SEARCH
GO
Security & Law Enforcement Jobs
Full Time
11/6/2024
Tampa, FL 33646
(27.6 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret/SCIClearance Level Must Be Able to Obtain:Top Secret/SCIPublic Trust/Other Required:NoneJob Family:Information SecurityJob Qualifications:Skills:Cyber Defense, Cybersecurity, Cyber Threat Intelligence, Threat DetectionCertifications:Security+, CE - Sec+ CEExperience:5 + years of related experienceUS Citizenship Required:YesJob Description:Position Title: Cyber Security Threat Hunter, Tier 3Location: USCENTCOM MacDill AFBDepartment: Cyber Security Operations Cell (CSOC)Position Overview: The Tier 3 Cyber Security Threat Hunter is a senior-level role responsible for proactively identifying, investigating, and mitigating advanced cyber threats within the organization’s network. The ideal candidate will leverage extensive experience in threat intelligence, incident response, and security monitoring to enhance our cyber defense posture. This role requires a deep understanding of the cyber threat landscape, as well as advanced analytical, critical thinking and technical skills.Key Responsibilities:Threat Detection and Analysis: Utilize advanced tools, SIEM, SOAR, EDR and Cyber Threat Intelligence Platforms and methodologies to identify anomalies and potential threats within the organization’s systems and networks.Incident Response: Lead investigations of security incidents, providing in-depth analysis and timely resolution. Collaborate with other security teams and command directorates to remediate vulnerabilities and mitigate threats.Threat Intelligence: Assist in gathering and analyzing threat intelligence data from various sources to understand emerging threats and vulnerabilities. Implement IOCs into the threat intelligence platform and confer with other teams on mitigation and defense strategy. Share insights with relevant teams to enhance overall security posture.Hunting Activities: Develop and execute threat-hunting strategies and hypotheses to uncover hidden threats that evade conventional security measures.Tool Development: Assist in the development and implementation of automated tools and scripts to improve threat detection and response capabilities.Documentation and Reporting: Maintain thorough documentation of findings, investigations, and methodologies. Present findings to stakeholders and contribute to regular security reports.Collaboration: Work closely with incident response, security operations, and IT teams to improve threat detection and incident response capabilities.Training and Mentorship: Provide guidance and mentorship to junior threat hunters and security analysts, fostering a culture of continuous improvement.Qualifications:Bachelor’s degree in cyber security, Information Technology, or a related field; or 10 years relevant experience in cyber security and information technology.Additional Qualifications:Active Top-Secret Clearance with SCI eligibilityRequired Certifications: Sec+ or equivalent, CEH; additional certifications are a plus to include CTIA, GCIH, GCFI, CYSA, CISSPMinimum of 5 years of experience in cyber security, with a focus on threat hunting.Strong knowledge of attack vectors, malware analysis, and cyber threat intelligence frameworks.Proficiency in using SIEM (SPLUNK/ArcSight), SOAR, End Point Detection and Response, and other security tools for threat detection and analysis.Familiarity with programming/scripting languages (Python, PowerShell, etc.) to develop tools and automate tasks.Excellent analytical and problem-solving skills, with the ability to think critically under pressure.Strong communication skills, both verbal and written, with the ability to present complex information clearly to non-technical stakeholders to include technical writing.Preferred Skills:Experience with cloud security (AWS, Azure, GCP) and emerging technologies.Knowledge of regulatory requirements and compliance frameworks (GDPR, NIST, ISO 27001).Experience with threat hunting frameworks and methodologies (MITRE ATT&CK, Diamond Model, Cyber Kill Chain).Travel Requirements:Up to 50% travel may be required for USCENTCOM Partner Nation support, including OCONUS travel throughout the year.The likely salary range for this position is $106,250 - $143,750. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:25-50%Telecommuting Options:OnsiteWork Location:USA FL MacDill AFBAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
11/10/2024
Tampa, FL 33646
(27.6 miles)
