SEARCH
GO
Security & Law Enforcement Jobs
Full Time
7/1/2024
Baltimore, MD 21276
(0.4 miles)
Overwhelmingly, people who decide they want to be a part of the Y in Central Maryland tell us they do so because it reflects their values and a conscious decision, they've made about how they choose to live their lives. The happiest and most fulfilled Y associates are those who are motivated to help others and who want to be a part of something larger than themselves. If this speaks to your heart, then we invite you to join our team. Be a part of a charitable, mission-driven organization that works for individual and community well-being for all, for a better us.Full Time and Part Time Opportunities Available!POSITION SUMMARY:Under the supervision of the Swim Director or other assigned associate, Lifeguard 1 is responsible for the safety, cleanliness, and operation of the swimming pool during operating hours. The primary function of the Lifeguard 1 will be to safeguard the health and safety of members, class participants, and guests; and enforce guidelines and safety policies.ESSENTIAL FUNCTIONS:Reports to work in uniform a minimum of ten minutes prior to assigned shift in order to receive communications and instructions from supervisor or previous lifeguard. Attend regular in-service training.Responsible for safety of all swimmers during shift and for the interpretation and enforcement of all pool rules.Responsible for chemical reading of pool conditions according to bathing code. Adjusts pool as necessary.Responsible for the upkeep of the pool area and equipment and notifying the supervisor of any needed repairs or adjustments. May perform needed repairs as qualifiedPrepares the program/service area with necessary equipment and returns all equipment to proper storage.Actively engages, orients and assists all participants when not actively guarding.Focus on quality experiences and engagement within programs, services, and activities Promotes a professional image and maintains a clean and safe environment at all times.Ability to work with diverse population, all ages, genders, and sexual orientationsAttend and actively participate in all meetings as assigned Incorporate the four character values of the YMCA: Caring, Honesty, Respect, and Responsibility and adhere to the YCM Code of ConductCommunicate the Y mission and objectives to the community.Assist in all other areas as assigned.QUALIFICATIONS:Lifeguard 1 will meet the qualifications set forth by the Y in Central Maryland. Associates shall be of good character and reputation; capable of carrying out assigned responsibilities; capable of accepting training and supervision; and capable of communicating effectively both orally and in writing as applicable to the job responsibility. Minimum qualifications include:Current lifeguard certificationCurrent CPR/AED/O2/First Aid certification (or O2 within 30 days of hire)Successful completion and passing of the Y in Central Maryland swim testFlexible Schedule, days, nights and weekends Completion of new associate training (including Child Abuse Prevention) before scheduled to work The Y in Central Maryland provides equal employment opportunities (EEO) to all employees and applicants for employment. Moreover, the Y is firmly committed to celebrating and achieving diversity and inclusion in all we do. We strive to be an anti-racist organization and expect all associates to treat others with respect, kindness and dignity, at all times. Thank you for considering working for the Y in Central Maryland. If being a part of our cause feels right for you, we hope you will join us.Other details Job Family Swim/Aquatics Pay Type Hourly
Full Time
7/1/2024
Laurel, MD 20723
(17.5 miles)
DescriptionAre you searching for challenging and impactful work supporting Highly Classified networks Are you passionate about cybersecurity operations and policy If so, we're looking for someone like you to apply and join our team at APL!We are ranked as one of Computerworld 's Top Places to Work in IT 5 years running, and we are seeking a Cyber and Information Systems Security Analyst that will play an instrumental role in the design and operation of national security systems. You will join a hardworking, diverse team of Cybersecurity specialists who are passionate about supporting our Sponsor's mission needs.As a Cyber and Information Systems Security Analyst/ISSO, you will...Work closely with Information Systems Security Managers (ISSMs), Program Managers, System Administrators, and Program Security Representatives (PSRs) to develop secure IT solutions for classified environments.Provide input into documentation such as the System Security Plan (SSP), Plan of Action and Milestones (POA&M), Risk Assessment Report (RAR), Security Traceability Matrix (SCTM), and Concept of Operations (CONOPs).Have knowledge with capturing and refining program requirements to be effectively implemented within the information systems.Conduct audits and analyze reports for anomalous activity (i.e. unauthorized access, privileged actions, after-hour use, unapproved hardware and software). Provide reports and recommend actions after conducting a preliminary review of the security events.Participate in configuration management activities by conducting security impact analysis and due diligence reports for security relevant changes. QualificationsYou meet our minimum qualifications for the job if you...Possess a bachelor's degree or equivalent experience in Computer Science, Information Technology, or Cybersecurity related field.Have experience working with government sponsors through inspections and assessments.Have a strong working knowledge of the National Industrial Security Program Operating Manual (NISPOM), Joint Special Access Program Implementation Guide (JSIG), Intelligence Community Directives (ICDs), Risk Management Framework (RMF), and other policy requirements.Skilled in crafting ATO packages using tools such as XACTA, LatteArt, ServiceNow, eMASS, or traditional methodsHave a minimum of 2 years’ experience solving information technology problems in a classified facility.Have a detailed understanding of computer operating systems, hardware, software, and security procedures.Can demonstrate excellent organizational and communication skills and the ability to effectively interact with managers and technical staff.Possess a current DoD 8570 certification (Security+, CISSP, etc.).Hold an active TS security clearance with the ability to obtain an SCI and CI Polygraph. If selected, you will be subject to a government security clearance investigation and must meet the requirements for access to classified information. Eligibility requirements include U.S. citizenship. You'll go above and beyond our minimum requirements if you...Have worked in or directly supporting the Department of Defense, the IC Community or other U.S. government entities.Have excellent verbal and written communication skills, and the understanding of customer focus.Why Work at APL While the Johns Hopkins University Applied Physics Laboratory brings world-class expertise to a broad range of challenges, what makes us truly outstanding is our culture. We offer a vibrant, innovation ecosystem where you can feel safe to share ideas and to continue to grow personally and professionally. At APL, we celebrate our differences and encourage creativity and bold, new ideas and have earned Best Places to Work accolades in outlets such as Fast Companies and Glassdoor.Our employees enjoy generous benefits, including a robust education assistance program, unparalleled retirement contributions, and a healthy work/life balance. APL’s campus is located in the Baltimore-Washington metro area. Learn more about our career opportunities at www.jhuapl.edu/careers. About UsAPL is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, creed, color, religion, sex, gender identity or expression, sexual orientation, national origin, age, physical or mental disability, genetic information, veteran status, occupation, marital or familial status, political opinion, personal appearance, or any other characteristic protected by applicable law.APL is committed to promoting an innovative environment that embraces diversity, encourages creativity, and supports inclusion of new ideas. In doing so, we are committed to providing reasonable accommodation to individuals of all abilities, including those with disabilities. If you require a reasonable accommodation to participate in any part of the hiring process, please contact . Only by ensuring that everyone’s voice is heard are we empowered to be bold, do great things, and make the world a better place.
