SEARCH
GO
Security & Law Enforcement Jobs
Full Time
4/21/2024
Reston, VA 22090
(27.5 miles)
Please review the job details below.Maxar is looking to add a Network Security Engineer to our team to support a customer who has a fast-paced and exciting mission within the Intelligence Community. This position will support stand-alone and integrated network and communication architectures for advanced technical missions.Life with UsProject: The Network Security Engineer will work independently and as part of a cross-functional team comprised of technical experts supporting an established and growing Intelligence Community (IC) mission. You will need to quickly understand complex technical concepts, make assessments, and articulate your recommendations to the customer. Previous experience working on-site to support the Department of Defense (DoD) and the Intelligence Community is highly desirable.Career:Maxar is a leading global provider of advanced space technology solutions for commercial and government markets including satellites, Earth imagery, geospatial data, and analytics. As a trusted partner, Maxar provides unmatched end-to-end advanced systems capabilities and integrated solutions expertise to help our customers anticipate and address their most complex mission critical challenges with confidence.Maxar offers an excellent comprehensive benefits package including medical, dental, life, and short/long-term disability insurance, vacation, and sick leave, 401(k) retirement plan, flexible spending account and tuition assistance. Maxar is an Equal Opportunity Employer.Day-to-Day with your Colleagues: The Network Security Engineer will be asked to provide technical expertise to support a variety of tasks to include, but not limited to:Provide on-site support to classified networks facilitating command and control and communicationsEvaluate current and future requirements from system operators for integration into operational users’ Concept of Operations (CONOPS).Integrate new technologies into local and wide area networks.Employ advanced troubleshooting and problem resolution of complex network problems.Perform administration duties for networking hardware including routers, switches, gateways, access points, network interface cards, networking cables, network bridges, modems, ISDN adapters, firewalls, and other related network hardware.Work with stand-alone and integrated network and communication architectures for command, control, and data transmission of developmental technical capabilities.Advise on and provide custom electronics and technology solutions in support of critical special communication capability gaps and emerging operational requirements.Support the integration of capabilities, updates/upgrades, data sources, dissemination paths, and extensible API development.Support field sets, legacy field devices and emerging transceiver technologies.Minimum Requirements:Must have active TS/SCI security clearance and be willing and able to obtain CI Polygraph.Bachelor’s degree in technical discipline (4 additional years of relevant experience may be substituted in lieu of a degree).5 years of professional experience working in the areas of network and computer software/ hardware interconnection and interfacing such as routers, multiplexes, hubs, bridges, and gateways.Preferred Skills:Advanced degree in a technical discipline.Certifications for Information System Security Representative (ISSR) or DCID 6/3.Experience working on-site at a customer location.Experience working in DOD / IC.Demonstrated ability to work effectively within or lead a team of peers, as well as excellent interpersonal and communications skills.Ability to communicate highly technical analyses at a level comprehensible to non-technical audiences and senior-level government representatives.Expert knowledge and use of Microsoft Word, Excel, and PowerPoint.Experience with developing and maintaining configuration control documentation.Current ESRI Enterprise Administration Associate Certification and ESRI Enterprise System Design Associate Certification or equivalent certifications.Understanding of mobile telephony – theory, infrastructure, protocols.Understanding of wireless and network communications – theory, infrastructure, and protocols.Understanding of Radio Frequency (RF) communications, bands, and protocols.Our salary ranges are market-driven and set to allow for flexibility. Individual pay will be competitive based on a candidate’s unique set of knowledge, skills, and geographic diversity, with earnings potential commensurate with experience. The range for this position is:$96,000.00 - $160,000.00 annually.Maxar employees must follow all applicable Maxar policies and COVID-19 requirements as well as those of Maxar customers and third parties. Individual job requirements may vary, and Maxar reserves the right to modify its policies and requirements as it deems appropriate in accordance with applicable law.Maxar Technologies values diversity in the workplace and is an equal opportunity/affirmative action employer. All qualified applicants will receive consideration for employment without regard to sex, gender identity, sexual orientation, race, color, religion, national origin, disability, protected veteran status, age, or any other characteristic protected by law.
Full Time
4/27/2024
Mount Vernon, VA 22121
(18.4 miles)
Description Leidos is immediately hiring for a Cyber Security Engineer with RMF to join our team at the Washington Navy Yard.The RMF Cyber Security Engineer will work onsite at the Washington Navy Yard and will require an active Top Secret clearance and the ability to receive an SCI.JOB SUMMARYThis position requires an individual who is familiar with RMF and the software systems engineering process. Our new colleague will work with the cyber security and systems engineering team to ensure the artifacts required for the RMF process are in place as we work to get our supported systems accredited. This individual will collaborate with the cyber security team to maintain computer and information security incident, damage and threat assessment programs. The candidate will investigate computer and information security incidents to determine extent of compromise to information and automated information systems, network assessments, researching and maintaining proficiency in tools, techniques, countermeasures, and trends in computer network vulnerabilities, data hiding and network security and encryption. In addition, duties may include designing, recommending integrated system solutions ensuring proprietary/confidential data and systems are protected, participating with the client in the strategic design process to translate security and business requirements into technical designs, and configuring and validating secure systems, testing security products/systems to detect computer and information security weakness. The person in this position will lead the team in developing new products, processes, standards or operational plans in support of the established cyber security processes. Strong communication skills are a must since this position requires coordination between multiple contractor teams, the government and Leidos systems engineers. External Referral EligibleBASIC QUALIFICATIONSActive TS clearance with the ability to receive a SCI BA/BS or equivalent experience and 8+ years of prior relevant experience or Masters with 6+ years of prior relevant experience4+ years of experience supervising or leading teams or projectsPrevious experience with RMF and the software systems engineering process.Original Posting Date:2024-04-26While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $81,250.00 - $146,875.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