Build your best future with the Johnson Controls teamAs a global leader in smart, healthy and sustainable buildings, our mission is to reimagine the performance of buildings to serve people, places and the planet. Join a winning team that enables you to build your best future! Our teams are uniquely positioned to support a multitude of industries across the globe. You will have the opportunity to develop yourself through meaningful work projects and learning opportunities. We strive to provide our employees with an experience, focused on supporting their physical, financial, and emotional wellbeing. Become a member of the Johnson Controls family and thrive in an empowering company culture where your voice and ideas will be heard – your next great opportunity is just a few clicks away!What we offerCompetitive salary Paid vacation/holidays/sick time - 15 days of vacation first yearComprehensive benefits package including 401K, medical, dental, and vision care - Available day oneExtensive product and on the job/cross training opportunities With outstanding resourcesEncouraging and collaborative team environmentDedication to safety through our Zero Harm policyCheck us out!: https://youtu.be/rS3_3zSHb4QWhat you will do The Commercial Sales Executive is responsible for promoting and selling Johnson Controls Security services and technology within an assigned territory, using relationships, and closing new business for Johnson Controls Security and ensuring customer retention. This person is the Johnson Controls Security "brand steward", charged with telling the Johnson Controls Security story and clearly demonstrating that Johnson Controls Security is the leading electronic security provider. The Commercial Account Executive is responsible for securing profitable sales and upgrades to new, existing and discontinued Johnson Controls Security Commercial customers while improving customer satisfaction and retention by initiating post installation follow-ups. This rep will also have a commanding knowledge of our product line, as well as that of our services.How you will do it Adhere to current Johnson Controls Security policies, procedures, products, programs and services.Create new market share by selling Johnson Controls Security products and services to new local commercial customers.Sell additional products and services to existing accounts that continue to present new sales opportunities.Sell add-ons, amend, and convert existing customer systems to meet the customers' expectations.Renew existing customer agreements.Responsible for resale opportunities within an assigned territory Identify prospects using creative lead-generating techniques and maintain productive working relationships with existing customers.Independently establish call plans and customer follow-up strategies and tactics, and consistently apply time and territory management techniques.Follow up with prospects.Maintain an in-depth knowledge of complete line of products/services and customers' issues and needs through in-house training and reading/research.Obtain referrals and work with Centers of Influence.Process work order and complete all paperwork in accordance with approved and standardized procedures.Conduct post-installation follow-up by contacting customer, ensuring commitments were met and affirming customer satisfaction once the customer has been in serviceWhat we look for RequiredHigh school degree or equivalent required.Excellent oral, written and presentation skills with the ability to present to senior level executives within the customer and Johnson Controls Security organizationsAbility to work a full-time schedule Available for local travelPreferred College degree preferred. Minimum of 2 years’ experience as a successful commercial sales representative in the security, IT or other technology sales industry, demonstrated by the consistent ability to meet and exceed quota. #LI-NC1
Full Time
11/7/2024
Orlando, FL 32818
(39.3 miles)
Expand your career possibilities.Thank you for dedicating your time and talent to Lowe’s. We want to give you more opportunities to learn and grow, so if you find a position you’re interested in below, we encourage you to apply!Find Your Home to More Possibilities.Essential Functions:•Provide a visible and proactive security presence throughout the location to deter loitering, vandalism, and other security concerns.•Perform regular audits on physical security and product protection to ensure proper execution using hand-held mobile device.•Conduct regular patrols of the interior and exterior store premises to identify potential security concerns both on foot and by using a company-owned vehicle.•De-escalate situations involving both customers and associates using professional techniques.•Respond promptly and appropriately to incidents, accidents, and emergencies, such as medical situations or fire alarms.•Collaborate with store leadership and associates to enforce policies and procedures.•Escort associates or customers to their vehicles upon request.•Report any suspicious behavior, safety hazards, or security breaches to the appropriate authorities or management.•Utilize case management system to complete detailed incident reports, including accurate descriptions of events, individuals involved, and actions taken.•Utilize video management system to detect and prevent unauthorized activities and complete post-incident investigations.•Review weekly physical security related reports and respond appropriately. On occasion, conduct external theft apprehensions which are in accordance with company policies and procedures, and according to local, state and federal laws.