SEARCH
GO
Security & Law Enforcement Jobs
Full Time
3/17/2024
Washington, DC 20001
(27.1 miles)
IntroductionAt IBM, work is more than a job - it's a calling: To build. To design. To code. To consult. To think along with clients and sell. To make markets. To invent. To collaborate. Not just to do something better, but to attempt things you've never thought possible. Are you ready to lead in this new era of technology and solve some of the world's most challenging problems If so, lets talk.Your Role and ResponsibilitiesAs a Brand Sales Specialist you will collaborate closely with clients to develop relationships, understand their needs, earn their trust, and show them how IBM’s industry leading solutions will solve their problems whilst delivering value to their business.A typical day may involve:Client-Value Communication: Managing a dedicated client set to effectively communicate the unique value of IBM’s technology.Solution-Selling Expertise: Leveraging solution-selling skills to engage decision makers, qualify opportunities, and establish lasting partnerships.End-to-End Sales Leadership: Overseeing the complete sales process, from RFI/RFP responses to meeting KPIs, with a focus on acquiring new business and expanding existing accounts.Collaborative Sales Ecosystem: Collaborating with the broader IBM sales ecosystem, including Marketing, Sales, technical teams, and Business Partners, to develop sales campaigns and drive pipeline growth.Selling directly to a government client and collaborating with business partners and Federal Systems Integrators them to include IBM technology in their proposals for government clients.Required Technical and Professional ExpertiseTechnology Sales Success: A successful history in technology sales, with a focus on acquiring new clients.Business Acumen Application: The ability to apply business and commercial acumen to effectively communicate the operational and financial benefits of technology solutions at all levels.Engaging Communication: Effective communication and presentation skills that are engaging, compelling, and influential.Security Market Mastery: Expertise in the Security market to consult, advise, and swiftly establish your reputation as a trusted client advisor (training on IBM’s Security offerings is provided).Multiple years’ experience in Cybersecurity and ideally experience in the threat management, identity management or data security domains.TS/SCI security clearance required.Preferred Technical and Professional ExpertiseProven experience working with government clients, including the Intelligence Community and Federal Systems Integrators.Experience driving a consultative selling engagement, developing deep understanding of client’s business environment, understand pain points, and design a solution.Understanding of how to navigate Federal procurement processes.Uncovering sales opportunities for US government clients.About Business UnitIBM has a global presence, operating in more than 175 countries with a broad-based geographic distribution of revenue. The company’s Global Markets organization is a strategic sales business unit that manages IBM’s global footprint, working closely with dedicated country-based operating units to serve clients locally. These country teams have client relationship managers who lead integrated teams of consultants, solution specialists and delivery professionals to enable clients’ growth and innovation. By complementing local expertise with global experience and digital capabilities, IBM builds deep and broad-based client relationships. This local management focus fosters speed in supporting clients, addressing new markets and making investments in emerging opportunities. Additionally, the Global Markets organization serves clients with expertise in their industry as well as through the products and services that IBM and partners supply. IBM is also expanding its reach to new and existing clients through digital marketplaces.Your Life @ IBMIn a world where technology never stands still, we understand that, dedication to our clients success, innovation that matters, and trust and personal responsibility in all our relationships, lives in what we do as IBMers as we strive to be the catalyst that makes the world work better.Being an IBMer means you’ll be able to learn and develop yourself and your career, you’ll be encouraged to be courageous and experiment everyday, all whilst having continuous trust and support in an environment where everyone can thrive whatever their personal or professional background.Our IBMers are growth minded, always staying curious, open to feedback and learning new information and skills to constantly transform themselves and our company. They are trusted to provide on-going feedback to help other IBMers grow, as well as collaborate with colleagues keeping in mind a team focused approach to include different perspectives to drive exceptional outcomes for our customers. The courage our IBMers have to make critical decisions everyday is essential to IBM becoming the catalyst for progress, always embracing challenges with resources they have to hand, a can-do attitude and always striving for an outcome focused approach within everything that they do.Are you ready to be an IBMer About IBMIBM’s greatest invention is the IBMer. We believe that through the application of intelligence, reason and science, we can improve business, society and the human condition, bringing the power of an open hybrid cloud and AI strategy to life for our clients and partners around the world.Restlessly reinventing since 1911, we are not only one of the largest corporate organizations in the world, we’re also one of the biggest technology and consulting employers, with many of the Fortune 50 companies relying on the IBM Cloud to run their business. At IBM, we pride ourselves on being an early adopter of artificial intelligence, quantum computing and blockchain. Now it’s time for you to join us on our journey to being a responsible technology innovator and a force for good in the world.Location StatementIBM offers a competitive and comprehensive benefits program. Eligible employees may have access to: - Healthcare benefits including medical & prescription drug coverage, dental, vision, and mental health & well being - Financial programs such as 401(k), the IBM Employee Stock Purchase Plan, financial counseling, life insurance, short & long- term disability coverage, and opportunities for performance based salary incentive programs - Generous paid time off including 12 holidays, minimum 56 hours sick time, 120 hours vacation, 12 weeks parental bonding leave in accordance with IBM Policy, and other Paid Care Leave programs. IBM also offers paid family leave benefits to eligible employees where required by applicable law - Training and educational resources on our personalized, AI-driven learning platform where IBMers can grow skills and obtain industry-recognized certifications to achieve their career goals - Diverse and inclusive employee resource groups, giving & volunteer opportunities, and discounts on retail products, services & experiences The compensation range and benefits for this position are based on a full-time schedule for a full calendar year. The salary will vary depending on your job-related skills, experience and location. Pay increment and frequency of pay will be in accordance with employment classification and applicable laws. For part time roles, your compensation and benefits will be adjusted to reflect your hours. Benefits may be pro-rated for those who start working during the calendar year. This position was posted on the date cited in the key job details section and is anticipated to remain posted for 21 days from this date or less if not needed to fill the role. This position is eligible for participation in an IBM Sales Incentive plan. Actual incentive opportunity will be based on performance and the eligible Target Incentive, as addressed in the applicable plan, all of which is subject to change. The compensation range listed for this position is the IBM Reference Salary that is used when you are not actively participating in a sales plan. Your actual base pay plus incentive opportunity will be determined by the Incentive Plan assigned to you. We consider qualified applicants with criminal histories, consistent with applicable law. IBM will not be providing visa sponsorship for this position now or in the future. Therefore, in order to be considered for this position, you must have the ability to work without a need for current or future visa sponsorship.Being You @ IBMIBM is committed to creating a diverse environment and is proud to be an equal-opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, gender, gender identity or expression, sexual orientation, national origin, caste, genetics, pregnancy, disability, neurodivergence, age, veteran status, or other characteristics. IBM is also committed to compliance with all fair employment practices regarding citizenship and immigration status.
Full Time
3/12/2024
Chantilly, VA 22021
(11.1 miles)
Be part of the future!We are one team, dedicated to working collaboratively to create the purposeful solutions that propel the world forward. We hope you will join our diverse team of top people – you bring your talent, and we’ll give you the space and opportunities to grow and succeed. We are committed to make a difference.What we offer:Competitive Starting PayPaid TrainingGlobal Advancement OpportunitiesCompany Vehicle (as applicable)Referral BonusesComprehensive BenefitsMedical/Dental/Vision insuranceHealth Savings Account (HSA)Life Insurance401(k) savings plan with company matchShort-Term and Long-Term DisabilityEmployee Assistance ProgramWellness ProgramAnd More!What you will doResponsible for designing, installing, and servicing the software and hardware for integrated applications following governing codes and standards. Design, install and service various types of communication applications to include wireless and LAN/Wan based security, fire, video surveillance and access control solutions following governing codes and standards. How you will do it Design, installs and services the software and hardware for integrated systems/applications without supervision.Completes system and network programming as required.Locates and clears trouble with damaged equipment or wiring, readjusts equipment, repairs or replaces inoperative equipment and test for proper operation.Maintains as a positive liaison between Tyco IS and the customer to ensure proper communication is filtered through the Tyco IS and the customer organization while maintaining a high degree of professionalism and customer satisfaction.Coordinates testing and final acceptance of system/application with the customer, police, fire or other agencies as required.Ensures proper application of systems products to meet customer requirements. Responsible for engineering, configuration, installation, maintenance and support of data/video communication networks including wireless and IP solutions.Develop and provide training and technical support tools for users with varying levels of IT, Security and Fire knowledge and competence.Construct and maintain up-to-date and accurate documentation of security, fire and network configurations, diagrams and programming records. Create detailed security, fire and networked server documentation, including physical diagrams, logical diagrams, IP address schemes and asset management and database designs.What we look for RequiredAssociates Degree preferred or equivalent work experience.High School Diploma required.Variety of Security, Fire and communication manufacturer product certifications.State and Local Certifications as required.Must complete up to and including Level E of the Technician Career Ladder for the Safety, Soft Skills, Intrusion, Networking, Computer, State Certifications, Access Control and Close Circuit Television training courses.Have the aptitude and or the years of experience capable of designing, installing, inspecting and repairing integrated systems/applications.xperience with Software House, American Dynamics, Bosch, DMP, and other Enterprise Level Access Control systems, CCTV and IP video systems.Have the aptitude and experience in wireless and LAN/WAN network engineering using Cisco products including Layer 2/3 Switches and Routers.Experience with and solid working understanding of Cisco switches, routers, IOS software and diagnostics.Good working knowledge of required technical hardware such as Cisco Routers, CSU, DSU, bridges, multiplexers, servers and switches; knowledge of building, configuring, and troubleshooting campus networks and remote access networks using Cisco Catalyst multi-layer switching technologies over high-speed Ethernet and Cisco routers connected to wired and wireless LANsExcellent oral and written communication skills.Excellent organizational skills. Manage multiple tasks and resources.Client/Server diagnostic support skills to understand how applications communicate within LAN/WAN/MAN networks and over the Internet.Good understanding of IP Backbone Architecture, TCP/IP protocol.Strong analytical and troubleshooting skills.Ability to effectively interact with internal organization and customer representatives and be a team player at all levels.Possess a high level of PC literacy.Must possess advanced knowledge of designing, installing, inspecting and repairing integrated systems/applications.Ability to work independently or in a team environment.Interpret/read blueprints, building plans, electrical, schematics and sprinkler/fire plans in order to complete equipment installations, repairs, inspections and clear troubles.Must have a valid driver license.Ability to occasionally travel out of town to customer locations and training.Ability to pass government background investigations when required.Must be available after hours to provide off-site software and hardware support and if required on-site support to resolve system failures for integrated applications. PreferredProject Management will be an optional requirement. Fire and Project Management will be an optional requirement Cisco Certifications (CCNA or higher) and SE or FE, MCSE Preferred unless required for a customer need than this would be required.NICET Fire Level 1 and 2 required, 3 preferred.NICET Access Control and Close Circuit TV preferred.Johnson Controls International plc. is an equal employment opportunity and affirmative action employer and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, age, protected veteran status, genetic information, sexual orientation, gender identity, status as a qualified individual with a disability or any other characteristic protected by law. To view more information about your equal opportunity and non-discrimination rights as a candidate, visit EEO is the Law. If you are an individual with a disability and you require an accommodation during the application process, please visit here.
