting cases assigned, deliver all cases and receive all completed cases to the ISPs for a quality control reviewWHAT YOU'LL NEED TO SUCCEED:• Required Experience: 2+ years of related experience• Security Clearance Level: TS/SCI w/Poly• Location: Customer SiteGDIT IS YOUR PLACE:• 401K with company match• Comprehensive health and wellness packages• Internal mobility team dedicated to helping you own your career• Professional growth opportunities including paid education and certifications• Rest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 2 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required None.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $66,602 - $86,250. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
5/23/2024
Chantilly, VA 22021
(13.7 miles)
Own your career as a Cyber Security Analyst Sr Advisor at GDIT. Here, you'll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security at GDIT will have an impact on securing our clients' missions and ensuring we anticipate the threats of tomorrow.Our work depends on Cyber Security Analyst Sr Advisor joining our team to be responsible for the overall security of our organization's information systems and networks. The ideal candidate will have a strong understanding of cyber security principles and practices, as well as experience with a variety of security technologies.HOW A CYBER SECURITY ANALYST SR ADVISOR WILL MAKE AN IMPACT:Uses data collected from a variety of cyber defense tools (e.g., IDS alerts, firewalls, network traffic logs) to analyze events that occur within their environments for the purposes of mitigating threats.Interprets, analyzes, and reports all events and anomalies in accordance with computer network directives, including initiating, responding, and reporting discovered events.Evaluates, tests, recommends, coordinates, monitors and maintains cybersecurity policies, procedures and systems, including access management for hardware, firmware and softwareEnsures that cybersecurity plans, controls, processes, standards, policies and procedures are aligned with cybersecurity standardsDevelops techniques and procedures for conducting cybersecurity risk assessments and compliance audits, the evaluation and testing of hardware, firmware and software for possible impact on system security, and the investigation and resolution of security incidents such as intrusion, frauds, attacks or leaks.Performs forensic analysis of digital information and gathers and handles evidence. Identifies network computer intrusion evidence and perpetratorsProvides advanced guidance and leadership to less- experienced cybersecurity personnel.May serve as a team or task leader. (Not a people manager)WHAT YOU'LL NEED TO SUCCEED:The position requires an active TS/SCI with Polygraph clearanceBA/BS (or equivalent experience)Eleven (11) years of related experienceThe position is on Customer SiteGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#OpportunityOwned#GDITCareers#WeAreGDIT#CyberPolygraph#JetWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 10 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required None.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $153,000 - $207,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
5/23/2024
Chantilly, VA 22021
(13.7 miles)
Ability to learn various databases during performance of the contract.Prioritize competing tasks and possess effective time management skills.Experience in personnel security processing related to background investigations and/or security access determinations in adjudications consistent with SEAD 4 and E.O. 12968 guidelines.Demonstrated experience with Microsoft Office Suite (2010 or later)Demonstrated customer service and telephone skills.Ability to work independently on assigned tasks. Ability to complete work on a short deadline.Database data entry skills.Interface between Government agencies and industrial organizations for obtaining, verifying, and granting access to NRO programs.Update, maintain, and audit the security clearance database.Conduct personnel clearance verification.Keep daily metrics of work completed. use multiple Customer databases including, but not limited to, SCT, DISS, Scattered Castles, etc.Maintain confidentiality of assets and information pertaining to personnel security.Elicit, articulate, and document information in a well-organized manner.support Customer personnel in all security analysis tasks that contribute to the processing, issuance, or revocation of personnel security clearances.May be required to travel locally to meet with customers and fulfill requirements as necessary.Conduct additional tasks as required to assist in security analysis and, and may be surged and/or permanently relocated internally to support mission needsComplete Letters of Assignments (LOAs) for Investigative Service Providers (ISPs), highlighting areas of concern in which investigators should focus on during an investigation.Provide quality assurance reviews of background investigation reports and are required to analyze cases pursuant to Federal Investigative Standards and Security Executive Agent Directive 4 (SEAD 4) guidelines.Assist with scanning/uploading of background investigation reports, and other case related products to assist with the enterprise initiative of live file digitization.Review all incoming cases and prepare for security processing.Prepare all manifests documenting cases assigned, deliver all cases and receive all completed cases to the ISPs for a quality control reviewWHAT YOU'LL NEED TO SUCCEED:• Required Experience: 2+ years of related experience• Security Clearance Level: TS/SCI w/Poly• Location: Customer SiteGDIT IS YOUR PLACE:• 401K with company match• Comprehensive health and wellness packages• Internal mobility team dedicated to helping you own your career• Professional growth opportunities including paid education and certifications• Rest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 1 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $50,253 - $37. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