Full Time
7/1/2024
Bel Air, MD 21014
(21.5 miles)
Description For more than 25 years, Monitronics® International has been providing professional security solutions and life safety systems to businesses and residents. You may know us residentially as Brinks Home. We offer intelligent technology, smart automation, and life safety devicesas well as monitoring and installation services. We’re passionate about safeguarding company properties, assets, and employees. We believe in service through purpose and a relentless standard of care for all our customers.We strive for the highest standards for our customers while fostering a positive work environment for our employees. We create a culture that fosters innovation, celebrates creativity, and encourages authenticity. Join us and be part of a collaborative team that is relentless in our pursuit of security for life.Position Overview:We are currently seeking a determined Business Development Manager (Commercial Sales Representative) who embodies our core values: Service, Accountability, Customer Focus, Growth, and Integrity. AsBusiness Development Manager, you’llspecialize in increasing clientele within commercial fire, access control, and surveillance products and services. You’ll work within an assigned protected territory to provide consultative, integrated solutions to potential and existing commercial customers. Our ideal candidate has a competitive nature, the ability to work independently, is self-motivated, and has a strong focus on success and results.Key Responsibilities:Efficiently prospect, develop, and negotiate for new leads in your protected sales territory through referrals, company-provided leads, networking groups, and cold callingSelf-generate leads and convert those leads to new customersDevelop and maintain existing customer relationshipsProvide best-in-class customer service and act as an in-market brand ambassador for Monitronics® InternationalContribute to a team-oriented, performance-driven environmentCollaborate with cross-functional support teamsUse digital selling tools and technology to conduct consultative B2B sales presentations, and design customized security, video, and business automation solutionsRequirements:A minimum of 5 years of experience in B2B sales in the security or technology industry (commercial security and fire experience required)Experience in the sales/tech/field of fire detectionA high school diploma or GED (college degree preferred)Demonstrated knowledge of solutions and consultative selling skillsStrong negotiation skills, business acumen, and functional/technical skillsBenefits:Brinks Home recognizes the value of benefits for you and your family, so we offer a comprehensive and competitive benefits program:Medical, Dental, Vision, 401(k) with Employer Match, Paid Time Off & Paid Holidays, HSA/FSA, Life & AD&D Insurance, Disability Coverage, Maternity/Parental Leave, Mental & Physical Health Benefits, Employee Resource Groups, Volunteer Hours, Discounted Equipment & Monitoring, Employee Referral Program, and Continuing EducationTo learn more about our company culture and career opportunities, please visit our LinkedInandCareer Page.Brinks Home provides equal employment opportunities to all employees and applicants for employment and prohibits discrimination and harassment of any type without regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state, or local laws.#equalopportunityemployer #veteranfriendly
Full Time
7/1/2024
Bethesda, MD 20814
(33.5 miles)
Job Number 24103946Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPSchedule Full-TimeLocated Remotely YRelocation NPosition Type ManagementJOB SUMMARY: Contributes to the execution and support of security compliance efforts for above property and on-property teams. The objective of this role is to drive and achieve maximum security compliance status and ensure that all implementations follow the Marriott security standards.The role will perform tracking and reporting on the established security metrics and will have a direct reporting line to the Senior Director, Continent Information Security Partnerships.This position maintains strong stakeholder relationships and assists area IT leaders and continent IT operations in liaising with the broader Global Information Security team.. CANDIDATE PROFILE Education and Experience Required:Education and Experience•3+ years of work experience in general business and/or administrative supporto1+ years experience with Microsoft office products; especially Excel and Word•Bachelor’s degree in Computer Science or related field or equivalent experience/certification.•OR – Recent undergraduate (4-year) with internship and/or limited work experience in Information Security or Technology.•Fluent in English both spoken and written. Preferred:•Experience working in a Technology or Information Security role•Hotel management experience•Good understanding of PCI DSS.•Working knowledge of key network and technical security controls.•Experience participating in or coordinating activities for security incident responses.•Basic understanding of vulnerabilities and remediation actions•Basic understanding of different attack vectors•Good understanding of different protocols such as TCP/DNS/HTTP/VPN/, etc.•Risk identification and remediation along with respective teams•Knowledge of global regulatory standards including GDPR, CCPA and understanding of PCI DSS•Ability to demonstrate security experience via certifications (Security+, CISM, PCI ISA, etc.) or significant career accomplishments.•Demonstrated ability to apply organizational information security policies at a discipline unit level.•Knowledge of IT security within an infrastructure environment.•Strong negotiating, influencing, and problem-resolution skills.•Proven ability to effectively prioritize and execute tasks in a high-pressure environment.•Experience in business systems and process planning.•Graduate/post-graduate degree.CORE WORK ACTIVITIES•Provides support and guidance to stakeholders for Security project implementations.•Initiates and completes security audits as assigned, including tracking of progress, results, and gaps remediation. Shares with GIS and continent partners and initiates follow ups, such as IPPA, Property Security Review, and PCI.•Represents Security in signing off on new property openings including tracking that property systems and security readiness is registered; including application inventory•Coordinates project implementations and escalates any issues to project team leadership.•Provides tactical communications and issues remediation planning and implementation support with the continent IT Operations team.•Participates in/facilitates educational calls and meetings representing security to field IT associates•Participates in new systems and services security reviews and certifications. Performs first line review of security requests from the partners prior to approval•Tracks the compliance performance of the continent and works with on-property IT associates and Area IT Managers towards issues remediations, providing necessary escalations and follow-ups to the respective teams.•Contributes to security and compliance related metrics reporting•Provides answers to general questions and queries around IT security.•Participates in security reviews/certifications for new systems and services for properties across an assigned continent.•Participates with Cyber Incident Response Team during incident response and remediation with their respective continent•Point of contact for general questions and queries around global IT security programs, policies, procedures, and/or strategy.•Provide necessary training and guidance to field IT teams, non-technical staff, and other stakeholders•Preparation of monthly reports and other related documentation to presenting to the leadership teamMANAGING WORK, PROJECTS, AND POLICIES•Coordinates and implements work and projects as assigned.•Complies with Federal and State laws applying to procedures.•Generates and provides accurate and timely results in the form of reports, presentations, etc.