•Conducts interviews in accordance with local laws and company policy on customers and vendors suspected of theft, reports suspected fraud to AP Management and Investigations team as needed.•Attend monthly Safety Team meetings to stay informed about updates, concerns, and procedural changes.•Provides SMART customer service at all times through the daily execution of Lowe's customer service policies, procedures and programs.•Helps ensure associates have the tools and resources needed to provide exceptional SMART customer service.•Prepares, completes, and maintains all case reports related to associate recoveries, Asset Protection apprehensions and Known Theft cases. Records and completes prescribed tasks in Case Management System•Participates in court hearings, if applicable. Updates case files and maintains relationships with local Law Enforcement•Validates physical security of the building, per company policy/procedure, throughout the day (Gates, Keys etc).Minimum Requirements:•High School or GED•1 year retail, security, first-responder, or military experience (or related field)•State-issued driver's licensePreferences:•Bachelor’s Degree - Criminal Justice, Safety, or related security field•2 years’ big-box retail, security, or military experience•2 years’ experience with detailed incident report-writing•2 years’ experience in using physical security systems (CCTV, EAS, etc.)•State-issued Security Guard License•First-Aid Certification•De-Escalation/Crisis Intervention CertificationLowe’s is an equal opportunity employer and administers all personnel practices without regard to race, color, religious creed, sex, gender, age, ancestry, national origin, mental or physical disability or medical condition, sexual orientation, gender identity or expression, marital status, military or veteran status, genetic information, or any other category protected under federal, state, or local law.
Full Time
11/2/2024
Davenport, FL
(22.0 miles)
All 1,000 of our Marshalls stores embrace discovery, from designer luggage to statement shoes. Our assortment of brands is always changing, but our mission to provide the surprises that make the everyday a little more fun is unwavering. Just like working here. Everyone encourages each other and embraces the excitement that can come with change. Each shift is a new opportunity to Discover Different.Opportunity: Contribute To The Growth Of Your CareerCompletes the daily tasks required for Store Loss Prevention and safety programs. Maintains positive relationships with Store Management. Conducts apprehensions within established policies and guidelines. Communicates with store Associates on damage and shrink initiatives. Identifies and resolves internal and external theft.Adheres to established shoplifter guidelines and policiesProvides timely, courteous and knowledgeable service to customersPromotes a culture of honesty and integrity; maintains confidentialityObserves, apprehends, and/or deters any acts of dishonesty from outside sourcesParticipates in investigations and surveillance as assignedEnsures apprehensions are consistent with store theft activityCompletes and distributes paperwork in an accurate and timely mannerMaintains appropriate evidence, demonstrates understanding of law enforcement procedures and professionally participates in legal activities as needed (e.g., police calls, etc.)Coordinates and complete shrink related activities in partnership with Store ManagementAdheres to all labor laws, policies, and proceduresSupports and participates in store shrink reduction goals and programsEncourages Associate use of shrink reduction resourcesPromotes safety awareness and supports maintenance of a safe environmentWho We Are Looking For: You!Excellent communication skills and sound judgmentBasic computer skillsBasic time management skillsInvestigative / analytical skillsAbility to respond appropriately to changes in direction or unexpected situationsStandout colleague, working effectively with peers and supervisors to accomplish tasksAble to work a flexible schedule to support business needs0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.This position has a starting pay range of $14.30 to $20.00 per hour.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.Applicants with arrest or conviction records will be considered for employment.We’re reinventing retail and helping people discover that next find that’s going to be their new signature look. You can be a part of their journey to look amazing.Our inventory is always changing and our approach is continually evolving, which means every day is another chance to Discover Different. In fact, that’s what it’s like throughout the entire TJX family, which includes TJ Maxx, HomeGoods, Sierra, and Homesense.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
10/27/2024
Wesley Chapel, FL
(21.8 miles)