5/31/2024
Fort Belvoir, VA 22060
(15.0 miles)
Physical Security SpecialistAdministers and coordinates the physical security activities for a classified space or SCIF to ensure compliance with government regulationsDevelops access control and/or physical security inspection reportsExperience with all aspects of classified media destructionProvides physical security inspections of classified spacesProvides physical security guidance and support to USG for construction and rehab projectsProvides security guidance for all requests for the placement of communications equipment within a SCIFSupports building/area alarm systems and perimeter intrusion detection systems. Installs and replaces CCTV cameras, camera related equipment and cablesMaintains liaison with outside agenciesWHAT YOU'LL NEED TO SUCCEED:• Education: BA/BS or equivalent, 2+ years of experience• Required Experience: 2+ years of related experience• Security Clearance Level: TS/SCI w/Poly*• Location: On Customer SiteGDIT IS YOUR PLACE:• 401K with company match• Comprehensive health and wellness packages• Internal mobility team dedicated to helping you own your career• Professional growth opportunities including paid education and certifications• Cutting-edge technology you can learn from• Rest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 2 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $75,650 - $102,350. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
5/16/2024
Quantico, VA 22134
(30.6 miles)
Join General Dynamics Information Technology (GDIT) and be a part of the team of men and women that solve some of the world's most complex technical challenges. The NCIS program is searching for Cyber Security Analyst to join their team in Quantico, VA.The Naval Criminal Investigative Service (NCIS) is an organization of over 2,200 personnel of which 700 serve at HQ and the remaining staff serve at offices worldwide. NCIS is the Department of Navy (DON) component with primary responsibility for criminal investigation, law enforcement (LE), counter-terrorism (CT), counterintelligence (CI), and cyber matters. NCIS not only has primary responsibility for all criminal investigative, CI, CT, and cyber matters within the DON, but it also has exclusive investigative jurisdiction in non-combat matters involving actual, potential, or suspected criminal, terrorism, sabotage, espionage, and subversive activities.Responsibilities: Supports all authorization package ACAS related tasks assigned to ISSEs and NQVs. The goal is to provide the required artifacts IAW the Navy Testing Guidance and Risk Management Framework (RMF) Process Guide required for the submission of an RMF Authorization package.Performs 90 Day Baseline Scans for each Authorization package in accordance with Navy requirements; provide Detailed Vulnerability List (DVL) Reports for use in the eMASS record; provide ACAS Summary Reports in accordance with the Navy Testing Guidance.Conducts weekly and "As Needed" ACAS scans in support of RMF STEP 3/STEP 4 processes, vulnerability assessments and queries specifically targeting authorization package assets; support continuous monitoring for authorized packages and report vulnerability status of all active Enterprise Security packages; create asset lists using provided hardware lists.Performs risk analyses of computer systems and applications during all phases of the system development life cycle using the Assured Compliance Assessment Solution (ACAS) tool. Initiates Enterprise Mission Assurance Support Service (eMASS) registrations, prepares, processes, updates and monitors RMF Assessment and Authorization (A&A) packages; ensures A&A packages are evaluated and maintained in a compliant status; implements and validates A&A packages to ensure security controls and vulnerabilities meet DON RMF authorization compliance requirements. Basic Qualifications:BS degree; additional years of experience may be considered in lieu of degree.5+ years of experience in the systems security discipline with specific emphasis on Navy Cybersecurity practices. Must meet or exceed OPNAVINST 5239 requirements to be certified as a Navy Qualified Validator or must be certified within six months of start date.Experience in the development of RMF Assessment and Authorization (A&A) Security Plans (SP), System Level Continuous Monitoring (SLCM), Ports, Protocols and Services Management (PPSM), Host Based Security Systems (HBSS), Assured Compliance Assessment Solution (ACAS) vulnerability scanning. Experience with Enterprise Mission Assurance Support Service (eMASS) tools. Experience preparing, processing, assessing, validating, and maintaining RMF A&A packages using eMASS and XACTA tools.Experience with using public key-based technologies for applications. Security+ Top Secret clearance w/ SCI eligibilityPreferred Qualifications:Completed Navy RMF training Formal ACAS training Formal eMASS trainingWHAT CAN GDIT OFFER YOU Excellent customizable health benefits (Medical, Dental and Vision)401K with company matchEducational Assistance and eLearningFlexible work weekInternal mobility team dedicated to employee advancementRewards and Recognition programsInnovative and collaborative environment encouraging of highly motivated critical thinkingWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 5 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Certification CompTIA - Security+ - CompTIATravel Required None.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $76,690 - $103,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
◁   Previous
This website uses cookies for analytics and to function properly. By using our site, you agree to these terms.