•Analyzes information and evaluates results to choose the best solution and solve problems.•Manages the flow of questions and directs questions.SUPPORTING OPERATIONS·•Works with team to put sustainable work processes and systems in place that support the execution of the strategy.•Establishes and maintains complete and up-to-date information to ensure accurate reporting.•Represents team in resolving situations.•Maintains and manages inventory and service operations.ADDITIONAL RESPONSIBILITIES•Informs, updates, and provides information to supervisors, co-workers, and subordinates by telephone, in written form, e-mail, or in person in a timely manner.•Attends and participates in all relevant meetings.•Presents ideas, expectations, and information in a concise, organized manner.•Uses problem solving methodology for decision making and follow up.•Maintains positive working relations with internal customers and department managers.•Manages time effectively and conducts activities in an organized manner.•Performs other reasonable duties as assigned by manager.California Applicants Only: The salary range for this position is $66,560 to $134,991 annually.Colorado Applicants Only: The salary range for this position is $63,150 to $122,722 annually.Hawaii Applicants Only: The salary range for this position is $76,410 to $134,991 annually.New York Applicants Only: The salary range for this position is $63,150 to $134,991 annually.Washington Applicants Only: The salary range for this position is $67,724.80 to $134,991 annually. In addition to the annual salary, the position will be eligible to receive an annual bonus. Employees will accrue 0.04616 PTO balance for every hour worked and eligible to receive minimum of 7 holidays annually.All locations offer coverage for medical, dental, vision, health care flexible spending account, dependent care flexible spending account, life insurance, disability insurance, accident insurance, adoption expense reimbursements, paid parental leave, educational assistance, 401(k) plan, stock purchase plan, discounts at Marriott properties, commuter benefits, employee assistance plan, and childcare discounts. Benefits are subject to terms and conditions, which may include rules regarding eligibility, enrollment, waiting period, contribution, benefit limits, election changes, benefit exclusions, and others.Marriott HQ is committed to a hybrid work environment that enables associates to Be connected. Headquarters-based positions are considered hybrid, for candidates within a commuting distance to Bethesda, MD; candidates outside of commuting distance to Bethesda, MD will be considered for Remote positions.The application deadline for this position is 28 days after the date of this posting, June 14, 2024.Marriott International is an equal opportunity employer.We believe in hiring a diverse workforce and sustaining an inclusive, people-first culture.We are committed to non-discrimination onanyprotectedbasis, such as disability and veteran status, or any other basis covered under applicable law.Marriott International is the world’s largest hotel company, with more brands, more hotels and more opportunities for associates to grow and succeed. Be where you can do your best work, beginyour purpose,belongto an amazing global team, andbecomethe best version of you.
Full Time
6/30/2024
Annapolis Junction, MD 20701
(15.3 miles)
Are you passionate about creating innovative solutions that solve challenging National Security problems Do you like helping customers envision new ways of securing a cloud infrastructure Do you have ideas for new ways to experience security operations instead of traditional lecture and documented best practice Amazon Web Services is looking for a passionate and innovative technical security, risk, and compliance thinker to help the expansion of our National Security Professional Services team. This is a role for someone that is looking to change the way that AWS interacts with our customers. You’ll have the opportunity to create new security experiences and environments for our customers, covering topics including strategy and risk management, building and deploying security infrastructure, automating security operations, and beyond.The ideal candidate should be a highly technical security professional who has the ability to take customers on a journey through securing their infrastructure. They will need to be able to develop highly scalable applications that adhere to cloud and security best practices.In this role you will:- Deliver architecture guidance, lead proof-of-concept projects, and conduct customer/partner workshops. - Collaborate with customers and partners to address the security, risk, and compliance needs of their AWS workloads.- Specialize in all aspects of information security management as well as business and regulatory compliance using cloud services in large-scale computing environments.This position requires that the candidate selected must currently possess and maintain an active TS/SCI security clearance with polygraph. The position further requires the candidate to opt into a commensurate clearance for each government agency for which they perform AWS work.For additional information or to send your resume directly, please email Dan Hunt at A day in the lifeWork/Life BalanceOur team puts a high value on work-life balance. It isn’t about how many hours you spend at home or at work; it’s about the flow you establish that brings energy to both parts of your life. We believe striking the right balance between your personal and professional life is critical to life-long happiness and fulfillment. We offer flexibility in working hours and encourage you to find your own balance between your work and personal lives.Mentor-ship & Career GrowthOur team is dedicated to supporting new members. We have a broad mix of experience levels and tenures, and we’re building an environment that celebrates knowledge sharing and mentor ship. We care about your career growth and strive to assign projects based on what will help each team member develop into a better-rounded Evaluator and enable them to take on more complex tasks in the future.Inclusive Team CultureHere at AWS, we embrace our differences. We are committed to furthering our culture of inclusion. We have ten employee-led affinity groups, reaching 40,000 employees in over 190 chapters globally. We have innovative benefit offerings, and we host annual and ongoing learning experiences, including our Conversations on Race and Ethnicity (CORE) and AmazeCon (gender diversity) conferences. Amazon’s culture of inclusion is reinforced within our 16 Leadership Principles, which remind team members to seek diverse perspectives, learn and be curious, and earn trust.We are open to hiring candidates to work out of one of the following locations:Annapolis Junction, MD, USABASIC QUALIFICATIONS- 3+ years of design/implementation/consulting experience with distributed applications or equivalent education experience- 1+ years of software development tools and methodologies- Technical degree or equivalent experience- Current, active US Government Security Clearance of TS/SCI with PolygraphPREFERRED QUALIFICATIONS- 5+ years experience in infrastructure architecture, database architecture and networking- Experience in technology/software sales consulting or equivalent skills Professional experience architecting/deploying/operating solutions built on AWS- Experience working within software development or Internet-related industries- Experience migrating or transforming legacy customer solutions to the cloud- Understanding of Federal Government application, server, and network security requirements such as ICD 503, FISMA and FedRAMP.Amazon is committed to a diverse and inclusive workplace. Amazon is an equal opportunity employer and does not discriminate on the basis of race, national origin, gender, gender identity, sexual orientation, protected veteran status, disability, age, or other legally protected status. For individuals with disabilities who would like to request an accommodation, please visit https://www.amazon.jobs/en/disability/us.