At Homesense, we’re helping people let their personality shine in their home. We’re out to bring high-quality and unique pieces to stores throughout the country. Like our stores, our work environment is ever-evolving - and always encouraging. Every shift is a new opportunity to Discover Different.Opportunity: Contribute To The Growth Of Your CareerSupports a positive customer shopping experience and maintains a strong store partnership with store teams and Loss Prevention. Understands operational procedures and deters acts of dishonesty within established customer service guidelines.Provides timely, courteous and knowledgeable service to customersEngages customers, providing support and creating a positive shopping environmentProvides an effective deterrent to theft through customer engagement and a professional and knowledgeable presenceObserves accurate checkout procedures for customers and AssociatesCommunicates shrink-related concerns to Store Management and Loss PreventionMaintains an effective partnership with Store Management and Loss Prevention to accomplish work assignments and overall goals and objectives.Coordinates and completes shrink-related activities in partnership with Store ManagementSupports and participates in store shrink reduction goals and programsPromotes a culture of honesty and integrity; maintains confidentialityEncourages Associate use of shrink reduction resourcesPromotes safety awareness and supports maintenance of a safe environmentFollows through on commitments; accomplishes goals with minimum supervisionAdheres to all labor laws, policies, and proceduresPerforms other duties as assignedWho We Are Looking For: You!Excellent communication skills and good judgmentAbility to respond appropriately to changes in direction or unexpected situationsStandout colleague, working effectively with peers and supervisors to accomplish tasksAble to work a flexible schedule to support business needs0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.This position has a starting pay range of $13.00 to $16.75 per hour.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.Applicants with arrest or conviction records will be considered for employment.We embrace the unknown? at Homesense - and support each other along the way. Every day is a new adventure, a fresh chance to reinvent retail. Our inventory is always changing and our approach is continually evolving, which means every day is another chance to DiscoverDifferent. In fact, that’s what it’s like throughout the entire TJX family, which includes TJ Maxx, Marshalls, HomeGoods, and Sierra.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
10/27/2024
Riverview, FL
(33.3 miles)
Style is never in short supply at our more than 500 HomeGoods stores and we are constantly on a mission to provide the little surprises and extra touches that make a house feel like home. Same with working here. Our environment is ever-changing, yet always encouraging. Every shift is a new opportunity to Discover Different.Opportunity: Contribute To The Growth Of Your CareerCompletes the daily tasks required for Store Loss Prevention and safety programs. Maintains positive relationships with Store Management. Conducts apprehensions within established policies and guidelines. Communicates with store Associates on damage and shrink initiatives. Identifies and resolves internal and external theft.Adheres to established shoplifter guidelines and policiesProvides timely, courteous and knowledgeable service to customersPromotes a culture of honesty and integrity; maintains confidentialityObserves, apprehends, and/or deters any acts of dishonesty from outside sourcesParticipates in investigations and surveillance as assignedEnsures apprehensions are consistent with store theft activityCompletes and distributes paperwork in an accurate and timely mannerMaintains appropriate evidence, demonstrates understanding of law enforcement procedures and professionally participates in legal activities as needed (e.g., police calls, etc.)Coordinates and complete shrink related activities in partnership with Store ManagementAdheres to all labor laws, policies, and proceduresSupports and participates in store shrink reduction goals and programsEncourages Associate use of shrink reduction resourcesPromotes safety awareness and supports maintenance of a safe environmentWho We Are Looking For: You!Excellent communication skills and sound judgmentBasic computer skillsBasic time management skillsInvestigative / analytical skillsAbility to respond appropriately to changes in direction or unexpected situationsStandout colleague, working effectively with peers and supervisors to accomplish tasksAble to work a flexible schedule to support business needs0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.This position has a starting pay range of $14.30 to $20.00 per hour.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.Applicants with arrest or conviction records will be considered for employment.At HomeGoods, we embrace the unknown? - with new products, new challenges and new ways to make a house a home. Our products add little, special touches to customers' lives and our people do the same for each other. Everyone supports each other to Discover Different - here and throughout the entire TJX family, which includes TJ Maxx, Marshalls, Sierra, and Homesense.Discover Different means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