Full Time
3/15/2024
Sterling, VA 20166
(3.9 miles)
Secure our Nation, Ignite your FutureBecome an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech International Corporation, you’ll help protect our national security while working on innovative projects that offer opportunities for advancement.Currently, ManTech is seeking a motivated, career and customer-oriented Global Security Communications (GSC) Communications Integration (CI) Subject Matter Expert (SME)- Advanced Communications Systems to join our team in the Northern Virginia area.Responsibilities include, but are not limited to:The Global Security Communications (GSC) Communications Integration (CI) SME- Advanced Communications System (ACS) provides technical direction and analysis for communications activities, including planning, designing, integrating, installing, and maintaining communications networks and services.The CI SME recommends technical solutions that improve communications efficiencies and performance, develop technical implementation plans for approved technical solutions to include engineering diagrams, schedules and equipment cost estimates, and provides direct engineering oversight of approved implementations during the installation phase to ensure client objectives are met.The CI SME will conduct system integration and support activities for specific implementations, working directly with the client to define requirements; install and/or integrate GSC solutions, and provide ongoing support.The candidate conducts on-site installation, integration, and test activities for integrated hardware (e.g., Harris, Raytheon, Kenwood, Motorola, ITT Exelis radio systems) and software solutions including the development and maintenance of built systems (e.g., ATAK, WAVE, ATIS).Basic Qualifications:Must possess five (5) years technical and related experience in the field of coordination and technical support for modern GSC systems.Must possess knowledge of RF theory and principle, and the effects of systems operating in an electronic countermeasures environment.Must possess excellent technical knowledge of RF communications (VHF/UHF/SATCOM/Radio) and COMSEC policies and procedures.Must be able to specify RF communication equipment compatible with CREW systems.Position requires self-motivation and the ability to work effectively under minimal supervision.Must demonstrate the ability to interact with all levels of an organization in a professional, diplomatic, and tactful manner.Must demonstrate a good attitude and ability to work as a member of a cohesive team.Must be able to multitask efficiently, work in a fast-paced environment on multiple projects, and have strong attention to detail.Must possess excellent writing and verbal skills.Must be proficient with Microsoft Windows OS and office automation software (e.g., Microsoft Office, SharePoint).Preferred Qualifications:N/AEducation Requirements:N/ASecurity Clearance Requirements:Must possess an active Top Secret security clearance.Must be eligible for a TS/SCI to meet full performance requirements.Travel Requirements: May be required to travel OCONUS to conduct installation, training or maintenance at diplomatic facilities.OCONUS travel may include critical threat locations around the world with austere living conditions.Domestic travel may be required for training and program coordination.Physical Requirements:Moves about inside an office to access file cabinets, office machinery, etc.Uses a computer and other office equipment.Occasionally works on concrete shop floors, server rooms, and positions self inside vehicles to work in cramped and awkward positions.May work outdoors in all types of terrain and weather conditions.Grasps, positions and assembles equipment.Occasionally ascends/descends radio/communication towers to install and fix equipment.Communicates with co-workers, management and customers, which may involve delivering presentations. Must be able to exchange accurate information in these situations.For all positions requiring access to technology/software source code that is subject to export control laws, employment with the company is contingent on either verifying U.S.-person status or obtaining any necessary license.The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law. ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at . ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access http://www.mantech.com/careers/Pages/careers.aspx as a result of your disability. To request an accommodation please click and provide your name and contact information.
Part Time
3/23/2024
Prince William, VA
(18.7 miles)
All 1,000 of our Marshalls stores embrace discovery, from designer luggage to statement shoes. Our assortment of brands is always changing, but our mission to provide the surprises that make the everyday a little more fun is unwavering. Just like working here. Everyone encourages each other and embraces the excitement that can come with change. Each shift is a new opportunity to Discover Different.Job Description: The Customer Service Associate (Tactical Uniform) is a uniformed CSA who focuses exclusively on providing excellent customer engagement at the front of the store. The CSA (Tactical Uniform) uses a Company-issued Body Worn Camera to record specific events involving critical incidents for legal, safety, and training purposes. Roles and Responsibilities of CSA (Tactical Uniform):Maintains a proper and professional stance in the designated area at the frontof the store.Wears the Company-issued CSA Tactical Uniform consisting of a tactical vest and black shirt. The CSA provides their own black pants and black shoes. Responds to customer inquiries.Properly responds to Merchandise Protection Pedestal Activation. Adheres to proper use of the Body Worn Camera as outlined in policy and procedure. Documents required incidents in case management. We’re reinventing retail and helping people discover that next find that’s going to be their new signature look. You can be a part of their journey to look amazing.Our inventory is always changing and our approach is continually evolving, which means every day is another chance to Discover Different. In fact, that’s what it’s like throughout the entire TJX family, which includes TJ Maxx, HomeGoods, Sierra, and Homesense.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
3/23/2024
Fairfax, VA 22033
(12.7 miles)
Starting Hourly Rate / Salario por Hora Inicial: $19.25 USD per hourALL ABOUT ASSETS PROTECTION Assets Protection (AP) teams function to keep our guests, team and brand safe and secure and lead through crisis events. They protect profitable sales by mitigating shortage risks, preventing, investigating and resolving theft and fraud to ensure product is available for our guest.At Target, we believe in our team members having meaningful experiences that help them build and develop skills for a career. The role of a Target Security Specialist can provide you with the:Skills using intelligence-led tactics to keep team members and guests safe and secureExperience in crisis response, safety and crowd management; providing support to both guests and team membersSkills in de-escalation as well as experience with recovering stolen merchandise to prevent shortageAbility to utilize Target's video surveillance systemAbility to properly document cases using industry case management systemsAs a Target Security Specialist, no two days are ever the same, but a typical day will most likely include the following responsibilities:Support sales by welcoming and engaging guests and team members at the front of store and on the sales floor; help guests find the products they are looking for in-store and onlineLead a physical security culture for our team members and guests by assessing and maintaining safe and secure standards throughout the store, including exterior propertyRespond to and accurately document security incidentsUnderstand and leverage escalation tools for guest issues in order to provide a safe and secure environment for our team members and guestsConduct productive merchandise recoveries and provide apprehension support as needed, strictly adhering to AP policies and procedures and AP leadership guidancePrevent theft and shortage at the front of store by performing receipt checks for exposed high-dollar merchandiseSubmit appropriate documentation in the system for all incidents following AP policy and proceduresUnderstand and appropriately use the video systemTrain team members to apply merchandise protection and audit executionTeach and train team members on operational shortage focus area opportunities as directed by AP leadershipExecute shortage action plans set by AP leadership to minimize shortage in focus areasModel working safely while maintaining a clean store for guests and team membersProvide service and a shopping experience that meets the needs of the guestDemonstrate a culture of ethical conduct, safety and complianceWork in a safe manner at all times to benefit yourself and others; identify and correct hazards; comply with all safety policies and best practices.All other duties based on business needsWHAT WE ARE LOOKING FORWe might be a great match if:Working in a fun and energetic environment makes you excited…. We work efficiently and as a team to deliver for our guestsProviding service to our guests that makes them say I LOVE TARGET! excites you…. That’s why we love working at TargetStocking, Setting and Selling Target products sounds like your thing… That’s the core of what we doYou aren’t looking for Monday thru Friday job where you are at a computer all day… We are busy all day (especially on the weekends), making it easy for the guest to feel welcomed, inspired and rewardedThe good news is that we have some amazing training that will help teach you everything you need to know to be a Target Security Specialist. But, there are a few skills you should have from the get-go:Must be at least 18 years of age or olderHigh school diploma or equivalentMeet any state or local licensure and/or other legal requirements related to the positionWelcoming and helpful attitude toward guests and other team membersLearn and adapt to current technology needsEffective communication skillsWork both independently and with a teamManage workload and prioritize tasks independentlyWe are an awesome place to work and care about our teams, so we want to make sure we are clear on a few more basics that we expect:Climb up and down laddersApprehend subjects in accordance with company policyScan, handle and move merchandise efficiently and safely, including frequently lifting or moving merchandise up to 40 poundsFlexible work schedule (e.g., nights, weekends and holidays) and regular attendance necessaryFind competitive benefits from financial and education to well-being and beyond at .Americans with Disabilities Act (ADA)Target will provide reasonable accommodations with the application process upon your request as required to comply with applicable laws. If you have a disability and require assistance in this application process, please visit your nearest Target store or Supply Chain Facility or reach out to Guest Services at 1-800-440-0680 for additional information.