4/2/2024
McLean, VA 22107
(33.4 miles)
At GDIT, people are our differentiator. As a security engineer and help ensure the mission is never interrupted. At GDIT, we deliver clarity with supporting the customer, you will be trusted to solve complex IT issues while delivering outstanding customer service.Ensure the safety and security of our nation as a security engineer can help ensure the mission is never interrupted. At GDIT, we deliver clarity with at GDIT. You'll apply the latest technology and provide operational support to deliver actionable intelligence for the Intelligence Community. Here, your work will have meaning and impact as you deliver your best every day.HOW BEING A SECURITY ENGINEER WILL MAKE AN IMPACT Plan, design, develop, test, and deploy IT solutions within the Sponsor's mission.Research and analyze vendor products, such as COTS and GOTS components, to determine the feasibility of the design or application applied within the Sponsor's mission.Perform desktop, server, and network hardware and software installations, maintenance, and upgrades within the Sponsor's mission.Provide asset management for software licenses and hardware inventory, within the Sponsor's mission.Perform Accreditation and Authorization (A&A) duties in relation to scanning, preparing the necessary documentation, and performing and engineering mitigations for security findings within the Sponsor's mission.Develop and derive system requirements, system designs, product prototyping and proof of concept.Support system integration and implementation.Perform testing and validation for infrastructure components, applications, and end-to-end systems within the Sponsor's mission.Required skills and demonstrated experience:An understanding of implementing security best practices and Intelligence Community (IC) compliance requirements into networking, computing, and enclave environments.Demonstrated experience developing and maintaining system security certification and accreditation for IT systems in accordance with IC compliance requirements.Demonstrated experience reviewing and evaluating customer security issues and implement corrective actions as needed.Demonstrated experience managing continuous monitoring responsibilities for IT systems.Demonstrated experience managing vulnerability scanning responsibilities for IT systems.Demonstrated experience supporting security planning, assessment, risk analysis and risk management using the Risk Management Framework (RMF).An understanding of the security requirements for the proper handling and protection of government data in the IC.Strong speaking, writing and presentation skills.Demonstrated experience with writing detailed technical documentation for installation/configuration and O&M procedures.Possess analytical and problem-solving skills for developing security solutions based on a set of requirements.Security Clearance Level: Top Secret/SCI with PolygraphHighly Desired skills and demonstrated experience:Preferred certifications: Security+, Certified Information Systems Security Professional (CISSP), CompTIA's Advanced Security Practitioner (CASP).Location: Mclean, VAWHAT GDIT CAN OFFER YOU:Full-flex work week401K with company matchInternal mobility team dedicated to helping you own your careerCollaborative teams of highly motivated critical thinkers and innovatorsAbility to make a real impact on the world around you#OpportunityOwned#GDITCareers#WeAreGDIT#JET#SWDevPolyVA#GDITPolyEventWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Certification Certified Information Systems Security Professional (CISSP) - (ISC)2 CASP: CompTIA Advanced Security Practitioner - CompTIA Security+ - CompTIATravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredAbout Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
4/9/2024
Chantilly, VA 22021
(20.4 miles)
Build your best future with the Johnson Controls teamAs a global leader in smart, healthy and sustainable buildings, our mission is to reimagine the performance of buildings to serve people, places and the planet. Join a winning team that enables you to build your best future! Our teams are uniquely positioned to support a multitude of industries across the globe. You will have the opportunity to develop yourself through meaningful work projects and learning opportunities. We strive to provide our employees with an experience, focused on supporting their physical, financial, and emotional wellbeing. Become a member of the Johnson Controls family and thrive in an empowering company culture where your voice and ideas will be heard – your next great opportunity is just a few clicks away!What we offer:Competitive salaryPaid vacation/holidays/sicktimeComprehensive benefits package including 401K, medical, dental, and vision careOn the job/cross training opportunitiesEncouraging and collaborative team environmentDedication to safety through our Zero Harm policyWhat you will doThe Commercial Security Account Executive will promote and sellJohnson ControlsSecurity services and technology within an assigned territory,establishingrelationships, closing new business, and ensuring customer retention. You are a "brand steward", charged with telling our story and clearlydemonstratingthatJohnson Controlsis the leading electronic security provider. Secures profitable sales and upgrades to new,existingand discontinued customers while improving customer happiness and retention throughpost installationfollow-ups.How you will do itBuild new market share by selling to new local commercial customers. Selladditionalproducts and services to existing accounts that continue to presentnew salesopportunities. Sell add-ons, amend, and convert existing customer systems to meet the customers' expectations. Renew existing customer agreements. Responsible for resale opportunities within an assigned territory.Identifyprospects using creative lead-generating techniques andmaintainproductive working relationships with existing customers. Independentlyestablishcall plans and customer follow-up strategies and tactics, and consistently apply time and territory management techniques. Follow up with prospects. Maintain an in-depth knowledge of complete line of products/services and customers' issues and needs through in-house training and reading/research. Acquirereferrals and work with Centers of Influence. Process work order and complete all paperworkin accordance withapproved and standardized procedures. Conduct post-installation follow-up by contacting customer, ensuring commitments were met and affirming customer happiness once the customer has been inservice What we look forRequired:High school diploma or equivalent required. Experience in security sales or service.Valid Driver’s License withgood drivingrecord.Available for local travel. Preferred:Minimum of 2 years’ experience in outside sales of commercial security systems.Ability to meet and exceed quota. Excellent oral, written and presentation skills with the ability to present to senior level executives.Johnson Controls International plc. is an equal employment opportunity and affirmative action employer and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, age, protected veteran status, genetic information, sexual orientation, gender identity, status as a qualified individual with a disability or any other characteristic protected by law. To view more information about your equal opportunity and non-discrimination rights as a candidate, visit EEO is the Law. If you are an individual with a disability and you require an accommodation during the application process, please visit here.