Full Time
7/1/2024
Parkville, MD 21234
(7.0 miles)
Location:Oak Crest Village by Erickson Senior LivingOak Crest is a beautiful 87 acre continuing care retirement community located in Parkville, MD. Oak Crest is the 2nd largest continuing care community in the United States. We’re part of a growing network of communities developed and managed by Erickson Senior Living, a national provider of senior living and health care with campuses in 11 statesand growing.We are hiring a Security and Emergency Services (SES) Officer II for our gated retirement community. The SES Officer is responsible for carrying out the Security and Emergency Services Programs, including Security, Emergency Medical Response, Safety/Life Safety, Emergency Preparedness, and Prevention/Outreach.We are pleased to announce that we will be offering a $1,000 sign-on bonus for this position.Security Officer II12 hour shift 7pm - 7amFull-Time employmentEvery other weekendDriver license RequiredCompensation: Commensurate with experience starting at $17.07 hourly. How you will make an impact:Perform regular patrols of the property, provide relief staffing for the gatehouse, and respond to emergency and routine calls for service.Enforce all traffic and parking regulations.Respond to calls for service from dispatch and security.Respond to medical emergencies and provide efficient care utilizing all basic interventions as outlined in the ERP Protocols and the EL Integrated Healthcare Model.Follow up on reports of missing items, theft, vandalism, and other potential criminal activity.Utilize local police, fire, and EMS; effectively during emergencies. Completing thorough and detailed incident reports using our online report system.What we offer:Competitive benefits packages including medical, dental, vision, and PTO401k for all employees 18 and over. Company contribution up to 3% once eligible.Gated community with 24/7 security Free onsite parking at all of our communities and corporate officesEducation assistance, certification reimbursement, and student loan refinancing partnership programs are available.Onsite medical centers, providing wellness visits and sick care for all employees over 18 years of age.A culture of diversity and inclusion, which builds on our values, vision, and mission.What you will need:High school diploma or GED is required.Prior experience in Security and/or Emergency Medical Services is preferred.Possess and maintain a valid driver’s license.Current CPR for Healthcare Providers certificationCurrent Emergency Medical Responder certification. (Higher level certification/licensure is acceptable as a condition of hire, however, new hires will be required to obtain EMR certification within 30 days).*All required licenses and certifications must be maintained as a condition of employment*Erickson Senior Living, its affiliates, and managed communities are Equal Opportunity Employers and are committed to providing a workplace free of unlawful discrimination and harassment on the basis of race, color, religion, sex, age, national origin, marital status, veteran status, mental or physical disability, sexual orientation, gender identity or expression, genetic information or any other category protected by federal, state or local law.
Full Time
6/10/2024
Linthicum Heights, MD 21090
(6.7 miles)
Please review the job details below.At Maxar we unlock the promise of space intelligence to help governments and businesses solve problems on earth and beyond. Since humans first explored our solar system, we have been supporting space missions with our tools. Maxar partners with innovative businesses and more than 50 governments to monitor global change, deliver broadband communications and advance space operations with capabilities in Space Infrastructure and Earth Intelligence. Now is your chance to amplify your impact, working to solve the world’s most pressing challenges. We are hiring immediately for an ISSO to join our team in Linthicum, MD. What you will do day-to-day:The ISSO will interact with systems and software engineers, integration and test specialists and others to manage the information security and information assuranceactivities.Thisposition will provide support to the integrated hardware and software product. Successful execution of this role will combine cyber security principles, DoD Information Assurance tasks and unwavering dedication to team excellence. In this role, you will work in an Agile Scrum environment working across functional teams.Oversee Information Assurance compliance for USG network integrated systems to include software vulnerability testing and hardware hardening.Work closely with the Information System Security Manager (ISSM) and Security Manager in the operations and management of the Information Assurance (IA) and Computer Security (CS) for program networks.Provide experience with the Risk Management Framework (RMF) process and its application under the DoD in this position.Analyze and resolve INFOSEC technical problems. Configures testbeds and conducts testing, records and analyzes results, and provides recommendations for improvements for the products/systems under test.Support full lifecycle Assessment and Authorization (A&A) deliverables, Security Control Traceability Matrix (SCTM) and Plan of Action and Milestones (POA&M).Configuration Control to include: Software/hardware authorizations, network configuration changes, and system security engineering.Maintain day-to-day security posture and continuous monitoring of IS including security event log review and analysis.Life with Us:There is a reason we boast awards like Best Employer, Best Place to work, Top employer, candidate experience winner. Our strength is in our people. Each team member makes a unique contributionto our collective mission. So, we recognize that with best-in-class benefits like:• 401K• Career growth opportunities• Family friendly benefits like maternity and paternity leave, adoption reimbursement, flexible hours, hybrid work options• Program to help you grow like tuition reimbursement, hackathons, and career development• Student loan repayment• Generous time off• Plus everything you’d expect from a leading employer such as a matching and immediately vest 401K plan, robust insurance coverage, medical, dental and vision, etc.Minimum Requirements:Must be U.S. Citizen and have active TS security clearance and be willing and able to obtain CI Polygraph .Bachelors degree in computer science, information systems, engineering, business or related scientific or technical discipline. 4 years of additional experience may be substituted for a degree.5 years of relevant experience.Familiarity with DoD software policies and DoD system security requirements to include National Industrial Security Program Operation Manual (NISPOM).Preferred Qualifications:Current/active TS/SCIIAT II CertificationExperience working on UNIX/Linux platforms and TCP/IP security.Previous experience working as a security professional in a SAP/SCI environment on government contracts.Strong verbal and written communication skills to work in a collaborative team environment.Experience with Atlassian Jira issue tracking software.Agile development and/or SCRUM experience.Experience with SharePoint.Experience supporting DoD information collection systems.Effectively work in a fast-paced operations support environment as part of an Agile Scrum team.Our salary ranges are market-driven and set to allow for flexibility. Individual pay will be competitive based on a candidate’s unique set of knowledge, skills, and geographic diversity, with earnings potential commensurate with experience. The range for this position is:Maxar employees must follow all applicable Maxar policies and COVID-19 requirements as well as those of Maxar customers and third parties. Individual job requirements may vary, and Maxar reserves the right to modify its policies and requirements as it deems appropriate in accordance with applicable law.Maxar Technologies values diversity in the workplace and is an equal opportunity/affirmative action employer. All qualified applicants will receive consideration for employment without regard to sex, gender identity, sexual orientation, race, color, religion, national origin, disability, protected veteran status, age, or any other characteristic protected by law.