Full Time
3/23/2024
Sterling, VA 20166
(3.7 miles)
General Description Primary Responsibilities: Supports Shrinkage and Safety Awareness programs: Aids Store Management to communicate current shrinkage and safety topics.Conducting surveillance: Observes customer’s and contractor’s (CCTV/floor) activities to detect theft, fraud or suspicious activity, collects investigative intelligence related to ORC activity and fraud, takes direction from AP management to monitor team member activity as needed, reports infractions of company policy to AP and/or store management.Detaining and Interviewing suspects: Conducts interviews in accordance with local laws and Company policy on customers and contractors suspected of theft, reports suspected fraud to AP management or Market Investigations as needed.Maintaining records: Creates and manages records using approved Company methods, proper retention of evidence and disposition of recovered merchandise.Participating in Court Hearings: Attends hearings, updates appropriated files and maintains relationships with local law enforcement.Supports Safety programs: Identifies and address potential hazards to customers and associates, takes initiative to correct minor hazards, conducts incident investigations and completes associated reports.Supports Internal investigations: Takes direction from AP management to collect evidence regarding internal investigations, acts as an interview witness as neededPerform responsibilities in accordance with company policies and procedures in order to drive sales and profit. Applicants must be 18 years of age or older and have a high school diploma or GED.Core Competencies & Accomplishments:AP knowledge- Learn and stay up to date on Company policy and procedures relating to loss prevention and relevant local legal requirementsBalanced Temperament – Maintains composure and handle high stress situations in a calm/effective manner. Handles difficult situations with discretion.Results: Solve problems and make smart decisions that drive sales, profit or customer service; execute your work efficiently and effectively; inspire strong performance in yourself and othersOwnership: Provide great customer service; cooperate and build positive, inclusive and respectful relationships; take accountability for your actions and outcomesIntensity: Proactively find ways to improve the customer experience; show the confidence and courage to do what’s right; take action with energy and urgencyAbout JCPenney:At JCPenney, we share a passion for serving customers, supporting our communities and being the best retailer for all families. As a company founded on the Golden Rule, our success is rooted in the belief that we treat everyone the way we would want to be treated. At every touchpoint, customers discover stylish merchandise at incredible value from an extensive portfolio of private, exclusive and national brands. Reinforcing this shopping experience is the customer service and warrior spirit of associates across the globe, all driving toward the Company's mission to help customers find what they love for less time, money and effort.Working at JCPenney means joining a dedicated team of associates who are encouraged to be uniquely themselves in a safe, caring and welcoming environment. It is a place where careers prosper, accomplishments are celebrated and diversity flourishes. It’s a place that’s meant for you.If eligible, we offer a competitive benefits package including medical/dental/vision, term life insurance, paid vacation/holidays, and 401(k) with company match. All associates are eligible for an associate discount on JCPenney merchandise.
Full Time
3/17/2024
Washington, DC 20018
(29.0 miles)
Expand your career possibilities.Thank you for dedicating your time and talent to Lowe’s. We want to give you more opportunities to learn and grow, so if you find a position you’re interested in below, we encourage you to apply!Find Your Home to More Possibilities.All Lowe’s associates deliver quality customer service while maintaining a store that is clean, safe, and stocked with the products our customers need. As an Asset Protection Agent (APA) this means:Coaching and training Store Associates and Leaders on identifying and deterring external theft through implementing Lowe’s shrink programs.Monitoring merchandise, customer, and associate activity as needed, reporting infractions to Store and AP Leadership.Preventing inventory shrinkage and deterring criminal activity.The APA will coordinate efforts with the Senior APM, DAPM and MORCM to identify key merchandise and stores that are being externally impacted. Based on external and Organized Crime activity the APA will leverage data/ resources to create a plan to address exposures with training and external focuses to reduce activity. The APA is responsible for investigating and resolving issues related to criminal activity in accordance with Local, State, and Federal laws or company policy. The APA will also support investigations of all company policies/ procedures when required. An individual in this position may on occasion need to effectively respond to potentially violent and/or physical altercations and will therefore need the ability to make quick, effective decisions and maintain an appropriate level of composure.Travel Requirements: This role does not require regular travel; however, this role may need to travel on occasion to meetings, trainings, or to support neighboring stores.What We’re Looking For:• Hourly: Generally scheduled for 40 hours; more hours may be required based on the needs of the business.• Requires morning, afternoon and evening availability any day of the week.• Physical ability to perform tasks that may require prolonged standing, sitting, and other activities necessary to perform job duties.• Minimally must be able to lift 25 pounds without assistance; may lift over 25 pounds with or without assistance.What You Need to SucceedMinimum QualificationsAssociates Degree in Psychology or Criminal Justice OR High School Diploma/equivalent with 1 year relevant work experiencePreferred QualificationsBachelors Degree in Business, Criminal Justice, Safety, or related loss prevention / asset protection fieldDemonstrated experience conducting retail investigations (i.e., has conducted at least one retail investigations)Experience in using physical security systems (e.g., CCTV, EAS)Experience in investigations with Organized Crime and asset protectionNational certified training program (e.g., Wicklander-Zuwalski or Reed training)Professional accreditation (e.g., APQ, APC) or equivalent experienceIf the state or local municipality requires a salesperson license for this position, you must either be licensed or pass the requisite licensing exam within sixty (60) days of starting employment in this position.Lowe’s is an equal opportunity employer and administers all personnel practices without regard to race, color, religious creed, sex, gender, age, ancestry, national origin, mental or physical disability or medical condition, sexual orientation, gender identity or expression, marital status, military or veteran status, genetic information, or any other category protected under federal, state, or local law.
Full Time
3/9/2024
Chantilly, VA 22021
(11.1 miles)
Unleash your potential with theJohnson Controlsteam!As a global leader in smart, healthy and sustainable buildings, our mission is to reimagine the performance of buildings to serve people, places and the planet.Join our winning team and pave the way for a bright future.With our extensive reach across various industries worldwide, our teams are uniquely positioned to support and empower you. You will have the opportunity to develop yourself through meaningful work projects and learning opportunities. We strive to provide our employees with an experience, focused on supporting their physical, financial, and emotional wellbeing.Join theJohnson Controlsfamily and thrive in a culture that values your voice and ideas.Your next incredible opportunity is just a few clicks away!Here's What We HaveToOfferCompetitive payPaid vacation/holidays/sicktime 10 days of vacation firstyear!Comprehensive benefits package including 401K, medical, dental, and vision careAvailable day one!Extensive product and on the job/cross training opportunitiesWithoutstandinginternal resources!Encouraging and collaborative team environmentDedication to safety through our Zero Harm policyCompany vehicle, tools, and equipmentprovidedtocomplete all jobs.JCI Employee discount programs (The Loop by Perk Spot)Check us Out:A Day in the Life of the Building of the FutureWhat you will doResponsible for designing, installing, and servicing the software and hardware for integrated applications following governing codes and standards. Design, install and service various types of communication applications to include wireless and LAN/Wan based security, fire, video surveillance and access control solutions following governing codes and standards.How you will do it Design, installs and services the software and hardware for integrated systems/applications without supervision.Completes system and network programming as required.Locates and clears trouble with damaged equipment or wiring, readjusts equipment, repairs or replaces inoperative equipment and test for proper operation.Maintains as a positive liaison between Tyco IS and the customer to ensure proper communication is filtered through the Tyco IS and the customer organization while maintaining a high degree of professionalism and customer satisfaction.Coordinates testing and final acceptance of system/application with the customer, police, fire or other agencies as required.Ensures proper application of systems products to meet customer requirements. Responsible for engineering, configuration, installation, maintenance and support of data/video communication networks including wireless and IP solutions.Develop and provide training and technical support tools for users with varying levels of IT, Security and Fire knowledge and competence.Construct and maintain up-to-date and accurate documentation of security, fire and network configurations, diagrams and programming records. Create detailed security, fire and networked server documentation, including physical diagrams, logical diagrams, IP address schemes and asset management and database designs.What we look forRequiredAssociates Degree preferred or equivalent work experience.High School Diploma required.Variety of Security, Fire and communication manufacturer product certifications.State and Local Certifications as required.Have the aptitude and or the years of experience capable of designing, installing, inspecting and repairing integrated systems/applications.Experience with Software House, American Dynamics, Bosch,DMP, and other Enterprise Level Access Control systems, CCTV and IP video systems.Have the aptitude and experience in wireless and LAN/WAN network engineering using Cisco products including Layer 2/3 Switches and Routers.Experience with and solid working understanding of Cisco switches, routers, IOS software and diagnostics.Good working knowledge of required technical hardware such as Cisco Routers, CSU, DSU, bridges, multiplexers, servers and switches; knowledge of building, configuring, and troubleshooting campus networks and remote access networks using Cisco Catalyst multi-layer switching technologies over high-speed Ethernet and Cisco routers connected to wired and wireless LANsExcellent oral and written communication skills.Excellent organizational skills. Manage multiple tasks and resources.Client/Server diagnostic support skills to understand how applications communicate within LAN/WAN/MAN networks and over the Internet.Good understanding of IP Backbone Architecture, TCP/IP protocol.Strong analytical and troubleshooting skills.Ability to effectively interact with internal organization and customer representatives and be a team player at all levels.Possess a high level of PC literacy.Must possess advanced knowledge of designing, installing, inspecting and repairing integrated systems/applications.Ability to work independently or in a team environment.Interpret/read blueprints, building plans, electrical, schematics and sprinkler/fire plans in order to complete equipment installations, repairs, inspections and clear troubles.Must have a valid driver license.Ability to occasionally travel out of town to customer locations and training.Must be available after hours to provide off-site software and hardware support and if required on-site support to resolve system failures for integrated applications.PreferredProject Management will be an optional requirement. Fire and Project Management will be an optional requirement Cisco Certifications (CCNA or higher) and SE or FE, MCSE Preferred unless required for a customer need than this would be required.NICET Fire Level 1 and 2 required, 3 preferred.NICET Access Control and Close Circuit TV preferred.Johnson Controls International plc. is an equal employment opportunity and affirmative action employer and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, age, protected veteran status, genetic information, sexual orientation, gender identity, status as a qualified individual with a disability or any other characteristic protected by law. To view more information about your equal opportunity and non-discrimination rights as a candidate, visit EEO is the Law. If you are an individual with a disability and you require an accommodation during the application process, please visit here.