10/27/2024
Tampa, FL 33607
(37.2 miles)
Starting Hourly Rate / Salario por Hora Inicial: $18.00 USD per hourALL ABOUT ASSETS PROTECTIONAP teams function to provide a safe and secure environment for our team members and guests, and meet financial goals of shortage and profitability in a Target store. AP teams will do this by leading a physical security and safety culture and responding to crisis events, investigating and resolving theft, and creating awareness and educating team members on operational shortage priorities.At Target we believe in our team members having meaningful experiences that help them build and develop skills for a career. The role of a Target Security Specialist can provide you with the:• Skills using intelligence-led tactics to keep team members and guests safe and secure• Experience in crisis response, safety and crowd management; providing support to both guests and team members• Skills in de-escalation as well as experience with recovering stolen merchandise to prevent shortage• Ability to utilize Target's video surveillance system• Ability to properly document cases using industry case management systemsAs a Target Security Specialist, no two days are ever the same, but a typical day will most likely include the following responsibilities:• Support sales by welcoming and engaging guests and team members at the front of store and on the sales floor; help guests find the products they are looking for, in-store and online• Lead a physical security culture for our team members and guests by assessing and maintaining safe and secure standards throughout the store, including exterior property.• Respond to and accurately document security incidents.• Understand and leverage escalation tools for guest issues in order to provide a safe and secure environment for our team members and guests.• Conduct productive merchandise recoveries and provide apprehension support as needed, strictly adhering to AP policies and procedures and AP leadership guidance.• Prevent theft and shortage at the front of store by performing receipt checks for exposed high-dollar merchandise.• Submit appropriate documentation in the system for all incidents following AP policy and procedures.• Understand and appropriately use the video system.• Train team members to apply merchandise protection and audit execution.• Teach and train team members on operational shortage focus area opportunities as directed by AP leadership.• Execute shortage action plans set by AP leadership to minimize shortage in focus areas.• Model working safely while maintaining a clean store for guests and team members.• Provide service and a shopping experience that meets the needs of the guest.• Demonstrate a culture of ethical conduct, safety, and compliance.• All other duties based on business needs.WHAT WE ARE LOOKING FORWe might be a great match if:• Working in a fun and energetic environment makes you excited…. We work efficiently and as a team to deliver for our guests• Providing service to our guests that makes them say I LOVE TARGET! excites you…. That’s why we love working at Target• Stocking, Setting and Selling Target products sounds like your thing… That’s the core of what we do.• You aren’t looking for Monday thru Friday job where you are at a computer all day… We are busy all day (especially on the weekends), making it easy for the guest to feel welcomed, inspired and rewardedThe good news is that we have some amazing training that will help teach you everything you need to know to be a Target Security Specialist. But there are a few skills you should have from the get-go:• High school diploma or equivalent• Must be at least 18 years of age or older• Welcoming and helpful attitude toward guests and other team members• Learn and adapt to current technology needs• Effective communication skills• Work both independently and with a team• Manage workload and prioritize tasks independentlyWe are an awesome place to work and care about our teams, so we want to make sure we are clear on a few more basics that we expect:• Climb up and down ladders• Apprehend subjects in accordance with company policy• Scan, handle and move merchandise efficiently and safely, including frequently lifting or moving merchandise up to 40 pounds• Flexible work schedule (e.g., nights, weekends and holidays) and regular attendance necessaryFind competitive benefits from financial and education to well-being and beyond at .Americans with Disabilities Act (ADA)Target will provide reasonable accommodations with the application process upon your request as required to comply with applicable laws. If you have a disability and require assistance in this application process, please visit your nearest Target store or reach out to Guest Services at 1-800-440-0680 for additional information.