Full Time
7/1/2024
Edgewood, MD 21040
(18.6 miles)
Pay: $20 per hourSome locations offer a $1 pay differential for individuals working the overnight shiftAt Great Wolf, the Security Attendant (Driver) is one of the most important positions in the lodge, as they are vital to ensuring the safety of our guests, their families, and anyone that visits our lodge. No matter the situation, Great Wolf security is trained to respond and ensure all guests enjoy a safe and fun environment.Essential Duties & ResponsibilitiesMaintains the security and safety of the hotel, Guests, Pack Members and their property by providing constant vigilance in and around the hotel premisesFills in security related job assignmentsRuns routine inspections of the hotel premisesOperates lodge shuttle/van to transport lodge Pack Members between lodge and off-site housingActs promptly in the event of a circumstance that requires attentionAssists Management in dealing with any incidents that arise within the hotel and produces detailed documentation of eventFollows all Occupational Health & Safety rules upheld by the hotelProjects a professional and polished image that inspires confidence and trustRemains composed and behaves professionally during emotionally charged or stressful situationsProvides guest service in every interaction with guests at the resortHelps manage risk, and uses contingency plans to face uncertainty and adapt to changeSorts through conflicting perspectives without taking sides. Is aware of personal biases and doesn't allow them to affect decisionsBasic Qualifications & SkillsHigh School education or equivalentExperience managing extensive closed circuit television arrays; comfortable operating and monitoring activities on-premises using CCTV systems, access control systems, and alarm systemsValid Driver’s License Willingness to work evenings, weekends, and Holidays depending on business demandsSuccessful completions of a criminal background check and drug screenDesired Qualifications & SkillsLaw enforcement backgroundFirst responder trainingPhysical RequirementsLift up to 30 lbs.Ability to sit and/or stand for long periods of time
Full Time
6/12/2024
Bethesda, MD 20811
(34.3 miles)
A career as a Security Control Assessor at GDIT means owning every opportunity to help support and advance our clients' missions. At GDIT, cyber security is embedded into every aspect of what we do. We're constantly evolving our cyber solutions to overcome our clients' biggest challenges, and you will have the opportunity to develop and grow as these technologies evolve.HOW A SECURITY CONTROL ASSESSOR WILL MAKE AN IMPACTProvide documentation to Customer which describes all identified system risks, planned test procedures taken, and test resultsProvide enhancement capabilities and Standard Operating Procedures (SOPs) to assessment operations for execution and implementationMaintain accountability to endure integrity and confidentiality of the assessment processProvide analysis of vulnerabilities and exploitationsReview and make recommendations on program-level documentation (e.g., requirements specification, system architecture, design documents, test plans, security plans, etc.)Develop and document security evaluation test plan and proceduresAssist in researching, evaluating, and developing relevant Information Security policies and guidanceActively participate in or lead Technical Exchange Meetings (TEMS) and application review boards, documenting actions items/results of these eventsBrief management, as needed, on the status of action items and/or results of activitiesConduct hands-on security testing, analyze test results, document risk, and recommend countermeasuresAssess and calculate risk based on threats, vulnerabilities, and shortfalls uncovered in testingIdentify mitigating countermeasures to identified threats, vulnerabilities, and shortfalls.Make recommendations to the IC CISO or designee for improving TTPS for better cyber threat protection.WHAT YOU'LL NEED TO SUCCEED:Education: Bachelor's Degree (Computer Engineering, Computer Science, Electrical Engineering, Information Systems, Information Technology, Cybersecurity, or a closely related discipline)Required Experience: 6+ yrsRequired Technical Skills: Three (3) years of cybersecurity experience with at least one year of experience conducting SCAs under ICD 503/CNSSI 1253 NIST Cybersecurity Framework, Risk Management Framework (RMF), or a similar framework.One full year of SCA experiences within the last three calendar years.One full year supporting cloud environment and experience performing security assessments in a cloud environment (AWS, Google, IBM, Azure, and Oracle).Skill in conducting vulnerability scans and recognizing vulnerability in security systems (e.g., Cloud Environments) AWS, Google, IBM, Azure, and Oracle.Must meet Department of Defense (DOD) 8570.01-Manual (M) Information Assurances Workforce Improvement Program requirement for Information Assurance Manger (IAM) Level III (CISM, CISSP or Associate GSLC or CCISO).Knowledge of general attack strategies (e.g., MITRE ATT&CK Framework).Knowledge of NISPOM, ICD 503, NIST SP 800-53, ICD 705, and other ICDs as appropriate.Knowledge of Independent Verification & Validation (IV&V) of security controls.Three years of experience performing security assessments in a cloud computing environment.Strong writing skills.Knowledge of system and application security threats and vulnerabilities.Knowledge of network access, identity, and access management e.g. public key infrastructure (PKI)Knowledge of network protocols such as Transition Control Protocol/Internet Protocol (TCP/IP), Dynamic Host Configuration, Domain Name System (DNS), and directory Services.Ability to assess the robustness of security systems and designs.Knowledge of cybersecurity principles and organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation).Write final reports and defend all findings, including risk or vulnerability, mitigation strategies, and references.Report vulnerabilities identified during security assessments.Write penetration testing Rules of Engagement (RoE), Test Plans, and Standard Operating Procedures (SOP).Conducted security reviews and technical research and provided reporting to increase security defense mechanisms.Security Clearance Level: TS/SCI with active polygraphLocation: Bethesda, MD - On Customer SiteGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#OpportunityOwned #GDITCareers #WeAreGDIT #JET#SWDevpolyVA #ISP2024InnovativeTalentWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 6 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $148,750 - $201,250. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
6/23/2024
Towson, MD
(6.8 miles)
Style is never in short supply at our more than 500 HomeGoods stores and we are constantly on a mission to provide the little surprises and extra touches that make a house feel like home. Same with working here. Our environment is ever-changing, yet always encouraging. Every shift is a new opportunity to Discover Different.Opportunity: Contribute To The Growth Of Your CareerCompletes the daily tasks required for Store Loss Prevention and safety programs. Maintains positive relationships with Store Management. Conducts apprehensions within established policies and guidelines. Communicates with store Associates on damage and shrink initiatives. Identifies and resolves internal and external theft.Adheres to established shoplifter guidelines and policiesProvides timely, courteous and knowledgeable service to customersPromotes a culture of honesty and integrity; maintains confidentialityObserves, apprehends, and/or deters any acts of dishonesty from outside sourcesParticipates in investigations and surveillance as assignedEnsures apprehensions are consistent with store theft activityCompletes and distributes paperwork in an accurate and timely mannerMaintains appropriate evidence, demonstrates understanding of law enforcement procedures and professionally participates in legal activities as needed (e.g., police calls, etc.)Coordinates and complete shrink related activities in partnership with Store ManagementAdheres to all labor laws, policies, and proceduresSupports and participates in store shrink reduction goals and programsEncourages Associate use of shrink reduction resourcesPromotes safety awareness and supports maintenance of a safe environmentWho We Are Looking For: You!Excellent communication skills and sound judgmentBasic computer skillsBasic time management skillsInvestigative / analytical skillsAbility to respond appropriately to changes in direction or unexpected situationsStandout colleague, working effectively with peers and supervisors to accomplish tasksAble to work a flexible schedule to support business needs0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.This position has a starting pay range of $15.00 to $20.00 per hour.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.At HomeGoods, we embrace the unknown? - with new products, new challenges and new ways to make a house a home. Our products add little, special touches to customers' lives and our people do the same for each other. Everyone supports each other to Discover Different - here and throughout the entire TJX family, which includes TJ Maxx, Marshalls, Sierra, and Homesense.Discover Different means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