Full Time
3/15/2024
Chantilly, VA 20151
(10.8 miles)
Secure our Nation, Ignite your FutureBecome an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech International Corporation, you’ll help protect our national security while working on innovative projects that offer opportunities for advancement.Currently, ManTech is seeking a motivated, career and customer-oriented Program Security Officer 3 (PSO 3) to join our team at our Chantilly, VA location to provide unparalleled support to our customer and to begin an exciting and rewarding career within ManTech. The Program Security Officer will assist the Senior Program Security Director in providing general security support for a multi-disciplined and complex organization.Responsibilities include, but are not limited to:The PSO will assist the Office Security Director complete assigned actions in support of a multi-disciplined and complex organization(10+ years NRO and/or IC experience, preferably closer to the 15-20+ range) with experience in program protection, risk management, security and/or classification policy, planning and execution of program security.Position will be fully engaged with the organizations Policy and Security offices on data sharing/tech sharing requests from mission partners, both foreign and domestic.Subjects would assist on actions with the Program front office to include policy and governance lead for actively developing future classification guidance that will be integrated into programs.Position requires a demonstrated ability to interface with senior level mission partners across the DoD, IC, and foreign entities.Position requires occasional domestic and foreign travel.Work security issues with the Internal and External Directorates and Offices in physical, personnel operational, technical, information, industrial and information system securityProvide assistance and guidance to defense contractors in all industrial security disciplinesBe successful in a fast-paced environment where priorities change constantlyMust be able to multi-taskPosition Requirements:HS Diploma and 15 years relevant experience or Bachelor's Degree and 8 years relevant experience, or Master's Degree and 5 years, or Associates and 12 years of experienceHave extensive IC security experience across multiple security disciplinesAbility to work high-level, complex or sensitive security issues thoroughly and with discretionHave outstanding interpersonal skillsDemonstrated ability to establish effective working relationships with other Government Agencies and mission partnersDemonstrated ability to identify and assess multiple sources for classification determinationsSubstantive experience providing risk-managed security recommendations to program managers, in support of secure and successful mission accomplishmentAbility to handle complex security classification issuesAbility to analyze information in depth, independently, take appropriate actions, and review and approve recommendations from othersDemonstrated ability to effectively communicate one-on-one or in large groupsMust be able to interact and effectively communicate with senior government personnelConsistently deliver articulate and effective briefings/presentations on complex topics to groups that may be large and/or include high-level decision makersAbility to prioritize competing requirements and tasks and managing long-term tasks as well as short-term obligationsDemonstrated experience working with industrial security staffsHave a working knowledge and be able to implement Intelligence Community Directives as well as NRO Directives and InstructionsAbility to effectively provide PSO guidance to junior PSOsSecurity Requirements: Must possess an active TS/SCI with PolygraphPhysical requirements:Must be able to be in a stationary position 50% of the timeMust be able to communicate, converse, and exchange information with peers and senior personnelConstantly operate a computer and other office productivity machinery, such as a computer, scanner, facsimile.#LI-CW1For all positions requiring access to technology/software source code that is subject to export control laws, employment with the company is contingent on either verifying U.S.-person status or obtaining any necessary license.The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law. ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at . ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access http://www.mantech.com/careers/Pages/careers.aspx as a result of your disability. To request an accommodation please click and provide your name and contact information.
Full Time
3/12/2024
Chantilly, VA 22021
(11.1 miles)
Build your best future with the Johnson Controls teamAs a global leader in smart, healthy and sustainable buildings, our mission is to reimagine the performance of buildings to serve people, places and the planet. Join a winning team that enables you to build your best future! Our teams are uniquely positioned to support a multitude of industries across the globe. You will have the opportunity to develop yourself through meaningful work projects and learning opportunities. We strive to provide our employees with an experience, focused on supporting their physical, financial, and emotional wellbeing. Become a member of the Johnson Controls family and thrive in an empowering company culture where your voice and ideas will be heard – your next great opportunity is just a few clicks away!What we offer:Competitive salaryPaid vacation/holidays/sicktimeComprehensive benefits package including 401K, medical, dental, and vision careOn the job/cross training opportunitiesEncouraging and collaborative team environmentDedication to safety through our Zero Harm policyWhat you will doThe Commercial Security Account Executive will promote and sellJohnson ControlsSecurity services and technology within an assigned territory,establishingrelationships, closing new business, and ensuring customer retention. You are a "brand steward", charged with telling our story and clearlydemonstratingthatJohnson Controlsis the leading electronic security provider. Secures profitable sales and upgrades to new,existingand discontinued customers while improving customer happiness and retention throughpost installationfollow-ups.How you will do itBuild new market share by selling to new local commercial customers. Selladditionalproducts and services to existing accounts that continue to presentnew salesopportunities. Sell add-ons, amend, and convert existing customer systems to meet the customers' expectations. Renew existing customer agreements. Responsible for resale opportunities within an assigned territory.Identifyprospects using creative lead-generating techniques andmaintainproductive working relationships with existing customers. Independentlyestablishcall plans and customer follow-up strategies and tactics, and consistently apply time and territory management techniques. Follow up with prospects. Maintain an in-depth knowledge of complete line of products/services and customers' issues and needs through in-house training and reading/research. Acquirereferrals and work with Centers of Influence. Process work order and complete all paperworkin accordance withapproved and standardized procedures. Conduct post-installation follow-up by contacting customer, ensuring commitments were met and affirming customer happiness once the customer has been inservice What we look forRequired:High school diploma or equivalent required. Experience in security sales or service.Valid Driver’s License withgood drivingrecord.Available for local travel. Preferred:Minimum of 2 years’ experience in outside sales of commercial security systems.Ability to meet and exceed quota. Excellent oral, written and presentation skills with the ability to present to senior level executives.Johnson Controls International plc. is an equal employment opportunity and affirmative action employer and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, age, protected veteran status, genetic information, sexual orientation, gender identity, status as a qualified individual with a disability or any other characteristic protected by law. To view more information about your equal opportunity and non-discrimination rights as a candidate, visit EEO is the Law. If you are an individual with a disability and you require an accommodation during the application process, please visit here.
Full Time
3/15/2024
Chantilly, VA 20151
(10.8 miles)
Secure our Nation, Ignite your FutureBecome an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech International Corporation, you’ll help protect our national security while working on innovative projects that offer opportunities for advancement.Currently, ManTech is seeking a motivated, career and customer-oriented Program Security Officer 2 (PSO 2) to join our team at our Chantilly, VA location to provide unparalleled support to our customer and to begin an exciting and rewarding career within ManTech. The Program Security Officer 2 will assist in providing general security support for a multi-disciplined and complex organization under the supervision of the program security manager.Responsibilities include, but are not limited to:Work security issues with the Directorates and Offices in program, physical, personnel, operational, technical, information, industrial and information system securityProvide assistance to defense contractors in all industrial security disciplinesBe successful in a fast-paced environment where priorities change constantlyMust be able to multi-taskDemonstrated ability to perform Classification ReviewsDemonstrated ability to review and prepare DD 254sDemonstrated ability to review and prepare SOPs and WaiversDemonstrated ability to coordinate Co-Use Agreements and Memorandums of UnderstandingProvide assistance to defense contractors on personnel security related issues; perform briefings/debriefs, and review program related information for proper markings in accordance with Executive Order 13526Other duties as necessaryPosition Requirements:HS Diploma and 8+ years of relevant experience or Associates and 6+ years of relevant experience or Bachelor’s Degree and 3 or more years relevant experience or Master’s Degree and 2 or more years relevant experienceHave a working knowledge and be able to implement Intelligence Community Directives as well as NRO Directives and InstructionsHave a working knowledge of the NRO and/or the IC security policies and procedures, tools, databasesAbility to implement Government security requirements for Government and Industry facilities accreditation and information systems certification and accreditationFamiliarity with Program and Personnel SecurityDemonstrated ability to establish effective working relationships with other Government Agencies and mission partnersAbility to analyze complex information, take appropriate actions, and review and approve recommendations from othersDemonstrated ability to prioritize competing requirements and tasks and managing long-term tasks as well as short-term obligationsWorking knowledge of Security Tools, Databases and ProcessesFamiliarity with ICD 503 and 705Familiarity with NISPOMFamiliarity with performing Company PSO oversightExperience working with industrial security staffsDemonstrated ability to effectively operate independently or on teamsDemonstrated ability to communicate one-on-one or in large groupsMust be able to interact and effectively communicate with government personnelCapable of developing and implementing a specific security task or specialty in support of a SCIF environmentFamiliarity with the acquisition lifecycle security requirementsAbility to work complex or sensitive security issues and with discretionDemonstrated ability in research, analysis and writingHave outstanding interpersonal skillsAbility to think strategically and tacticallyAbility to handle security classification issuesAbility to identify and assess sources for classification determinationsSecurity Requirements:Must possess an active TS/SCI with PolygraphPhysical requirements:Must be able to be in a stationary position 50% of the timeMust be able to communicate, converse, and exchange information with peers and senior personnelConstantly operate a computer and other office productivity machinery, such as a computer, scanner, and facsimile#LI-CW1For all positions requiring access to technology/software source code that is subject to export control laws, employment with the company is contingent on either verifying U.S.-person status or obtaining any necessary license.The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law. ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at . ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access http://www.mantech.com/careers/Pages/careers.aspx as a result of your disability. To request an accommodation please click and provide your name and contact information.