Full Time
4/28/2024
Arlington, VA
(36.3 miles)
All 1,000 of our Marshalls stores embrace discovery, from designer luggage to statement shoes. Our assortment of brands is always changing, but our mission to provide the surprises that make the everyday a little more fun is unwavering. Just like working here. Everyone encourages each other and embraces the excitement that can come with change. Each shift is a new opportunity to Discover Different.ROLES AND RESPONSIBILITIES: LP CSA (TACTICAL UNIFORM)Wears a Company-issued Body Worn Camera (if assigned) and engages the camera during approved situations.Wears a complete Company approved uniform (tactical vest, black shirt and pants, and black shoes). The Company provides the tactical vest and black shirt. The Associate is responsible for wearing black pants and shoes.Establishes and maintains position at the front of the store (TJ Maxx and Marshalls) or in a department (TJ Maxx only).Responds to customer requests for assistance by referring customers to Store Management or customer service via a Company-issued radio.Properly responds to Merchandise Protection Pedestal Activation.Observes and reports any suspicious behavior or critical incidents to Loss Prevention or Store Management.Performs a closing safety sweep of the store with a member of management.Acts as a witness to shoplifter apprehension attempts with certified Store Detectives.Adheres to all Company Policies and Procedures, including Loss Prevention policies.Calls police only when directed by the appropriate LP Associate or Store Management in an emergency.Documents required incidents in AIIM (case management).JOB POSTING: LP CSA (TACTICAL UNIFORM)Job Description:The Customer Service Associate (Tactical Uniform) is a uniformed CSA who focuses exclusively on providing excellent customer engagement at the front of the store. The CSA (Tactical Uniform) uses a Company-issued Body Worn Camera to record specific events involving critical incidents for legal, safety, and training purposes.Roles and Responsibilities of CSA (Tactical Uniform):Maintains a proper and professional stance in the designated area at the front of the store.Wears the Company-issued CSA Tactical Uniform consisting of a tactical vest and black shirt.The CSA provides their own black pants and black shoes.Responds to customer inquiries.Properly responds to Merchandise Protection Pedestal Activation.Adheres to proper use of the Body Worn Camera as outlined in policy and procedure.Documents required incidents in case management.ROLES AND RESPONSIBILITIES: LP CSA (NON-TACTICAL UNIFORM)Establishes and maintains position at the front of the store (TJ Maxx and Marshalls) or in a department (TJ Maxx only).Acts as a deterrent to prevent external theft by using approved Customer Engagement Techniques.Wears assigned Company-issued shirt.Smiles and greets customers appropriately, demonstrate courtesy and respect.Responds to customer requests for assistance by referring customers to Store Management or customer service via a Company-issued radio.Properly responds to Merchandise Protection Pedestal Activation.Observes and reports any suspicious behavior or critical incidents to Loss Prevention or Store Management.Acts as a witness to shoplifter apprehension attempts with certified Store Detectives.Adheres to all Company Policies and Procedures to not detain, apprehend, chase, follow, question, or accuse anyone of dishonesty or make a customer feel uncomfortable.Remains in their designated area of the store (aside from breaks).Documents required incidents in AIIM (case management).JOB POSTING: LP CSA (NON-TACTICAL UNIFORM)Job Description:The Customer Service Associate (Non-Tactical Uniform) is a uniformed (non-tactical) CSA who focuses on providing excellent customer engagement at the front of the store or occasionally in a specific department (TJ Maxx only) and supporting external theft deterrence.Roles and Responsibilities of CSA (Non-Tactical Uniform):Remains in the designated area at the front of the store (TJ Maxx and Marshalls) or designated department (TJ Maxx only).Wears the designated Company-issued CSA Non-Tactical Uniform consisting of the assigned shirt.Makes verbal contact with any customers within 10 feet of them within 10 seconds using a welcoming tone of voice.Properly responds to Merchandise Protection Pedestal Activation.Uses approved Customer Engagement Techniques to prevent external theft.Directs customers to areas of the store they may ask about.Notifies an Associate and/or Manager via a Company-issued radio when a customer has a question or concern.Asks customers if there is anything they need assistance with.Identifies internal alert signals and reports them to their supervisor.Documents required incidents in case managementROLES AND RESPONSIBILITIES: LP CSA (TACTICAL UNIFORM)Wears a Company-issued Body Worn Camera (if assigned) and engages the camera during approved situations.Wears a complete Company approved uniform (tactical vest, black shirt and pants, and black shoes). The Company provides the tactical vest and black shirt. The Associate is responsible for wearing black pants and shoes.Establishes and maintains position at the front of the store (TJ Maxx and Marshalls) or in a department (TJ Maxx only).Responds to customer requests for assistance by referring customers to Store Management or customer service via a Company-issued radio.Properly responds to Merchandise Protection Pedestal Activation.Observes and reports any suspicious behavior or critical incidents to Loss Prevention or Store Management.Performs a closing safety sweep of the store with a member of management.Acts as a witness to shoplifter apprehension attempts with certified Store Detectives.Adheres to all Company Policies and Procedures, including Loss Prevention policies.Calls police only when directed by the appropriate LP Associate or Store Management in an emergency.Documents required incidents in AIIM (case management).JOB POSTING: LP CSA (TACTICAL UNIFORM)Job Description:The Customer Service Associate (Tactical Uniform) is a uniformed CSA who focuses exclusively on providing excellent customer engagement at the front of the store. The CSA (Tactical Uniform) uses a Company-issued Body Worn Camera to record specific events involving critical incidents for legal, safety, and training purposes.Roles and Responsibilities of CSA (Tactical Uniform):Maintains a proper and professional stance in the designated area at the front of the store.Wears the Company-issued CSA Tactical Uniform consisting of a tactical vest and black shirt.The CSA provides their own black pants and black shoes.Responds to customer inquiries.Properly responds to Merchandise Protection Pedestal Activation.Adheres to proper use of the Body Worn Camera as outlined in policy and procedure.Documents required incidents in case management.ROLES AND RESPONSIBILITIES: LP CSA (NON-TACTICAL UNIFORM)Establishes and maintains position at the front of the store (TJ Maxx and Marshalls) or in a department (TJ Maxx only).Acts as a deterrent to prevent external theft by using approved Customer Engagement Techniques.Wears assigned Company-issued shirt.Smiles and greets customers appropriately, demonstrate courtesy and respect.Responds to customer requests for assistance by referring customers to Store Management or customer service via a Company-issued radio.Properly responds to Merchandise Protection Pedestal Activation.Observes and reports any suspicious behavior or critical incidents to Loss Prevention or Store Management.Acts as a witness to shoplifter apprehension attempts with certified Store Detectives.Adheres to all Company Policies and Procedures to not detain, apprehend, chase, follow, question, or accuse anyone of dishonesty or make a customer feel uncomfortable.Remains in their designated area of the store (aside from breaks).Documents required incidents in AIIM (case management).JOB POSTING: LP CSA (NON-TACTICAL UNIFORM)Job Description:The Customer Service Associate (Non-Tactical Uniform) is a uniformed (non-tactical) CSA who focuses on providing excellent customer engagement at the front of the store or occasionally in a specific department (TJ Maxx only) and supporting external theft deterrence.Roles and Responsibilities of CSA (Non-Tactical Uniform):Remains in the designated area at the front of the store (TJ Maxx and Marshalls) or designated department (TJ Maxx only).Wears the designated Company-issued CSA Non-Tactical Uniform consisting of the assigned shirt.Makes verbal contact with any customers within 10 feet of them within 10 seconds using a welcoming tone of voice.Properly responds to Merchandise Protection Pedestal Activation.Uses approved Customer Engagement Techniques to prevent external theft.Directs customers to areas of the store they may ask about.Notifies an Associate and/or Manager via a Company-issued radio when a customer has a question or concern.Asks customers if there is anything they need assistance with.Identifies internal alert signals and reports them to their supervisor.Documents required incidents in case management