6/23/2024
Owings Mills, MD
(12.6 miles)
At Homesense, we’re helping people let their personality shine in their home. We’re out to bring high-quality and unique pieces to stores throughout the country. Like our stores, our work environment is ever-evolving - and always encouraging. Every shift is a new opportunity to Discover Different.Opportunity: Contribute To The Growth Of Your CareerSupports the District Loss Prevention Manager and Store Management by executing core responsibilities, focused on acting as a visual deterrent to prevent potential loss/dishonesty and by wearing a body worn camera. Supports a positive customer shopping experience in the store and maintains a strong store partnership with store teams and loss prevention. Exercises sound judgment in decision-making to ensure their safety, the safety of others, and the protection of the Company brand. Adheres to Company policies and maintains and supports Company culture and values.Maintains a proper and professional stance in the designated area at the front of the storeAct as a visual deterrent to prevent potential loss/dishonestyReview and understand the Store Emergency Response GuideWear a complete Company approved uniform including a Body Worn CameraGreet customers appropriately, demonstrate courtesy and respectEstablish and maintain a position at the front of the store or in a departmentRespond to customer requests for assistance by referring customers to store management or customer service via a Company issued radioObserve and report any suspicious behavior or critical incidents to LP or store managementPerform a closing safety sweep of the store with a member of managementAdhere to all Company Policy and ProcedureDocument required incidents in AIIM Case ManagementPerforms other duties as assignedWho We Are Looking For: You!Strong verbal and written communicationSound decision making skillsAbility to take initiative and perform well independentlyPrioritizes/organizes workload and manages time effectivelyAble to stand for long periods of time0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.This position has a starting pay range of $15.00 to $18.25 per hour.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.We embrace the unknown? at Homesense - and support each other along the way. Every day is a new adventure, a fresh chance to reinvent retail. Our inventory is always changing and our approach is continually evolving, which means every day is another chance to DiscoverDifferent. In fact, that’s what it’s like throughout the entire TJX family, which includes TJ Maxx, Marshalls, HomeGoods, and Sierra.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
6/23/2024
Baltimore, MD 21224
(3.7 miles)
Starting Hourly Rate / Salario por Hora Inicial: $18.25 USD per hourALL ABOUT ASSETS PROTECTION Assets Protection (AP) teams function to keep our guests, team and brand safe and secure and lead through crisis events. They protect profitable sales by mitigating shortage risks, preventing, investigating and resolving theft and fraud to ensure product is available for our guest.At Target, we believe in our team members having meaningful experiences that help them build and develop skills for a career. The role of a Target Security Specialist can provide you with the:Skills using intelligence-led tactics to keep team members and guests safe and secureExperience in crisis response, safety and crowd management; providing support to both guests and team membersSkills in de-escalation as well as experience with recovering stolen merchandise to prevent shortageAbility to utilize Target's video surveillance systemAbility to properly document cases using industry case management systemsAs a Target Security Specialist, no two days are ever the same, but a typical day will most likely include the following responsibilities:Support sales by welcoming and engaging guests and team members at the front of storeLead a physical security culture for our team members and guests by assessing and maintaining safe and secure standards throughout the store, including exterior propertyRespond to and accurately document security incidentsUnderstand and leverage escalation tools for guest issues in order to provide a safe and secure environment for our team members and guestsConduct productive merchandise recoveries and provide apprehension support as needed, strictly adhering to AP policies and procedures and AP leadership guidancePrevent theft and shortage at the front of store by performing receipt checks for exposed high-dollar merchandiseSubmit appropriate documentation in the system for all incidents following AP policy and proceduresUnderstand and appropriately use the video systemModel working safely while maintaining a clean store for guests and team membersProvide service and a shopping experience that meets the needs of the guestDemonstrate a culture of ethical conduct, safety and complianceWork in a safe manner at all times to benefit yourself and others; identify and correct hazards; comply with all safety policies and best practices.All other duties based on business needsWHAT WE ARE LOOKING FORWe might be a great match if:Working in a fun and energetic environment makes you excited…. We work efficiently and as a team to deliver for our guestsProviding service to our guests that makes them say I LOVE TARGET! excites you…. That’s why we love working at TargetStocking, Setting and Selling Target products sounds like your thing… That’s the core of what we doYou aren’t looking for Monday thru Friday job where you are at a computer all day… We are busy all day (especially on the weekends), making it easy for the guest to feel welcomed, inspired and rewardedThe good news is that we have some amazing training that will help teach you everything you need to know to be a Target Security Specialist. But, there are a few skills you should have from the get-go:Must be at least 18 years of age or olderHigh school diploma or equivalentMeet any state or local licensure and/or other legal requirements related to the positionWelcoming and helpful attitude toward guests and other team membersAbility to communicate on multiple frequency devices and operate handheld scanners, and other technology equipment as directedEffective communication skillsWork both independently and with a teamManage workload and prioritize tasks independentlyCapability to remain focused and composed in a fast-paced environment and accomplish multiple tasks within established timeframesWe are an awesome place to work and care about our teams, so we want to make sure we are clear on a few more basics that we expect:Climb up and down laddersApprehend subjects in accordance with company policyScan, handle and move merchandise efficiently and safely, including frequently lifting or moving merchandise up to 40 poundsFlexible work schedule (e.g., nights, weekends and holidays); reliable and prompt attendance necessaryCapable of working in and exposure to varying temperatures, humidity, and other elements while performing certain job dutiesAbility to remain mobile for the duration of a scheduled shift (shift length may vary)Find competitive benefits from financial and education to well-being and beyond at .Americans with Disabilities Act (ADA)Target will provide reasonable accommodations with the application process upon your request as required to comply with applicable laws. If you have a disability and require assistance in this application process, please visit your nearest Target store or Supply Chain Facility or reach out to Guest Services at 1-800-440-0680 for additional information.