Full Time
3/13/2024
Rockville, MD 20849
(16.9 miles)
We are seeking a Security Systems Application Engineer to join our federal team in the National Capital Region. Our Engineers on this team get the unique opportunity to support some of our top government and military sites all over the United States, as well as some overseas. Our Engineers are engaged in the full lifecycle of a project from pre-sales to closeout. These duties may include cost estimating & sales support, performing pre-design site survey, designing system shop drawing submittals, generating product literature submittals, programming electronic security systems, executing system startup & commissioning, integrating systems, training the customer, and generating project closeout documents such as as-built drawings and manuals.At Johnson Controls, we support our nation s most critical facilities, the people who occupy them, and the missions they enable. Johnson Controls Federal Systems (JCFS) is a specialized team serving as a trusted partner to the federal government. We help modernize U.S. military installations, Department of Defense and other federal agency facilities to be smarter, more resilient, efficient, sustainable, and secure. Salary Range: $80,000 - $100,000Bonus Eligible: YesBenefits: Eligible for benefitson first day of employmentVacation: 3 weeks of paid vacation per calendar yearTravel Required: Around 25%As a Security Systems Engineer, you will:Perform hardware engineering, software engineering and network level commissioning for Federal Security ProjectsDesigns, estimates, and configures technically functional security systems, including enterprise security head end systems. Creates drawing packages (technical data packages), sequence of operations, bill of material, network layouts and electrical requirementsCoordinates and creates of necessary drawings and equipment schedules for submittals and installationAssists in the loading and commissioning of all system and network-level controllers as required. Assists in validation of complete system functionality and troubleshoots problems with subcontractors and other trades to ensure proper operationProvides field change information to the project team for the creation of as-built drawings and softwareSelects controllers, end devices, and other materials to meet project specification, and minimize the total cost of installation to ensure that the project cost comes in below estimate for assigned projectsEnsures maximum reuse of proven designs and programsKeeps management and JCI contractor or customer informed of job progress and issuesAssists in performing site-specific training for owner / operator on the total building control solutionParticipates in customer meetings with project team. Performs value engineering to provide cost effective results while maintaining customer satisfactionAdheres to safety standards. High degree of regard to employee and subcontractor safetyRequired Qualifications:Demonstrated proficiency and experience working with commercial and/or industrial Electronic Security Systems (access controls, intrusion detection systems, CCTV/camera systems, etc), preferably with programming, configurations, and integrations. 5+ years experience preferredProficiency and experience working with pre-sales engineering support (cost estimating, sales support, performing pre-design site surveys, designing control system, shop drawing submittals, generating product literature submittals, design packages and submittals, etc)Advanced computer skills, particularly with computer-related drafting toolsAbility to relate technical knowledge to a non-technical audience.Ability to travel up to 25%Must be able to obtain and maintain required security clearances for projects being supported (background/character, criminal history, employment, and credit checks). Active Department of Defense Secret (or higher) clearance preferredPreferred Qualifications:Demonstrated knowledge of a wide variety of Security Alarm building automation systems and other building subsystems. Proficiency with Genetech, Milestone, Lenel, and/or Softwarehouse C-cure 9000 strongly preferredExperience supporting U.S. Army Corps of Engineers projectsPreferred Education:Bachelor s Degree in Engineering or an Associate's Degree in a related technical field, or equivalent experienceWho We AreAt Johnson Controls (NYSE:JCI), we are One Team working collaboratively to create purposeful solutions that make a difference in the world. We are a Fortune 500 company with more than 100,000 employees worldwide offering the world`s largest portfolio of building technology products, solutions and services. As a member of our Federal Systems team, your work matters. We value and recognize your contributions and want to help you succeed. We invest in our employees, provide opportunities for growth and advancement, and foster a culture of inclusion and respect. To learn more about who we are and what we do, please check out our Take a Journeyvideo. Recently, Johnson Controls has been recognized by several organizations for leadership in Environment, Sustainability and Governance, as well as innovations in smart building platforms:Named to FORTUNE s Most Admired Companies ListCorporate Knights Global 100 Most Sustainable Corporations in the WorldIdentified as a Sustainalytics Top-Rated ESG Performerfor managing material ESG issuesReceived HRH The Prince of Wales inaugural Terra Carta SealRanked 67 on the Drucker Institute s list of best-managed companies in AmericaNamed Chairman and CEO George Oliver IoT CEO of the Year for 2022Johnson Controls is an equal employment opportunity and affirmative action employer and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, age, protected veteran status, genetic information, sexual orientation, gender identity, status as a qualified individual with a disability, or any other characteristic protected by law. For more information, please view EEO is the Law. If you are an individual with a disability and you require an accommodation during the application process, please visit www.johnsoncontrols.com/careersDivision: JCFS (Johnson Controls Federal Systems)#LI-MG3#LI-Onsite
Full Time
3/15/2024
Quantico, VA 22135
(22.0 miles)
Secure our Nation, Ignite your FutureManTech is seeking a Cybersecurity Engineer to support our Marine Corps Intelligence Activity contract on MCB QuanticoThis role requires an active DoD TS/SCI clearance.General Responsibilities:Manage cybersecurity software to include, to include but not limited to, installation, configuration, performance tuning, migration, troubleshooting, updates, and trainingStay current with latest DoD, Navy, and Marine Corps IA doctrineAssist the Government to generate and maintain security documentation for system hardware and software, to include System Security Plans, equipment lists, practices, and proceduresAssess the performance of IA security controls within the IT infrastructureIdentify IA vulnerabilities resulting from a departure from approved procedures and plansEvaluate potential IA security risks and take appropriate corrective, mitigation, and recovery actionsOversee that applicable patches are implementedResearch, evaluate, and provide feedback on problematic IA trends and patterns in customer support requirementsPerform system audits to assess security related factors within the IT infrastructureReview response actions to security incidentsRespond to Cyber Security Incidents as they occurRequirement analysis, design, integration, installation, configuration, patching, back-up/restore and security control implementationCreate, edit, and manage changes to network or system access control lists on specialized cyber security applicationsResponsible for updating the rules and custom content of specialized cyber security applications and systemsTroubleshoot cyber security systems hardware and software when issues occurTests and evaluates new cyber security applications or tools, rules, access controls, and configurations of cyber security platformsID potential conflicts with implementation of any cyber security tools within the enterprise and develop recommendations to remediate these conflictsSupports enterprise mitigation efforts based on the specific monitoring and filtering capabilities of existing cyber security infrastructureAnalyzes life-cycle configuration management of applications, rules, filters, and configurations of managed cyber security systemsProvides subject matter expertise in the creation, editing, and management of rules and filters for specialized cyber security systems including but not limited to network and host-based IDS, IPS, firewall, web application firewall, proxy and SIEM systems Contributes to the completion of milestones associated with specific projectsProviding Assessment and Accreditation (A&A), Risk Management Framework (RMF) and cyber guidance for change management and the Technical Review Board.Provides solutions to a variety of technical problems of moderate scope and complexityAdvises customers and colleagues on a wide variety of topics including cyber security risk managementOther duties as requiredMandatory Skills Requirements:DoD TS//SCI ClearanceShall meet DOD 8570 requirements for IAT II or higherBachelor’s Degree (+7 years’ experience), Associate Degree (+10 years’ experience), or High School Diploma (+12 years’ experience)5+ years experience with NIST Risk Management Framework; understanding the RMF framework and applying it to the systems and systems development process.Must have familiarity with of Linux/Unix and Windows Operating SystemsFamiliarity with Security Information and Event Management (SIEM) softwareMust be familiar with IAVAs, OPDIRs, and ACAS scansDetailed knowledge of Security Technical Implementation Guidance (STIGs) and proper response techniques to include verification, validation, and POAM mitigation statementsFamiliar with formal inspections to include IV&V and CCRI inspectionsConduct repeatable and accurate testing techniques within the appropriate system classification levels and in accordance with applicable DISA, NSA, DIA and Marine Corps guidanceConduct security impact analysisDevelop custom tools and attack scripts for vulnerability exploitationConduct remote triage, debugging and analysisConduct a comprehensive technical review and examination of all system baseline changes to include development of test procedures, testing of proposed changes, implementation of changes and system operationsSupport the installation of new or modified hardware, operating systems, and software applications ensuring integration with cybersecurity requirements for the systemsOther Skills Preferred:Familiarity with Host-Based Security System (HBSS) solutionsFamiliarity with SPLUNK softwareFamiliarity with Assured Compliance Assessment System (ACAS) SoftwareFamiliar with Incident Response tools such as FTK Access Data, Snort, and WiresharkCompleted the DISA HBSS trainingIntelligence Community Information Technology Systems Security Risk ManagementFamiliar with Security Controls and verification, validation, and mitigationDetailed knowledge of how to receive a formal Approval to Operate (ATO) and maintain the accreditationExperience with scripting (PowerShell, Python, Search Processing Language (SPL), etc..)Physical requirements:Must be able to remain in a stationary position 50%For all positions requiring access to technology/software source code that is subject to export control laws, employment with the company is contingent on either verifying U.S.-person status or obtaining any necessary license.The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law. ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at . ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access http://www.mantech.com/careers/Pages/careers.aspx as a result of your disability. To request an accommodation please click and provide your name and contact information.