Full Time
4/28/2024
Fairfax, VA 22033
(22.2 miles)
Starting Hourly Rate / Salario por Hora Inicial: $19.25 USD per hourALL ABOUT ASSETS PROTECTION Assets Protection (AP) teams function to keep our guests, team and brand safe and secure and lead through crisis events. They protect profitable sales by mitigating shortage risks, preventing, investigating and resolving theft and fraud to ensure product is available for our guest.At Target, we believe in our team members having meaningful experiences that help them build and develop skills for a career. The role of a Target Security Specialist can provide you with the:Skills using intelligence-led tactics to keep team members and guests safe and secureExperience in crisis response, safety and crowd management; providing support to both guests and team membersSkills in de-escalation as well as experience with recovering stolen merchandise to prevent shortageAbility to utilize Target's video surveillance systemAbility to properly document cases using industry case management systemsAs a Target Security Specialist, no two days are ever the same, but a typical day will most likely include the following responsibilities:Support sales by welcoming and engaging guests and team members at the front of store and on the sales floor; help guests find the products they are looking for in-store and onlineLead a physical security culture for our team members and guests by assessing and maintaining safe and secure standards throughout the store, including exterior propertyRespond to and accurately document security incidentsUnderstand and leverage escalation tools for guest issues in order to provide a safe and secure environment for our team members and guestsConduct productive merchandise recoveries and provide apprehension support as needed, strictly adhering to AP policies and procedures and AP leadership guidancePrevent theft and shortage at the front of store by performing receipt checks for exposed high-dollar merchandiseSubmit appropriate documentation in the system for all incidents following AP policy and proceduresUnderstand and appropriately use the video systemTrain team members to apply merchandise protection and audit executionTeach and train team members on operational shortage focus area opportunities as directed by AP leadershipExecute shortage action plans set by AP leadership to minimize shortage in focus areasModel working safely while maintaining a clean store for guests and team membersProvide service and a shopping experience that meets the needs of the guestDemonstrate a culture of ethical conduct, safety and complianceWork in a safe manner at all times to benefit yourself and others; identify and correct hazards; comply with all safety policies and best practices.All other duties based on business needsWHAT WE ARE LOOKING FORWe might be a great match if:Working in a fun and energetic environment makes you excited…. We work efficiently and as a team to deliver for our guestsProviding service to our guests that makes them say I LOVE TARGET! excites you…. That’s why we love working at TargetStocking, Setting and Selling Target products sounds like your thing… That’s the core of what we doYou aren’t looking for Monday thru Friday job where you are at a computer all day… We are busy all day (especially on the weekends), making it easy for the guest to feel welcomed, inspired and rewardedThe good news is that we have some amazing training that will help teach you everything you need to know to be a Target Security Specialist. But, there are a few skills you should have from the get-go:Must be at least 18 years of age or olderHigh school diploma or equivalentMeet any state or local licensure and/or other legal requirements related to the positionWelcoming and helpful attitude toward guests and other team membersLearn and adapt to current technology needsEffective communication skillsWork both independently and with a teamManage workload and prioritize tasks independentlyWe are an awesome place to work and care about our teams, so we want to make sure we are clear on a few more basics that we expect:Climb up and down laddersApprehend subjects in accordance with company policyScan, handle and move merchandise efficiently and safely, including frequently lifting or moving merchandise up to 40 poundsFlexible work schedule (e.g., nights, weekends and holidays) and regular attendance necessaryFind competitive benefits from financial and education to well-being and beyond at .Americans with Disabilities Act (ADA)Target will provide reasonable accommodations with the application process upon your request as required to comply with applicable laws. If you have a disability and require assistance in this application process, please visit your nearest Target store or Supply Chain Facility or reach out to Guest Services at 1-800-440-0680 for additional information.
Full Time
4/14/2024
Fredericksburg, VA 22401
(32.1 miles)
Expand your career possibilities.Thank you for dedicating your time and talent to Lowe’s. We want to give you more opportunities to learn and grow, so if you find a position you’re interested in below, we encourage you to apply!Find Your Home to More Possibilities.All Lowe’s associates deliver quality customer service while maintaining a store that is clean, safe, and stocked with the products our customers need. As an Asset Protection Agent (APA) this means:Coaching and training Store Associates and Leaders on identifying and deterring external theft through implementing Lowe’s shrink programs.Monitoring merchandise, customer, and associate activity as needed, reporting infractions to Store and AP Leadership.Preventing inventory shrinkage and deterring criminal activity.The APA will coordinate efforts with the Senior APM, DAPM and MORCM to identify key merchandise and stores that are being externally impacted. Based on external and Organized Crime activity the APA will leverage data/ resources to create a plan to address exposures with training and external focuses to reduce activity. The APA is responsible for investigating and resolving issues related to criminal activity in accordance with Local, State, and Federal laws or company policy. The APA will also support investigations of all company policies/ procedures when required. An individual in this position may on occasion need to effectively respond to potentially violent and/or physical altercations and will therefore need the ability to make quick, effective decisions and maintain an appropriate level of composure.Travel Requirements: This role does not require regular travel; however, this role may need to travel on occasion to meetings, trainings, or to support neighboring stores.What We’re Looking For:• Hourly: Generally scheduled for 40 hours; more hours may be required based on the needs of the business.• Requires morning, afternoon and evening availability any day of the week.• Physical ability to perform tasks that may require prolonged standing, sitting, and other activities necessary to perform job duties.• Minimally must be able to lift 25 pounds without assistance; may lift over 25 pounds with or without assistance.What You Need to SucceedMinimum QualificationsAssociates Degree in Psychology or Criminal Justice OR High School Diploma/equivalent with 1 year relevant work experiencePreferred QualificationsBachelors Degree in Business, Criminal Justice, Safety, or related loss prevention / asset protection fieldDemonstrated experience conducting retail investigations (i.e., has conducted at least one retail investigations)Experience in using physical security systems (e.g., CCTV, EAS)Experience in investigations with Organized Crime and asset protectionNational certified training program (e.g., Wicklander-Zuwalski or Reed training)Professional accreditation (e.g., APQ, APC) or equivalent experienceIf the state or local municipality requires a salesperson license for this position, you must either be licensed or pass the requisite licensing exam within sixty (60) days of starting employment in this position.LI-145JSATLowe’s is an equal opportunity employer and administers all personnel practices without regard to race, color, religious creed, sex, gender, age, ancestry, national origin, mental or physical disability or medical condition, sexual orientation, gender identity or expression, marital status, military or veteran status, genetic information, or any other category protected under federal, state, or local law.