Full Time
6/16/2024
Oxon Hill, MD
(40.2 miles)
All 1,000 of our Marshalls stores embrace discovery, from designer luggage to statement shoes. Our assortment of brands is always changing, but our mission to provide the surprises that make the everyday a little more fun is unwavering. Just like working here. Everyone encourages each other and embraces the excitement that can come with change. Each shift is a new opportunity to Discover Different.ROLES AND RESPONSIBILITIES: LP CSA (TACTICAL UNIFORM)Wears a Company-issued Body Worn Camera (if assigned) and engages the camera during approved situations.Wears a complete Company approved uniform (tactical vest, black shirt and pants, and black shoes). The Company provides the tactical vest and black shirt. The Associate is responsible for wearing black pants and shoes.Establishes and maintains position at the front of the store (TJ Maxx and Marshalls) or in a department (TJ Maxx only).Responds to customer requests for assistance by referring customers to Store Management or customer service via a Company-issued radio.Properly responds to Merchandise Protection Pedestal Activation.Observes and reports any suspicious behavior or critical incidents to Loss Prevention or Store Management.Performs a closing safety sweep of the store with a member of management.Acts as a witness to shoplifter apprehension attempts with certified Store Detectives.Adheres to all Company Policies and Procedures, including Loss Prevention policies.Calls police only when directed by the appropriate LP Associate or Store Management in an emergency.Documents required incidents in AIIM (case management).JOB POSTING: LP CSA (TACTICAL UNIFORM)Job Description:The Customer Service Associate (Tactical Uniform) is a uniformed CSA who focuses exclusively on providing excellent customer engagement at the front of the store. The CSA (Tactical Uniform) uses a Company-issued Body Worn Camera to record specific events involving critical incidents for legal, safety, and training purposes.Roles and Responsibilities of CSA (Tactical Uniform):Maintains a proper and professional stance in the designated area at the front of the store.Wears the Company-issued CSA Tactical Uniform consisting of a tactical vest and black shirt.The CSA provides their own black pants and black shoes.Responds to customer inquiries.Properly responds to Merchandise Protection Pedestal Activation.Adheres to proper use of the Body Worn Camera as outlined in policy and procedure.Documents required incidents in case management.ROLES AND RESPONSIBILITIES: LP CSA (NON-TACTICAL UNIFORM)Establishes and maintains position at the front of the store (TJ Maxx and Marshalls) or in a department (TJ Maxx only).Acts as a deterrent to prevent external theft by using approved Customer Engagement Techniques.Wears assigned Company-issued shirt.Smiles and greets customers appropriately, demonstrate courtesy and respect.Responds to customer requests for assistance by referring customers to Store Management or customer service via a Company-issued radio.Properly responds to Merchandise Protection Pedestal Activation.Observes and reports any suspicious behavior or critical incidents to Loss Prevention or Store Management.Acts as a witness to shoplifter apprehension attempts with certified Store Detectives.Adheres to all Company Policies and Procedures to not detain, apprehend, chase, follow, question, or accuse anyone of dishonesty or make a customer feel uncomfortable.Remains in their designated area of the store (aside from breaks).Documents required incidents in AIIM (case management).JOB POSTING: LP CSA (NON-TACTICAL UNIFORM)Job Description:The Customer Service Associate (Non-Tactical Uniform) is a uniformed (non-tactical) CSA who focuses on providing excellent customer engagement at the front of the store or occasionally in a specific department (TJ Maxx only) and supporting external theft deterrence.Roles and Responsibilities of CSA (Non-Tactical Uniform):Remains in the designated area at the front of the store (TJ Maxx and Marshalls) or designated department (TJ Maxx only).Wears the designated Company-issued CSA Non-Tactical Uniform consisting of the assigned shirt.Makes verbal contact with any customers within 10 feet of them within 10 seconds using a welcoming tone of voice.Properly responds to Merchandise Protection Pedestal Activation.Uses approved Customer Engagement Techniques to prevent external theft.Directs customers to areas of the store they may ask about.Notifies an Associate and/or Manager via a Company-issued radio when a customer has a question or concern.Asks customers if there is anything they need assistance with.Identifies internal alert signals and reports them to their supervisor.Documents required incidents in case managementWe’re reinventing retail and helping people discover that next find that’s going to be their new signature look. You can be a part of their journey to look amazing.Our inventory is always changing and our approach is continually evolving, which means every day is another chance to Discover Different. In fact, that’s what it’s like throughout the entire TJX family, which includes TJ Maxx, HomeGoods, Sierra, and Homesense.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Part Time
6/4/2024
Catonsville, MD
(7.6 miles)
All 1,000 of our Marshalls stores embrace discovery, from designer luggage to statement shoes. Our assortment of brands is always changing, but our mission to provide the surprises that make the everyday a little more fun is unwavering. Just like working here. Everyone encourages each other and embraces the excitement that can come with change. Each shift is a new opportunity to Discover Different.Opportunity: Contribute To The Growth Of Your CareerSupports the District Loss Prevention Manager and Store Management by executing core responsibilities, focused on acting as a visual deterrent to prevent potential loss/dishonesty and by wearing a body worn camera. Supports a positive customer shopping experience in the store and maintains a strong store partnership with store teams and loss prevention. Exercises sound judgment in decision-making to ensure their safety, the safety of others, and the protection of the Company brand. Adheres to Company policies and maintains and supports Company culture and values.Maintains a proper and professional stance in the designated area at the front of the storeAct as a visual deterrent to prevent potential loss/dishonestyReview and understand the Store Emergency Response GuideWear a complete Company approved uniform including a Body Worn CameraGreet customers appropriately, demonstrate courtesy and respectEstablish and maintain a position at the front of the store or in a departmentRespond to customer requests for assistance by referring customers to store management or customer service via a Company issued radioObserve and report any suspicious behavior or critical incidents to LP or store managementPerform a closing safety sweep of the store with a member of managementAdhere to all Company Policy and ProcedureDocument required incidents in AIIM Case ManagementPerforms other duties as assignedWho We Are Looking For: You!Strong verbal and written communicationSound decision making skillsAbility to take initiative and perform well independentlyPrioritizes/organizes workload and manages time effectivelyAble to stand for long periods of time0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.This position has a starting pay range of $15.00 to $18.25 per hour.