Full Time
3/9/2024
Arlington, VA 22201
(23.8 miles)
We are seeking a Security Systems Administrator to join our federal team based at our Government client site located in Arlington, Virginia. The Security System Administrator s responsibilities shall include administration and maintenance of all C-Cure 9000 Enterprise and Milestone XProtect Corporate software and related hardware. C-Cure 9000 is employed in a MAS / SAS configuration or as a single server depending on the required scalability. At Johnson Controls, we support our nation s most critical facilities, the people who occupy them, and the missions they enable. Johnson Controls Federal Systems (JCFS) is a specialized team serving as a trusted partner to the federal government. We help modernize U.S. military installations, Department of Defense and other federal agency facilities to be smarter, more resilient, efficient, sustainable, and secure.Location: Arlington, VAShift: Monday-FridayBenefits: Eligible for benefits on first day of employmentVacation: 3 weeks of paid vacation per calendar yearTravel Required: Local area travel may be required between HQ and local sites.As an Security System Administrator, you will:Shall provide technical management of all Castle security network equipment and physical security servers, Programming of security software and update management in C-Cure 9000 and Milestone XProtect, which includes C-Cure 9000 programming of door hardware (card readers) and programming PIV card access for personnel on the C-Cure 9000 servers, Installation of software service packs for Windows Operating Systems in the client network environment, Verification testing of patches to be done in a test environment prior to deploying onto production servers, Capable of performing backup, restore, export, import activities of C-Cure 9000 server data and programming as part of recovery operations of a server.Provide remote and telephonic support to client fields offices from HQ, Perform account management activity to allow authorized users access to C-Cure 9000 and Milestone XProtect and update users roles and permissions; remove non-authorized users from system, Daily operational verification of physical security servers and hardware located in Sterling, VA and at remote sites across the network for both C-Cure 9000 and Milestone XProtect, Shall maintain and track software support agreements for C-Cure 9000 and Milestone XProtect, Shall maintain SQL databases for all physical security related software and server / client workstation support, VSS Camera Status check camera recording status ensuring optimal frame rates and image properties. Identify offline IP security cameras for remote sites and rectify, VSS Recording Status - ensure Milestone XProtect video archiving is maintaining 30 days of storage, Daily Backups confirm daily back-ups through C-Cure 9000 and Milestone XProtect, Weekly Backups - confirm weekly back-ups through C-Cure 9000 and Milestone XProtect, System Time Sync confirm time sync of systems, Software Virus Detection verify anti-virus software is up-to-date and operational for Spider system, C-Cure 9000 Access Logs check access logs for unauthorized logins or attempts. Report any suspicious activity to Client Management, Milestone XProtect System and Audit Logs Review System Log for errors and make corrections as needed, Verify hard drive storage is within normal operating parameters perform disk maintenance for servers if required. Note and report any abnormalities, Vulnerability Scans perform system vulnerability and compliance scans per the Security Regulation Guide/Security Technical Information Guide, Work with Client Cyber Security Section to verify compliance with Client standards, Work with Client IT on network-based issues or change requests for Client Production networks, and Work in the Client Test Lab to assist in system troubleshooting for remote technician or training for new technicians and Client administrators. Required Qualifications:Active Secret clearanceSoftware House C-Cure 9000 Advanced System Manager or Integrator Certification Preferred Education:Two (2) year degree in Computer Science, Networking, or other computer technology based discipline, or equivalent work experienceWho We AreAt Johnson Controls (NYSE:JCI), we are One Team working collaboratively to create purposeful solutions that make a difference in the world. We are a Fortune 500 company with more than 100,000 employees worldwide offering the world`s largest portfolio of building technology products, solutions and services. As a member of our Federal Systems team, your work matters. We value and recognize your contributions and want to help you succeed. We invest in our employees, provide opportunities for growth and advancement, and foster a culture of inclusion and respect. To learn more about who we are and what we do, please check out our Take a Journeyvideo. Recently, Johnson Controls has been recognized by several organizations for leadership in Environment, Sustainability and Governance, as well as innovations in smart building platforms:Named to FORTUNE s Most Admired Companies ListCorporate Knights Global 100 Most Sustainable Corporations in the WorldIdentified as a Sustainalytics Top-Rated ESG Performerfor managing material ESG issuesReceived HRH The Prince of Wales inaugural Terra Carta SealRanked 67 on the Drucker Institute s list of best-managed companies in AmericaNamed Chairman and CEO George Oliver IoT CEO of the Year for 2022Johnson Controls is an equal employment opportunity and affirmative action employer and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, age, protected veteran status, genetic information, sexual orientation, gender identity, status as a qualified individual with a disability, or any other characteristic protected by law. For more information, please view EEO is the Law. If you are an individual with a disability and you require an accommodation during the application process, please visit www.johnsoncontrols.com/careersDivision: JCFS (Johnson Controls Federal Systems)#LI-JW2#LI-Hybrid
Full Time
3/15/2024
Washington, DC 20528
(26.4 miles)
Secure our Nation, Ignite your FutureBecome an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech International Corporation, you’ll help protect our national security while working on innovative projects that offer opportunities for advancement.The Senior Security Policy Analyst's primary function is to provide multi-discipline security support for one or more of the customer’s Special Access Programs (SAPs). The position will provide “day-to-day” multi-discipline analysis for Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities.Currently, ManTech is seeking a motivated, career and customer-oriented Program Security Representative to join our team in the National Nuclear Security Agency (NNSA), Department of the Energy Headquarters, Forrestal Building, 1000 Independence Ave SW, Washington DC, 20585.Responsibilities include, but are not limited to:Ensure strict adherence to the provisions of the NISPOM, its Supplement, the DoD Overprint, DCID, ICD, and SAP policyAssist in developing and executing approved policies and procedures for safeguarding Special Access Program (SAP), Sensitive Compartmented Information (SCI) and collateral data in support of US military operationsProvide day-to-day security support that includes continuous assessment of procedures to identify shortfalls and provide appropriate recommendations for revising and improving security policies, procedures, and systemsIdentify vulnerabilities, threats, and risks to test, training, and operational activitiesAssist in developing, implementing, and training the Operations Security programAssist in providing contractor and subordinate facility assistance and oversightBrief all levels of personnel, both in the government and senior civilian services, on a variety of security related topicsConduct and document SAP facility compliance reviews, follow-on facility reviews, and facility close-outsMonitor, report and track all corrective actions resulting from compliance reviewsEnsure timely notification of pertinent security matters to program technical and management staffConduct exploration of any loss, compromise, or suspected compromise of classified and/or sensitive information, including conducting preliminary inquiries and generating damage assessments resulting from the loss of classified informationCoordinate with SAP security personnel to ensure lessons learned are incorporated into the curriculum for the SAP security education & awareness programBasic Qualifications:8 – 10 years related experienceBachelor’s degree in a related areaPreferred Qualifications:Security Fundamentals Professional Certification (SFPC)Special Program Security Certification (SPSC)Security Clearance Requirements:Current Top Secret Clearance with SCI EligibilityEligibility for access to Special Access Program InformationWillingness to submit to a Counterintelligence polygraphSelected candidate will need to acquire a Department of Energy (DOE) Q clearance and be entered into the DOE’s Continuous Evaluation systemPhysical Requirements:Due to the classification level of the contract requirements, the selected candidate must be able to be on-site during the work week, at DOE HQ.For all positions requiring access to technology/software source code that is subject to export control laws, employment with the company is contingent on either verifying U.S.-person status or obtaining any necessary license.The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law. ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at . ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access http://www.mantech.com/careers/Pages/careers.aspx as a result of your disability. To request an accommodation please click and provide your name and contact information.