Full Time
11/6/2024
Tampa, FL 33646
(27.6 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret/SCIClearance Level Must Be Able to Obtain:Top Secret/SCIPublic Trust/Other Required:NoneJob Family:Information SecurityJob Qualifications:Skills:Cisco FirePOWER, Firewalls, Gigamon, SnortCertifications:NoneExperience:10 + years of related experienceUS Citizenship Required:YesJob Description:Information Security Analyst Sr AdvisorPlease take this opportunity to join one of GDIT’s fastest long-standing growing programs! US Battlefield Information Collection and Exploitation System eXtended (US BICES-X) is a cutting edge program supporting DoD intelligence information sharing on current and emerging global threats to mission and coalition partners and emerging nations. With an internationally dispersed team supporting each combatant command, the US BICES-X Team is in direct support of the war fighter and their missions. We are seeking a creative and driven professional with a passion for solving real-world issues on a cross-functional, fast-paced team. You will be part of a dynamic team that is delivering a business driven Enterprise Network to support BICES Global Enterprise Mission Support Services increasing performance, security, scalability, and stability while reducing costs and complexity resulting in increased supportability.Responsibilities:• Performs Defensive Cyber Operations (DCO) activities (formally known as Cyber Network Defense) for a large Program; coordinates with government Program staff, USAF, and other government agencies to assist in the creation, dissemination, direction, and auditing of program policy, standards, and operating procedures.• This position will be working within our Defensive Cyber Operations-Infrastructure environment. The primary duties of this role include Implementation and Administration of Security Ops, utilizing Cisco ASA Firewalls, Cisco Firepower/Secure Firewall Next-Gen Firewalls & Next-Gen IPS, Gigamon Traffic Visibility devices, and Cisco ISE.• As a member of the DCO Firewall Team, supports the program with routine and often high-level troubleshooting for the enterprise network and all the systems, programs, and traffic that traverse the network. The enterprise network consists primarily of Cisco network infrastructure utilizing such technologies such as 802.1x/MAB Network Access (NAC), TACACS+, EIGRP/OSPF/BGP Routing, BFD, Site-to-Site VPNs, as well as various other Campus, WAN and Data Center network technologies.• Conduct network and system audits for vulnerabilities using Security Technical Implementation Guides (STIGs), Security Requirements Guides (SRGs), ACAS vulnerability scans, and DISA SCAP. Modify device configurations and practices to comply with all directives and mitigate findings for associated network operating systems.• Uses defensive measures and information collected from a variety of sources to identify, analyze, and report events that occur or might occur within the network to protect information, information systems, and networks from threats.• Utilize available resources to conduct Cybersecurity activities, and report to senior GDIT and government personnel on overall program security posture.• Provides guidance and work leadership to less-experienced technical staff members.• Maintains current knowledge of relevant technology as assigned.• Participates in special projects as required.Qualifications:Required Qualifications:• 10+ years of experience required.• Must possess and maintain a TS/SCI clearance.• BA/BS degree required or equivalent work experience.• Must meet DOD 8570.01M requirements for IAT Level II & CSSP-Infrastructure Support.• Requires CCNA or better for Firewall Administration.Preferred Qualifications:• Proficiency with Next-Gen Firewalls/Next-Gen IPS (Cisco Firepower/Secure Firewall).• Experience with Snort Signatures & IPS technology.• Experience with Gigamon Traffic Visibility devices and technology.• Experience/Familiarity with Splunk or similar Security Incident and Event Management (SIEM) solutions.• Experience/Familiarity with Linux operating system is a plus.• Experience/Familiarity with Cisco Identity Services Engine (ISE).• The ability to work and set priorities on multiple projects/tasks at once and operate in a dynamic, fast-paced team-oriented environment.• The work is typically performed in an office environment, which requires normal safety precautions; work may require some physical effort in the handling of light materials, boxes, or equipment.The likely salary range for this position is $122,366 - $155,250. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA FL MacDill AFBAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
11/6/2024
Tampa, FL 33646