Part Time
3/23/2024
Prince William, VA
(8.6 miles)
All 1,000 of our Marshalls stores embrace discovery, from designer luggage to statement shoes. Our assortment of brands is always changing, but our mission to provide the surprises that make the everyday a little more fun is unwavering. Just like working here. Everyone encourages each other and embraces the excitement that can come with change. Each shift is a new opportunity to Discover Different.Job Description: The Customer Service Associate (Tactical Uniform) is a uniformed CSA who focuses exclusively on providing excellent customer engagement at the front of the store. The CSA (Tactical Uniform) uses a Company-issued Body Worn Camera to record specific events involving critical incidents for legal, safety, and training purposes. Roles and Responsibilities of CSA (Tactical Uniform):Maintains a proper and professional stance in the designated area at the frontof the store.Wears the Company-issued CSA Tactical Uniform consisting of a tactical vest and black shirt. The CSA provides their own black pants and black shoes. Responds to customer inquiries.Properly responds to Merchandise Protection Pedestal Activation. Adheres to proper use of the Body Worn Camera as outlined in policy and procedure. Documents required incidents in case management. We’re reinventing retail and helping people discover that next find that’s going to be their new signature look. You can be a part of their journey to look amazing.Our inventory is always changing and our approach is continually evolving, which means every day is another chance to Discover Different. In fact, that’s what it’s like throughout the entire TJX family, which includes TJ Maxx, HomeGoods, Sierra, and Homesense.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
4/2/2024
Herndon, VA 20170
(26.3 miles)
Please review the job details below.Cybersecurity Engineer Role - Join Our Team!About Our Team:We're not your typical software development and systems administration team; we're the powerhouse behind cutting-edge software applications supported by a self-managed high-performance compute (HPC) infrastructure on a private cloud system. From hardware to user interface, we've got it covered. Our agile, cross-functional development and deployment team thrives on solving unique and challenging intelligence problems, employing a lean systems engineering approach. Prototyping and rapid, iterative feedback are at the heart of our delivery, ensuring we work swiftly to support our critical missions.Day-to-Day Excitement:Spearhead cybersecurity engineering activities for hardware, platforms, and software development.Shape processes for technical platforms, system specifications, and hardware/software compatibility.Dive into system documentation, diagrams, and models with collaborative gusto.Stay ahead in the ever-evolving realm of global cybersecurity threats and technologies.Collaborate with cross-departmental management to align cyber initiatives with program strategy.Minimum Requirements:Hold a current/active TS/SCI security clearance with a willingness to obtain a CI polygraph.BS in Engineering or related field, or equivalent experience with a cyber security or system engineering background spanning 10+ years.Proficiency in crafting technical solutions and techniques.Onsite dynamo, willing and able to work at least three days a week.Solid understanding of DoD and IC customers, policies, and program security execution.Open to some travel adventures.Preferred Qualifications:Demonstrated prowess in creating cyber security policies and procedures.Leadership finesse, with a knack for supervising and inspiring professional staff.A virtuoso in interpersonal and written/oral communication skills.Ability to navigate the dynamic cyber environment with ease.Familiarity with risk management and battle-tested experience in the DoD/Intelligence Community.Ready to Defend the Digital Realm Join Us and Be the Guardian of Tomorrow's Cyber Frontier! #cjpost#LI-RD#LI-OnsiteOur salary ranges are market-driven and set to allow for flexibility. Individual pay will be competitive based on a candidate’s unique set of knowledge, skills, and geographic diversity, with earnings potential commensurate with experience. The range for this position is:$127,000.00 - $213,000.00 annually.Maxar employees must follow all applicable Maxar policies and COVID-19 requirements as well as those of Maxar customers and third parties. Individual job requirements may vary, and Maxar reserves the right to modify its policies and requirements as it deems appropriate in accordance with applicable law.Maxar Technologies values diversity in the workplace and is an equal opportunity/affirmative action employer. All qualified applicants will receive consideration for employment without regard to sex, gender identity, sexual orientation, race, color, religion, national origin, disability, protected veteran status, age, or any other characteristic protected by law.
Full Time
4/21/2024
Alexandria, VA 22314
(37.7 miles)
Description The Defense Group at Leidos as an exciting opportunity as an Information Systems Security Manager (ISSM) on our GSM-O II IDIQ contract’s Joint Service Provider (JSP) Cyber Security Task Order in Alexandria, VA. JSP provides a full range of IT products, services, and solutions and customer services to the Office of the Secretary of Defense (OSD), Chairman of the Joint Chiefs of Staff (CJCS) and the Joint Staff (JS), Director of Administration (DA), Pentagon Force Protection Agency (PFPA), Washington Headquarters Services (WHS), and other OSD offices for them to meet mission and business requirements. Through the JSP Cyber Security program, JSP performs a wide variety of services and functions required to secure the information security posture for DoD services.Primary ResponsibilitiesMember of an ISSM team that coordinates, reviews, validates, and approves all activities, which contribute to the Assessment and Authorization (A&A) of automated information systems.Address physical security matters to information assessments, security tests and evaluations, preparation of Contingency Plans, and administration of Life Cycle Management and Configuration Management documentation.Assess the vulnerability of Automated Information Systems (AIS).Recommend and implement changes to IT systems in accordance with DoD directives.Function as a technical specialist and assess the risk management security and contingency planning programs.Implement measures to protect data from physical destruction or theft. Ensure that back-up procedures are in place for recovery from loss, destruction of data and program files, or from physical damage.Implement SOPs and periodically tests recovery procedures to ensure recovery procedures are operational.Develop policy and guidance and establish implementation and oversight plans to ensure compliance with Risk Management requirements.Coordinate the review and evaluation of cyber security programs and effectiveness of implementation; identify problem areas; updates and establishes new requirements in response to new technologies and threats; and make recommendations to achieve a fully compliant IT architecture.Develop Systems Security Contingency Plans and Disaster Recovery Procedures.Develop and implement training and awareness programs to ensure that systems, network, and data users are aware of, understand, and adhere to systems security policies and procedures.Qualifications:Active Secret clearance or higher (program can support up to TS/SCI)DoDI 8570 IAM Level III/ IAT Level III CertificationBS and 8-12 years of prior experience, add'l experience may be considered in lieu of degreeKnowledge of NIST SP 800-37, CNSSI 1253, FIPS 199 and NIST SP 800-53Experience in Risk Management-Experience doing Plan of Actions and Milestones (POA&M) trackingExperience creating metricsExperience with a Risk Management Framework (RMF) accreditation processesExpert in creating presentations and presenting policies, guidance, and procedures regularityKnowledge of the DoD Risk Assessment Methodology (DRAM)GSMOTN10Original Posting Date:2024-04-11While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $101,400.00 - $183,300.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