Full Time
3/1/2024
Washington, DC 20022
(25.3 miles)
We are seeking a Security System Administrator/ Site Lead to join our federal team supporting the Department of Justice Headquarters in downtown Washington D.C. The Site Lead shall act as the central point of contact with the DOJ and shall have the full authority to act for the Contractor in the performance of the required work and services. At Johnson Controls, we support our nation s most critical facilities, the people who occupy them, and the missions they enable. Johnson Controls Federal Systems (JCFS) is a specialized team serving as a trusted partner to the federal government. We help modernize U.S. military installations, Department of Defense and other federal agency facilities to be smarter, more resilient, efficient, sustainable, and secure.Shift: 6:00am 3:00pm, Monday-FridayBenefits: Eligible for benefits on first day of employmentVacation: 3 weeks of paid vacation, 5 sick days, 3 floating holidays, and 10 standard holidays (6.5 weeks in total)Travel Required: None, all work is based at this location As a Security System Administrator, you will:Be responsible for installing, configuring, and troubleshooting hardware, software, and architecture of networked server systems, primarily with Software House Ccure9000, MDI, Bosch CCTV, and American Dynamics CCTV security softwareOperate and maintain the existing DOJ access control, intrusion detection, and CCTV systems and equipment distributed across DOJ facilities within the National Capitol Region.Serve as onsite supervisor for the three assigned technicians under this task order in the performance of their duties and responsibilitiesAdhere to all comprehensive daily system checklist provided by DOJ that will be used by the Site Lead who will fully check the operation of both the ACS/IDS/CCTV systems at each location at the beginning of each shift of the Site LeadMaintain a baseline configuration of both the ACS/IDS and CCTV systems which will be maintained from the configuration items that describe both the ACS/IDS and CCTV systems. The baseline configuration, as described in NIST 800-53, shall include: A comprehensive list of all hardware, software required to support the operation of the information system, all software will be current as will its supporting documentation, any associated network configuration and planning documents, all relevant test cases and supporting methodology, and a backup and restore plan will be documented and implemented. Keep the PACS/IDS and CCTV Configuration Management Plan up to date at all times through coordination with the CORProvide programming, installation, and support services for system expansions and upgrades; add, change, update, remove devices, events, and schedules to the MDI, CCURE, and CCTV applications and databases as neededMaintain a current list of all user profiles and passwords.Maintain CISCO switch network throughout all DOJ locations that have CISCO switches.Maintain AEGIS test bed equipment that is used to test patches, new software and equipment before applying to the live ACS/IDS/CCTV systems.Perform tests of all backups and systems to include the Disaster recovery servers / systems as determined by DOJ.Interface with end users, gather requirements, and design and maintain an Active Directory and Network based server environment to manage end-user access and information for a physical security system.Installs new software releases and system upgrades, evaluates and installs patches, and resolves all system related problems.Performs system backups and recovery procedures. Maintains data files and monitors system configuration to ensure data integrityTroubleshoot hardware, software and database issues for the networked server environments, working with vendors as needed and applying hardware and software patches and configuration changes to restore proper operationImplement network server designs, configuring network hardware, software and databases and setting up end user devices accessPossess and apply comprehensive knowledge of principles, practices and procedures in the field of server hardware and software and Windows Active Directory, SQL Server and Oracle database administrationMentor junior level personnel in technical complexities of assigned workOther duties as assignedRequired Qualifications:5+ years experience with Operations and Maintenance of Electronic Security Systems (Access Controls, Intrusion Detection, CCTV, etc)3+ years experience with the integration, installation operation and maintenance of CCTV systems, electronic access control devices (readers and strikes) and intrusion detection equipmentMust have an IT background and experience performing basic troubleshooting and basic maintenance of other systems, i.e., gate arms, security portals, turnstiles, bollards, etcMust have knowledge of current Windows operating systemsAbility to configure and troubleshoot network server, connectivity, and physical security system hardware and software issues, both in person and over the phoneExtensive knowledge of IP bases and analogue PACS and CCTV systemsDemonstrated knowledge and experience with Softwarehouse Ccure 9000 hardware and software. Must be able to obtain and maintain MDI and CCURE Installer/Maintainer certification within 6 months of hireMust be able to obtain and maintain MDI and CCURE Advanced Integrator Certification within 1 year of hireAt least two (2) years of Physical Security Network Server and Software Administration required; five (5) years or more preferredAbility to communicate and work seamlessly with client personnel.Ability to generate and submit reports, spreadsheets, system riser diagrams, and other such documentation for submission to the clientActive Department of Defense Top Secret (or higher) security clearance requiredPreferred Qualifications:Technical knowledge with MDI and SoftwareHouse C-cure 9000 hardware, software, and architecture, Bosch CCTV, and American Dynamics CCTV video based equipmentDemonstrated knowledge and skills required to configure and manage database systems using SQL Server and Oracle DBMS toolsCertified System Engineer ICAM PACS (CSEIP)Security+ and Network+ certificationsFamiliarity with IP-Based CCTV systemsPreferred Education:Two (2) year degree in Computer Science, Networking, or other computer technology based discipline, or equivalent work experienceWho We AreAt Johnson Controls (NYSE:JCI), we are One Team working collaboratively to create purposeful solutions that make a difference in the world. We are a Fortune 500 company with more than 100,000 employees worldwide offering the world`s largest portfolio of building technology products, solutions and services. As a member of our Federal Systems team, your work matters. We value and recognize your contributions and want to help you succeed. We invest in our employees, provide opportunities for growth and advancement, and foster a culture of inclusion and respect. To learn more about who we are and what we do, please check out our Take a Journeyvideo. Recently, Johnson Controls has been recognized by several organizations for leadership in Environment, Sustainability and Governance, as well as innovations in smart building platforms:Named to FORTUNE s Most Admired Companies ListCorporate Knights Global 100 Most Sustainable Corporations in the WorldIdentified as a Sustainalytics Top-Rated ESG Performerfor managing material ESG issuesReceived HRH The Prince of Wales inaugural Terra Carta SealRanked 67 on the Drucker Institute s list of best-managed companies in AmericaNamed Chairman and CEO George Oliver IoT CEO of the Year for 2022Johnson Controls is an equal employment opportunity and affirmative action employer and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, age, protected veteran status, genetic information, sexual orientation, gender identity, status as a qualified individual with a disability, or any other characteristic protected by law. For more information, please view EEO is the Law. If you are an individual with a disability and you require an accommodation during the application process, please visit www.johnsoncontrols.com/careersDivision: JCFS (Johnson Controls Federal Systems)#LI-MG3#LI-Onsite
Full Time
3/15/2024
Washington, DC 20528
(26.4 miles)
Secure our Nation, Ignite your FutureBecome an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech International Corporation, you’ll help protect our national security while working on innovative projects that offer opportunities for advancement.Currently, ManTech is seeking a motivated, career and customer-oriented Senior Cloud Information System Security Officer (ISSO) to join our team in Washington, DC.Responsibilities include, but are not limited to:Ensure the day-to-day implementation, oversight, continuous monitoring, and maintenance of the security configuration, practices, and procedures for each ISProvide liaison support between the system owner and other IS security personnelEnsure that selected security controls are implemented and operating as intended during all phases of the IS lifecycleEnsure that system security documentation is developed, maintained, reviewed, and updated on a continuous basisConduct required IS vulnerability scans according to risk assessment parameters.Develop Plan of Action and Milestones (POAMs) in response to reported security vulnerabilitiesManage the risks to ISs and other FBI assets by coordinating appropriate correction or mitigation actions, and oversee and track the timely completion of (POAMs)Coordinate system owner concurrence for correction or mitigation actionsMonitor security controls for FBI ISs to maintain security Authorized to Operate (ATO)Upload all security control evidence to the Governance, Risk, and Compliance (GRC) application to support security control implementation during the monitoring phaseEnsure that changes to an FBI IS, its environment, and/or operational needs that may affect the authorization status are reported to the system owner and IS Security Manager (ISSM)Ensure the removal and retirement of ISs being decommissioned in coordination with the system owner, ISSM, and ISSRBasic Qualifications:5 years' experience as an Information Systems Security Officer (ISSO) at a cleared facility8 years relevant experience with a bachelor's degree, 6 years with master's degree, 10 years with associates OR 12 years with high school diploma.Experience in a computer science or Cybersecurity related fieldHold at least one of the following certifications: Certified Information Systems Security Professional (CISSP), Global Information Security Professional (GISP), or the CompTIA Advanced Security Practitioner (CASP) or Information Assurance Management (IAM) Level II proficiencyHold at least one of the following certifications: AWS Certified Security – Specialty, (ISC)2 Certified Cloud Security Professional (CCSP), AWS Certified Solutions Architect – Associate, AZ-500: Microsoft Certified: Azure Security Engineer Associate, Google - Professional Cloud Security EngineerFamiliarity with the use and operation of security tools including Tenable Nessus and/or Security Center, IBM Guardium, HP Weblnspect, Network Mapper (NMAP), and/or similar applicationsEducation Requirement:A bachelor's or advanced degree in Computer Science, Cybersecurity, or other cyber disciplineSecurity Clearance Requirements:Active Top Secret clearance with eligibility to obtain SCI.Applicant may also be required to undergo a CI Polygraph.Physical Requirements:Must be able to remain in a stationary position 50%Needs to occasionally move about inside the office to access file cabinets, office machinery, etc.Constantly operates a computer and other office productivity machinery, such as a calculator, copy machine and computer printerOften positions self to maintain computers in the lab, including under the desks and in the server closetFrequently communicates with co-workers, management and customers, which may involve delivering presentationsMust be able to exchange accurate information in these situationsFor all positions requiring access to technology/software source code that is subject to export control laws, employment with the company is contingent on either verifying U.S.-person status or obtaining any necessary license.The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law. ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at . ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access http://www.mantech.com/careers/Pages/careers.aspx as a result of your disability. To request an accommodation please click and provide your name and contact information.