(27.6 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret/SCIClearance Level Must Be Able to Obtain:Top Secret/SCIPublic Trust/Other Required:NoneJob Family:Information SecurityJob Qualifications:Skills:ACAS, Computer Security, DISA STIG, RMF, Splunk (Inactive)Certifications:NoneExperience:10 + years of related experienceUS Citizenship Required:YesJob Description:Please take this opportunity to join one of GDIT’s fastest long-standing growing programs! US Battlefield Information Collection and Exploitation System eXtended (US BICES-X) is a cutting-edge program supporting DoD intelligence information sharing on current and emerging global threats to mission and coalition partners and emerging nations. With an internationally dispersed team supporting each combatant command, the US BICES-X team is in direct support of the war fighter and their missions. We are seeking a creative and driven professional with a passion for solving real world issues on a cross-functional, fast paced team. You will be part of a dynamic team that is delivering a business-driven Enterprise Network to support BICES Global Enterprise Mission Support Services increasing performance, security, scalability, and stability while reducing costs and complexity resulting in increased supportability.Responsibilities:Supports all RMF activities while following DoD instructions, policies, and other overarching directives. Support shall be provided directly to the ISSM.Support the government ISSMs in the development and staffing of documentation related to the Authorization to Operate (ATO), Authorization to Connect (ATC), Interim Authorization to Test (IATT), Plans of Action & Milestones (POA&Ms), etc.Assist in the development and execution of any required Security Test and Evaluation (ST&E) plans.Produce and provide A&A materials (to include engineering project briefs and outstanding RMF for DoD IT packages by phase, including expiring authorizations and the resolution of issues impacting those packages).Provide USG with a review of architecture documentation, security impact analysis, and risk mitigation/acceptance to support RMF for DoD IT authorization.Provide security design management control of build processes for servers, services, and end points.Comply with hosting facility ATOs where the MPCO IS are dependent on them.Ensure good cybersecurity and vulnerability management practices are developed, implemented, and enforced.Qualifications:Required Qualifications:10+ years of IT experience with at least 5+ years ISSO experience.Must have working knowledge of DOD Risk Management Framework (RMF)Must meet DOD 8750 requirements and be eligible for IAM level IIMust obtain ITIL V4 Foundation within six months of hire.Must possess and maintain a Top Secret/SCI Security Clearance.BA/BS or the equivalent combination of education, technical training, or work/military experience.Ability to work in a team-oriented, collaborative environment.Ability to work efficiently in a fast-paced environment and multi-task while still ensuring high quality of work.Highly organized with strong ability to prioritize work and work autonomously.Excellent verbal and written communication skillsGreat attention to detail and presentationResults driven, highly efficient, energetic, and highly motivated.Must possess a high degree of intelligence, competence, maturity, adaptability, resilience, integrity, and initiative.The work is typically performed at client site locations, which requires proper safety precautions; work may require some physical effort in the handling of light materials, boxes, or equipment.Preferred Qualifications:CISSP certification preferred.Information Security Management experienceFamiliarity of concepts such as DevOps, Software Defined Data Center, Continuous Deployment, and Continuous Integration desired.Knowledge with Network level: WAN and LAN connectivity, routers, firewalls, and security internal system and network infrastructureKnowledge of firewalls, firewall rule sets, ports and protocols.Knowledge of various operating systems: Windows, Red Hat, etc.The likely salary range for this position is $122,366 - $150,075. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA FL MacDill AFBAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
11/6/2024
Tampa, FL 33646
(27.6 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret/SCIClearance Level Must Be Able to Obtain:Top Secret/SCIPublic Trust/Other Required:NoneJob Family:Systems AdministrationJob Qualifications:Skills:Cybersecurity, Security Infrastructure, Security OperationsCertifications:Security+, CE - Sec+ CEExperience:5 + years of related experienceUS Citizenship Required:YesJob Description:Cybersecurity Systems AdministratorClearance: Active TS with SCITime Type: Full-TimePosition Overview:As the Cybersecurity Systems Administrator, you will provide cyber technical support for Cyber Operations Security Operations Center (CSOC). Support will consist of overseeing and managing the configuring, tuning, optimizing, and maintaining critical security infrastructure to safeguard the organization's digital assets against evolving cyber threats. You'll be responsible for overseeing the operation and maintenance of essential cybersecurity systems, including Security Information and Event Management (SIEM), Endpoint Detection Response (EDR) systems, network access control (NAC), and Security Orchestration, Automation, and Response (SOAR) platforms. Responsibilities:Configuration and Optimization:- Collaborate with cybersecurity stakeholders to define and implement effective configurations for SIEM, EDR, and network access control solutions.