4/6/2024
Bethesda, MD 20811
(39.0 miles)
HOW A SECURITY SUPPORT SPECIALIST WILL MAKE AN IMPACTAssist with Personnel Security processing; submission of paperwork, monitoring clearance processing status; outreach with USG security reps from other Agencies and companies as necessary.With Government direction, prepare and deliver security indoctrinations and briefings on all security procedures and topics.With Government direction, develop security awareness materials.Conduct and prepare security briefings, program indoctrination/debriefs, and annual refresher briefings as need.Help create and maintain the internal clearance database and file systems.Assist in the development of the security policies and procedures and to ensure compliance with those policies and procedures.Assist with maintaining correspondence suspense files, records, files for reports, operating procedures, internal memorandums, and composes correspondence.Perform duties such as filing, copying, preparing data for transmittal, and maintaining/updating databases.Assist with reviewing security clearance documentation prior to submission to clearance division to ensure documentation is complete or if additional information may be required.Interview subjects in person, by telephone, or through written correspondence to elicit clarifying information.With Government direction, conduct investigative assignments, prepare investigative result reports with recommendations, assist in administering Code of Conducts to individuals and, if applicable, perform other follow-up actions resulting from the disposition of the case.Respond in a timely manner to inquiries from the Sponsor on the status of pending cases or any other information pertaining to adjudicative support tasks.With Government direction, respond to written, telephonic inquires; verify case status; and respond to requests for routine and/or ad hoc reporting of personnel security statistics.Input and update badge and credential records and enter into the badge system.Process requests for Identification Cards and Courier Cards.Assist with visitor access and control processes and procedures.Other security administration functions, as tasked.Back up support is provided within component divisions as needed.WHAT YOU'LL NEED TO SUCCEEDPosition requires active Top Secret/SCI with Polygraph clearance.Bachelor's Degree and a minimum of five (5) years of involvement with personnel, physical or technical security, or a minimum of nine (9) years of involvement with personnel, physical or technical security.Excellent interpersonal skills and the ability to work in a fast-paced team environment.Ability to use discretion when handling sensitive personal information.The ability to work independently, be self-motivated, and problem solve.Thorough understanding of the federal rules and regulations that encompass the SCI and collateral security process.WHAT GDIT CAN OFFER YOU 401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 5 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required None.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredAbout Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
4/21/2024
Washington, DC
(41.2 miles)
Style is never in short supply at our more than 1,000 TJ Maxx stores. They all have different products, but the same commitment to the thrill of the find. From designers straight off the runway to statement jewelry, we offer exciting surprises that make the everyday a little more fun. Same with working here. Our environment is ever-changing, yet always encouraging. Each shift is a new opportunity to Discover Different.Opportunity: Contribute To The Growth Of Your CareerCompletes the daily tasks required for Store Loss Prevention and safety programs. Maintains positive relationships with Store Management. Conducts apprehensions within established policies and guidelines. Communicates with store Associates on damage and shrink initiatives. Identifies and resolves internal and external theft.Adheres to established shoplifter guidelines and policiesProvides timely, courteous and knowledgeable service to customersPromotes a culture of honesty and integrity; maintains confidentialityObserves, apprehends, and/or deters any acts of dishonesty from outside sourcesParticipates in investigations and surveillance as assignedEnsures apprehensions are consistent with store theft activityCompletes and distributes paperwork in an accurate and timely mannerMaintains appropriate evidence, demonstrates understanding of law enforcement procedures and professionally participates in legal activities as needed (e.g., police calls, etc.)Coordinates and complete shrink related activities in partnership with Store ManagementAdheres to all labor laws, policies, and proceduresSupports and participates in store shrink reduction goals and programsEncourages Associate use of shrink reduction resourcesPromotes safety awareness and supports maintenance of a safe environmentWho We Are Looking For: You!Excellent communication skills and sound judgmentBasic computer skillsBasic time management skillsInvestigative / analytical skillsAbility to respond appropriately to changes in direction or unexpected situationsStandout colleague, working effectively with peers and supervisors to accomplish tasksAble to work a flexible schedule to support business needs0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.This position has a starting pay range of $17.00 to $18.25 per hour.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.At TJ Maxx there’s so much potential to discover something new. A new day means new merchandise, and a fresh chance to reinvent retail. Discover Different means that we want you to bring your whole self and your sense of style to work with you every day - just as Associates do throughout the entire TJX family, which includes Marshalls, HomeGoods, Sierra, and Homesense.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
4/27/2024
Herndon, VA 20170
(26.3 miles)