Full Time
3/12/2024
Alexandria, VA 22350
(28.7 miles)
We are seeking an Electronic Security System Installer to join our federal team supporting our Government client at Pax, River, MD. This role will help support multiple of our project sites around the local area. A company vehicle is provided.At Johnson Controls, we support our nation s most critical facilities, the people who occupy them, and the missions they enable. Johnson Controls Federal Systems (JCFS) is a specialized team serving as a trusted partner to the federal government. We help modernize U.S. military installations, Department of Defense and other federal agency facilities to be smarter, more resilient, efficient, sustainable, and secure.Benefits: Eligible for benefits on first day of employmentVacation: 3 weeks of paid vacation per calendar yearAs a Security System Installer, you will:Conduct installation work for a wide variety of low voltage Electronic Security Systems (ESS) to include, but not limited to, access controls, intrusion detection, and camera systems. Specific systems include, but not limited to: SoftwareHouse C-cure 9000, Lenel, Bosch, MDI, Genetec, Vindicator and American Dynamics.Installs security devices and infrastructure at times in accordance with installation plan according to the national electric code, company and customer guidelinesAssists Lead Technicians and Engineers with security system programming and setup.Conducts testing to ensure proper operation of equipment after installation or repairsConducts testing of system to the signal-receiving center to properly establish service.Coordinates installations with police/fire departments and handles necessary records for notification of emergency calls.May help prepare estimates in accordance with prescribed instructions or directions from supervisorConduct End-User training.Works safely and responsibly to avoid injuries, damage to property, loss of unused materials and cleans up installation debris.Performs other duties as requiredRequired Qualifications:High School diploma or equivalentExperience installing, inspecting, troubleshooting and/or repairing low voltage systems, preferably commercial and/or industrial electronic security systems (intrusion detection, access control, CCTV and digital recording systems).Ability to read and interpret blueprints, diagrams, submittals, specifications, software/systems programs, schematics and operational product manuals. Ability to communicate effectively, orally and in writing, while establishing and maintaining cooperative working relationships.Capable of using hand and power tools to properly mount and secure equipmentWorks well unsupervised and also as part of a team environmentThe ability to obtain and maintain a DoD Secret security clearance required. (This involves a background/character, criminal history, employment, and credit check.)Preferred Qualifications:Proficiency working with Softwarehouse C-cure 9000 or Lenel softwareProficiency working with commercial and/or industrial camera systems. Experience working with Bosch, MDI, and/or American Dynamics preferred.Active Department of Defense Secret clearance (or one that was active within the last 2 years). Active Top Secret clearance preferredPreferred Education:Active Softwarehouse C-Cure 9000 or Lenel certificationsWho We AreAt Johnson Controls (NYSE:JCI), we are One Team working collaboratively to create purposeful solutions that make a difference in the world. We are a Fortune 500 company with more than 100,000 employees worldwide offering the world`s largest portfolio of building technology products, solutions and services. As a member of our Federal Systems team, your work matters. We value and recognize your contributions and want to help you succeed. We invest in our employees, provide opportunities for growth and advancement, and foster a culture of inclusion and respect. To learn more about who we are and what we do, please check out our Take a Journeyvideo. Recently, Johnson Controls has been recognized by several organizations for leadership in Environment, Sustainability and Governance, as well as innovations in smart building platforms:Named to FORTUNE s Most Admired Companies ListCorporate Knights Global 100 Most Sustainable Corporations in the WorldIdentified as a Sustainalytics Top-Rated ESG Performerfor managing material ESG issuesReceived HRH The Prince of Wales inaugural Terra Carta SealRanked 67 on the Drucker Institute s list of best-managed companies in AmericaNamed Chairman and CEO George Oliver IoT CEO of the Year for 2022Johnson Controls is an equal employment opportunity and affirmative action employer and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, age, protected veteran status, genetic information, sexual orientation, gender identity, status as a qualified individual with a disability, or any other characteristic protected by law. For more information, please view EEO is the Law. If you are an individual with a disability and you require an accommodation during the application process, please visit www.johnsoncontrols.com/careersDivision: JCFS (Johnson Controls Federal Systems)#LI-JW2#LI-Onsite
Full Time
3/15/2024
Washington, DC 20528
(26.4 miles)
Secure our Nation, Ignite your FutureJob DescriptionBecome an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech International Corporation, you’ll help protect our national security while working on innovative projects that offer opportunities for advancement.Currently, ManTech is seeking a motivated, career and customer-oriented Information System Security Engineer (ISSE) to join our team in Washington DC.Responsibilities include, but are not limited to:Identify information protection needs for an IS and Network EnvironmentDefine IS and Network Environment security requirements in accordance with applicable cybersecurity requirementsDesign security architectures for use within the IS and Network EnvironmentDesign and develop cybersecurity-enabled products for use within an IS and Network EnvironmentIntegrate and/or implement security with Cross Domain Solutions (CDS) for use within an IS and Network EnvironmentDevelop and implement security designs for new or existing network system(s). Ensure that the design of hardware, operating systems, and software applications adequately address cybersecurity requirements for the IS and Network EnvironmentDesign, develop, and implement network security measures that provide confidentiality, integrity, availability, authentication, and non-repudiationDesign, develop, and implement specific cybersecurity countermeasures for the IS and Network EnvironmentDevelop interface specifications for the IS and Network EnvironmentDevelop approaches to mitigate IS and Network Environment vulnerabilities and recommend changes to network or network system components as neededEnsure that network system(s) designs support the incorporation of FBI directed cybersecurity vulnerability solutionsBasic Qualifications:A minimum of 5+ years’ experience as an Information System Security EngineerHold at least one of the following certifications: Certified Information Systems Security Professional (CISSP) (or Associate), CompTIA Advanced Security Practitioner (CASP) CE, Certified Secure Software Lifecycle Professional (CSSLP), CISSP- Information System Security Engineering Professional (ISSEP), or CISSP- Information System Security Architecture Professional (ISSAP). At least one IASAE Level II or IASAE Level III proficiency.Familiarity with the use and operation of security tools including: Tenable Nessus and/or Security Center, IBM Guardium, HP WeblInspect, Network Mapper (NMAP), and/or similar applications.Working knowledge of the National Institute of Standards and Technology (NIST) Risk Management Framework (RMF) and ATO processes.Preferred Qualifications:Experience with Amazon Web Services (AWS) or Microsoft Azure is preferred.Education Requirement: Bachelor's Degree in Computer Science, Cybersecurity, or other cyber discipline preferred.Security Clearance Requirements: Active Top Secret clearance with SCI eligibilityProgram may require CI PolygraphPhysical Requirements:Must be able to remain in a stationary position 50%Needs to occasionally move about inside the office to access file cabinets, office machinery, etc.Constantly operates a computer and other office productivity machinery, such as a calculator, copy machine and computer printerOften positions self to maintain computers in the lab, including under the desks and in the server closetFrequently communicates with co-workers, management and customers, which may involve delivering presentations. Must be able to exchange accurate information in these situationsFor all positions requiring access to technology/software source code that is subject to export control laws, employment with the company is contingent on either verifying U.S.-person status or obtaining any necessary license.The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law. ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at . ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access http://www.mantech.com/careers/Pages/careers.aspx as a result of your disability. To request an accommodation please click and provide your name and contact information.
Full Time
3/12/2024
Chantilly, VA 22021
(11.1 miles)
Be part of the future!We are one team, dedicated to working collaboratively to createpurposefulsolutions that propel the world forward. We hope you will join our diverse team of top people – you bring your talent, and we’ll give you the space and opportunities to grow and succeed. We are committed tomakea difference.What we offer:Competitive Starting PayPaid TrainingGlobal Advancement OpportunitiesCompany Vehicle (as applicable)Referral BonusesComprehensive BenefitsMedical/Dental/VisioninsuranceHealth Savings Account (HSA)Life Insurance401(k) savings plan with company matchShort-Term and Long-Term DisabilityEmployee Assistance ProgramWellness ProgramAndMore!What you will doThis position will be responsible for the installation of complex integrated security systems to include the wiring, equipment and programming of access control systems, CCTV, digital recorders, network recorders, and intercom systems for clients.How you will do itCapable of installing cabling, field equipment & control equipment enclosures in customer locations according to the national electric code, company and customer guidelines.Can use electronic test equipment to troubleshoot complicated problems during installation.Reads and interprets blueprints, diagrams, submittals, specifications, software/systems programs, schematics and operational product manuals.Readjust equipment, repair or replace inoperative equipment and test for operationPerforms system checks for proper operation.Knowledge of computer programs including word processing, spreadsheets and databases; CCTV and access control systems; media storage.Ability to plan, organize and prioritize work paying close attention to details.Ability to communicate effectively, orally and in writing, while establishing and maintaining cooperative working relationships.Ability to analyze information.Can work unsupervised to complete installation jobs and is self motivated to complete jobs.Completes and submits all necessary paperwork related to job assignments.Capable of using hand and power tools to properly mount and secure equipmentFeed cables through access holes, roof spaces, and cavity walls to reach fixture outlets; then position and terminate cables, wires and strappingDrill holes for wiring in wall studs, joists, ceilings, and floors.Conduct End- User trainingAbility to isolate trouble to a customer network, where applicable.What we look forRequiredHigh school diploma or GEDAn industry-recognized apprentice training program may be substituted for the formal education requirement.Background in Digital & Analog Camera SystemsExperience in Access Control SystemsUnderstanding of the function and design of Alarm SystemsExperience with IP addressable security devicesMust be computer literate to include advanced TCP/IP networking skills.Must be able to operate a company truck with an acceptable driving recordIs proficient with all aspects and operation of ADT A.I. core card access, CCTV systems.Johnson Controls International plc. is an equal employment opportunity and affirmative action employer and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, age, protected veteran status, genetic information, sexual orientation, gender identity, status as a qualified individual with a disability or any other characteristic protected by law. To view more information about your equal opportunity and non-discrimination rights as a candidate, visit EEO is the Law. If you are an individual with a disability and you require an accommodation during the application process, please visit here.
This website uses cookies for analytics and to function properly. By using our site, you agree to these terms.