- Customize and optimize alert rules, correlation searches, and detection mechanisms within SIEM to align with security requirements and organizational objectives.- Deploy new SIEM instances including clustered deployments and apps.- Fine-tune EDR policies, rulesets, and scanning parameters to enhance endpoint visibility and threat detection capabilities.- Configure network access control policies within Forescout to enforce security posture and mitigate risks associated with unauthorized devices.- Ability to support Linux environment, editing and maintaining Splunk configuration files and apps.- Work with other Cybersecurity Engineering team members and will be required to interact with end users to gather requirements, perform troubleshooting, and aid with the creation of Splunk search queries and dashboards.- Integrate cyber tools with variety of legacy data sources.Maintenance and Support:- Conduct routine maintenance tasks, such as software updates, patches, and performance tuning, to ensure the reliability and efficiency of cybersecurity systems.- Provide timely support and troubleshooting assistance to address issues and incidents related to SIEM, EDR, Forescout, and SOAR platforms, collaborating with vendors or higher-level support as necessary.- Perform regular system audits and health checks to identify vulnerabilities, misconfigurations, or performance issues, implementing corrective actions as needed.- Provide occasional presentations of tool capabilities to leadership- Work with various procurement sections to evaluate, provision and deploy cybersecurity products and services.Policy Development and Compliance:- Develop and enforce configuration standards, security policies, and operational procedures for cybersecurity systems, ensuring compliance with regulatory requirements and industry best practices.- Monitor compliance with security policies and regulations through audits, assessments, and reporting activities, taking corrective actions to address any deviations or gaps.- Collaborate with compliance and audit teams to streamline regulatory compliance efforts and demonstrate adherence to security standards.Integration and Automation:- Integrate cybersecurity systems with other security controls, data sources, and IT infrastructure components to create a cohesive security ecosystem.- Develop and maintain automation scripts, playbooks, and workflows within the SOAR platform (Swimlane) to automate routine tasks, orchestrate incident response processes, and enhance operational efficiency.- Explore opportunities for innovation and continuous improvement by leveraging automation, orchestration, and integration with emerging technologies and industry trends.Training and Knowledge Sharing:- Provide training sessions and document processes to empower internal teams with the knowledge and skills required to effectively utilize cybersecurity systems.- Share expertise, best practices, and lessons learned with colleagues through formal and informal channels, fostering a culture of collaboration and knowledge sharing within the cybersecurity team.Qualifications:- Bachelor's degree in Computer Science, Information Security, or a related field. Relevant certifications (e.g., Security+, CISSP, GIAC, Splunk Core Certified Power User) are advantageous.- 5+ years of experience in cybersecurity administration, with a focus on configuring and managing SIEM, EDR, network access control, and SOAR platforms.- Proficiency in Linux environments, including system administration tasks and shell scripting for automation and customization.- Solid understanding of cybersecurity principles, threat landscapes, and best practices for configuring and tuning security tools.- Strong analytical skills and attention to detail, with the ability to troubleshoot complex technical issues and optimize system performance.- Excellent communication and collaboration skills, with the ability to interact effectively with technical and non-technical stakeholders.- Demonstrated ability to work independently, prioritize tasks, and meet deadlines in a dynamic and fast-paced environment.The likely salary range for this position is $85,000 - $115,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA FL MacDill AFBAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
This website uses cookies for analytics and to function properly. By using our site, you agree to these terms.