Description Leidos has an opportunity for an Information Systems Security Officer (ISSO) to support the JIOC Program. The ideal candidate will be joining a small team and will share the knowledge, workload and the future for a mission critical application. Must be able to work on-site in Herndon, VA. Remote/hybrid work is not available for this position. Work hours are flexible.Primary ResponsibilitiesServes as a principal advisor for all information assurance matters, technical and otherwise, involving the classified information systems (IS) under her/his purview.Ensures IS compliance with agency information security policies, standards, and procedures that support maintaining the IS operational security posture.Develop and maintain Assessment & Authorization (A&A) Body of Evidence (BOE) documentation including System Security Plan (SSP), Security Test Plan (STP), Security Controls Traceability Matrices (SCTM), Plan of Actions and Milestones (POA&M) according to Risk Management Framework (RMF) processes (ICD 503, CNSSI-1253, NIST 800-37, NIST 800-53, etc.) via Xacta.Support IS security self-assessment activities including development of SCTM and STP required to be submitted with A&A security package.Responsible for the auditing of security information and events within their assigned system or application. Review and analyze all application and system security configuration settings and audit logs within the system boundary. Identify anomalous activity and potential threats to network resources using Splunk. Actively audit ingress and egress firewall rules and host security configuration. Audit all logical and physical connections.Support reporting of IS security incidents and vulnerability compliance gaps.Ensure that latest applicable DISA STIGs are applied, and operational compliance is maintained.Work with software developers and architects to identify and understand security requirements. Provide guidance on security policy.Create and manage the plan of action and milestones (POA&Ms) and work with project managers and engineers to develop schedules and engineering actions that mitigate open findings. Monitor until all actions are closed.Support the Continuous Monitoring of operational systems; monitor and audit operational systems for proper use.Review weekly information systems security audits and work with project teams to determine corrective action and apply remediation.REQUIRED EDUCATION, SKILLS, and EXPERIENCE:Bachelors degree with 10+ yrs or MS with 8+ years of relevant experience. Degree must be from an accredited institute in an area applicable to the position. Additional relevant years of experience may substitute for a degree.A minimum of four years experience as an IA/Security specialist.DoD Approved 8570 IAT/IAM Level II Baseline Certification (e.g., Security+, etc.)Fundamental understanding of how the RMF process works.Practical experience applying NIST 800-53 security control requirements.Hands-on experience using a risk management tool i.e. (Xacta, EMASS, etc.)Experience performing the above defined responsibilities.Clearance Requirement: TS/SCI with Polygraph is required for this position.Preferred Qualifications:IAM DoD level 3 (CISM, GSLC and CISSP or CISSP Associate)Practical experience using SplunkPractical experience using a vulnerability tool i.e. (ACAS, Tenable Nessus, etc.)Knowledge of DoD 8510.01Original Posting Date:2024-04-26While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $101,400.00 - $183,300.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
4/21/2024
Reston, VA 22090
(27.5 miles)
Please review the job details below.Our team is looking to add a Program Security Manager to support a fast-paced, mission critical Special Access Program.Life with MaxarProject: We’re supporting a customer who has a fast-paced and exciting mission that is focused on technology development within the intelligence community. The Program Security Officer will be on-site with this customer, providing security expertise to the division leadership, project leads, and their staff. We are looking for someone who is detail-oriented, self-motivated, and passionate about their work!Career: We’re very serious about professional development and continuing education. We offer everyone the opportunity to define their own career trajectory. Our group has some amazing resources at its disposal specifically for this purpose. You will work with your direct supervisor and/or a mentor to set appropriate goals and design a plan to help you make consistent progress.Day-to-Day with your Colleagues: You will sit on-site with your colleagues who also support this customer.You will join a highly regarded and respected existing SAP security team, who will help you learn the ropes initially. As a new member of the team with a fresh perspective, you’ll have the opportunity to help shape processes.You will provide expertise and guidance to office leadership and staff on how to properly handle SAP security.You will be the all-encompassing security expert! You will help with tasks such:Validating candidate nominations, collecting information, implementing processes and reviewing documentation to support program access.Experience within the Special Access Program Nomination Process (SAPNP).Managing control procedures and badge access for accredited spaces.Overseeing reporting and processing of foreign travel, foreign contacts, foreign associates and adverse financial matters.Assessing and advising customer and contractor sites on physical security requirements for Special Access Program Facility (SAPF) accreditation.Authoring, reviewing and coordinating approvals for SAP Security Classification Guides.Investigating, processing and providing guidance to personnel for security infractions and incidents.Conducting classification reviews and providing guidance for SAP data and materials.Ensuring proper handling and accountability of classified documents and materials.Conducting functional area Staff Assistance visits (SAVs) for and advising mission partners and contracts to ensure all-encompassing SAP security policy compliance.Providing feedback to Government on tools and resources needed to ensure compliance with current security policies and procedures.Providing security education and training to briefed program personnel.Essential Qualifications:Active/current TS/SCI clearance with the ability to obtain a CI polygraph.5 years of experience as a security manager for the IC / DOD.Experience working with JPAS, Scattered Castles and other clearance eligibility tools.Experience with Microsoft Office and Adobe Acrobat.Desired Qualifications:Experience providing all-encompassing security oversight in a Special Access Program.Experience as a Facility Security Officer (FSO).Industrial Security Professional (ISP) certification.Extensive experience incorporating all Intelligence Community Directives, Department of Defense Directives and Manuals and governing Special Access Programs and National Industrial Security Program requirements.Our salary ranges are market-driven and set to allow for flexibility. Individual pay will be competitive based on a candidate’s unique set of knowledge, skills, and geographic diversity, with earnings potential commensurate with experience. The range for this position is:$81,000.00 - $135,000.00 annually.Maxar employees must follow all applicable Maxar policies and COVID-19 requirements as well as those of Maxar customers and third parties. Individual job requirements may vary, and Maxar reserves the right to modify its policies and requirements as it deems appropriate in accordance with applicable law.Maxar Technologies values diversity in the workplace and is an equal opportunity/affirmative action employer. All qualified applicants will receive consideration for employment without regard to sex, gender identity, sexual orientation, race, color, religion, national origin, disability, protected veteran status, age, or any other characteristic protected by law.
Full Time
4/2/2024
Bethesda, MD 20811
(39.0 miles)
Seize your opportunity to make a personal impact as a Cloud Security SME supporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As a Cloud Security SME, you will help ensure today is safe and tomorrow is smarter. Our work depends on a Cloud Security SME joining our highly skilled team to be a premier provider of cyber security services to the customer. We provide consummate cyber security risk management "as a service" platform across multiple fabrics and centers. We have responsibility to ensure operational IT capabilities provide the client with necessary timeliness, accuracy and security of information demanded from all our highly professional roles. Be the change, lead our change - join us!HOW CLOUD SECURITY SME SUPPORT WILL MAKE AN IMPACTWork with others on program security team to provide for all aspects of security to include but not limited to the following Activities:Provide expert-level knowledge, both in context and execution with the Risk Management Framework to support a NIST SP 800-53 HHM systems through the A&A process.Construct thorough and complete security documentation to include, but not limited to, System Security Plans (SSPs), Plan of Actions and Milestones (POA&Ms), and any other artifacts to support the Body of Evidence (BOE), for sponsor's approval.Identify security controls and work with engineering, development and testing staff to construct proper test plans and procedures.Implement security audit reviews verifying that the audit records are collected and reviewed.Coordinate all security testing exercises, working with external assessment teams and technical staff.Configure and support various AWS services to protect the security posture of the systemWHAT YOU'LL NEED TO SUCCEED:Education: Bachelors (Computer engineering, Computer Science, Electrical Engineering, Information systems, Information Technology, Cybersecurity, or a closely related discipline)Required Experience: 8+ yrsDesired Skills:Demonstrated strong technical skills and analytic abilities, as well as experience performing system security analysis and risk management.Demonstrated experience with security in the Amazon Web Services environment.Demonstrated experience performing complex technical tasks in pursuit of overall goals with minimal direction.Demonstrated experience in translating an understanding of systems and applications into security test plans and perform hands on security testing.Demonstrated knowledge of risk management methodologies.Demonstrated experience to analyze test results and suggest mitigations for security problems.Demonstrated technical experiences with system configuration, development, and design specifically around enterprise systems and hypervisors.Demonstrated experience with Linux and virtual platforms.Documented working experience with public and private information security groups and organizations.Possesses experience with communicating vulnerability results and risk posture to senior executives.Possess a broad knowledge of Information Security policies and guidance, as well as the ability to assist in researching, evaluating, and developing relevant security policies and guidance.Security Clearance Level: TS/SCI with active polygraphLocation: Bethesda, MD - On Customer Site#OpportunityOwned#GDITCareers#WeAreGDIT#JETGDIT IS YOUR PLACE:401K with company match.Comprehensive health and wellness packages.Internal mobility team dedicated to helping you own your career.Professional growth opportunities including paid education and certifications.Cutting-edge technology you can learn from.Rest and recharge with paid vacation and holidays.Work Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredAbout Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
4/19/2024
Centreville, VA 20120
(18.2 miles)
Description We are seeking a Cyber Security Engineer (SME). This role is responsible for protecting the customer’s information systems and networks from potential cyber-attacks. The Cyber Security Engineer must display an excellent understanding of technology and utilization of Firewalls (Security Groups), VPNs, Data Loss Prevention (DPS), IDS/IPS, Web-Proxy, Security tools, and Security Audits.Candidates will work directly with Team leads, developers and operations personnel throughout a DevSecOps life cycle both on policy and technical implementation of technologies. This role is a hybrid role with a combination of some onsite and remote.Primary Responsibilities:Plan, implement, manage, monitor, and upgrade security measures and tools for the protections of information systems and networks and automate repeatable tasks in a consultative roleDesign, configure, implement, troubleshoot, and maintain all security platforms and their associated software, such as firewalls (Security Groups), intrusion detection/intrusion prevention, anti-virus/malware (HBSS), cryptography systems (Vormetric), SIEM (Splunk), and MDMFormulate systems and methodologies as well as respond to security related events and assist in remediation effortsof cyber security incidents (system and/or network breaches, malware attacks)Participate in the change management processCoordinate, and monitor log analysis for our managed services offerings, to ensure customer policy and security requirements are metBasic Qualifications:Expert with at least one of the following tools: Splunk, HBSS/McAfee, Rapid7Expert with implementing and managing \SIEM (e.g., Splunk), end-point security (IDS/IPS and HBSS)Expert knowledge of networking protocols, such as TCP/IP, LAN/WAN conceptsExpert with automation (e.g., Ansible, CloudFormation)Strong attention to detail with analytical mind outstanding problem-solving skillsAwareness of Cybersecurity trends and hacking techniques.**Active TS/SCI with polygraph.**Candidate must have a Master’s degree with 15 or more years of prior relevant experience in order to operate within the scope contemplated by the level.Preferred Qualifications:Experience with additional security tools and processes such as IDS/IPS, VPN, Webinspect, AppdetectiveExperience with implementing and managing Network and Application Firewalls\Experience with incident detection, incident response and forensics activitiesExperience with scripting languages (Python, Power Shell)Experience with Cloud Computing Technologies/Amazon Web Services (AWS)Experience with Agile Software DevelopmentAWS CertificationExperience maintaining virtual private networks, firewalls, web protocolsExperience with SAFe Agile FrameworkKnowledge of potential attack vectors such as XSS, injection, hijacking and social engineeringExperience with health monitoring tools (Nagios, SolarWinds)Original Posting Date:2024-03-19While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $144,300.00 - $260,850.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
4/19/2024
Centreville, VA 20120
(18.2 miles)
Description We are seeking a Cyber Security Engineer (SME). This role is responsible for protecting the customer’s information systems and networks from potential cyber-attacks. The Cyber Security Engineer must display an excellent understanding of technology and utilization of Firewalls (Security Groups), VPNs, Data Loss Prevention (DPS), IDS/IPS, Web-Proxy, Security tools, and Security Audits.Candidates will work directly with Team leads, developers and operations personnel throughout a DevSecOps life cycle both on policy and technical implementation of technologies. This role is a hybrid role with a combination of some onsite and remote.Primary Responsibilities:Plan, implement, manage, monitor, and upgrade security measures and tools for the protections of information systems and networks and automate repeatable tasks in a consultative roleDesign, configure, implement, troubleshoot, and maintain all security platforms and their associated software, such as firewalls (Security Groups), intrusion detection/intrusion prevention, anti-virus/malware (HBSS), cryptography systems (Vormetric), SIEM (Splunk), and MDMFormulate systems and methodologies as well as respond to security related events and assist in remediation effortsof cyber security incidents (system and/or network breaches, malware attacks)Participate in the change management processCoordinate, and monitor log analysis for our managed services offerings, to ensure customer policy and security requirements are metBasic Qualifications:Expert with at least one of the following tools: Splunk, HBSS/McAfee, Rapid7Expert with implementing and managing \SIEM (e.g., Splunk), end-point security (IDS/IPS and HBSS)Expert knowledge of networking protocols, such as TCP/IP, LAN/WAN conceptsExpert with automation (e.g., Ansible, CloudFormation)Strong attention to detail with analytical mind outstanding problem-solving skillsAwareness of Cybersecurity trends and hacking techniques.**Active TS/SCI with polygraph.**Candidate must have a Master’s degree with 15 or more years of prior relevant experience in order to operate within the scope contemplated by the level.Preferred Qualifications:Experience with additional security tools and processes such as IDS/IPS, VPN, Webinspect, AppdetectiveExperience with implementing and managing Network and Application Firewalls\Experience with incident detection, incident response and forensics activitiesExperience with scripting languages (Python, Power Shell)Experience with Cloud Computing Technologies/Amazon Web Services (AWS)Experience with Agile Software DevelopmentAWS CertificationExperience maintaining virtual private networks, firewalls, web protocolsExperience with SAFe Agile FrameworkKnowledge of potential attack vectors such as XSS, injection, hijacking and social engineeringExperience with health monitoring tools (Nagios, SolarWinds)Original Posting Date:2024-03-19While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $144,300.00 - $260,850.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
This website uses cookies for analytics and to function properly. By using our site, you agree to these terms.