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.We’re reinventing retail and helping people discover that next find that’s going to be their new signature look. You can be a part of their journey to look amazing.Our inventory is always changing and our approach is continually evolving, which means every day is another chance to Discover Different. In fact, that’s what it’s like throughout the entire TJX family, which includes TJ Maxx, HomeGoods, Sierra, and Homesense.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
7/1/2024
Towson, MD 21286
(7.2 miles)
Overwhelmingly, people who decide they want to be a part of the Y in Central Maryland tell us they do so because it reflects their values and a conscious decision, they've made about how they choose to live their lives. The happiest and most fulfilled Y associates are those who are motivated to help others and who want to be a part of something larger than themselves. If this speaks to your heart, then we invite you to join our team. Be a part of a charitable, mission-driven organization that works for individual and community well-being for all, for a better us.POSITION SUMMARY:Under the supervision of the Swim Director or other assigned associate, Lifeguard 1 is responsible for the safety, cleanliness, and operation of the swimming pool during operating hours. The primary function of the Lifeguard 1 will be to safeguard the health and safety of members, class participants, and guests; and enforce guidelines and safety policies.ESSENTIAL FUNCTIONS:Reports to work in uniform a minimum of ten minutes prior to assigned shift in order to receive communications and instructions from supervisor or previous lifeguard. Attend regular in-service training.Responsible for safety of all swimmers during shift and for the interpretation and enforcement of all pool rules.Responsible for chemical reading of pool conditions according to bathing code. Adjusts pool as necessary.Responsible for the upkeep of the pool area and equipment and notifying the supervisor of any needed repairs or adjustments. May perform needed repairs as qualifiedPrepares the program/service area with necessary equipment and returns all equipment to proper storage.Actively engages, orients and assists all participants when not actively guarding.Focus on quality experiences and engagement within programs, services, and activities Promotes a professional image and maintains a clean and safe environment at all times.Ability to work with diverse population, all ages, genders, and sexual orientationsAttend and actively participate in all meetings as assigned Incorporate the four character values of the YMCA: Caring, Honesty, Respect, and Responsibility and adhere to the YCM Code of ConductCommunicate the Y mission and objectives to the community.Assist in all other areas as assigned.QUALIFICATIONS:Lifeguard 1 will meet the qualifications set forth by the Y in Central Maryland. Associates shall be of good character and reputation; capable of carrying out assigned responsibilities; capable of accepting training and supervision; and capable of communicating effectively both orally and in writing as applicable to the job responsibility. Minimum qualifications include:Current lifeguard certificationCurrent CPR/AED/O2/First Aid certification (or O2 within 30 days of hire)Successful completion and passing of the Y in Central Maryland swim testFlexible Schedule, days, nights and weekends Completion of new associate training (including Child Abuse Prevention) before scheduled to work The Y in Central Maryland provides equal employment opportunities (EEO) to all employees and applicants for employment. Moreover, the Y is firmly committed to celebrating and achieving diversity and inclusion in all we do. We strive to be an anti-racist organization and expect all associates to treat others with respect, kindness and dignity, at all times. Thank you for considering working for the Y in Central Maryland. If being a part of our cause feels right for you, we hope you will join us.Other details Job Family Swim/Aquatics Pay Type Hourly
Full Time
7/1/2024
Laurel, MD 20723
(17.5 miles)
DescriptionAre you a security professional who likes to solve complex security challenges Do you have a keen interest in providing top notch security support in a dynamic and rich R&D environment Are you highly motivated, collaborative, independent, and forward thinking If so, we 're looking for someone like you to join our team! We are seeking a special security representative (SSR) to help us provide APL and its customers with the best special and compartmented security support.As a Special Security Representative (SSR), you will...Primarily serve as the Special Security Representative on multiple Sensitive Compartmented Programs, providing expertise in all security functions in accordance with 32 CFR 117(NISPOM), Intelligence Community Directives, SEADs, and other policies, regulations and processes as applicable. Collaborate with a broad cross-section of staff members within APL to include Information Assurance, Security, Program Managers, Contracts Managers, and Cost Account Managers.Build and maintain a relationship with government security counterparts.Perform all aspects of the SCI Personnel Security Program to include, guidance and assistance for validation of SCI access, access requirements, processing SCI eligibility, polygraph requests, nomination interviews, submission of investigative requests, conduct SCI security briefings; obtain signed Non-Disclosure Agreement and Non-Disclosure Statement; and perform other related personnel security actions.Provide security guidance regarding program development/operations, assure compliance with applicable government and company regulations, develop, obtain approval for, and implement security policies and procedures specific to the program to include Standard Operating Procedures (SOP), participate in self-inspections and Government compliance inspections.Ensure information systems and networks comply with contract requirements by working closely with the assigned ISSM/ISSO, ensuring there are appropriate accreditations in place in order to accommodate the infrastructure, which includes the creation/tracking of Co-Use Agreements (CUA), Joint-Use Agreements (JUA), and/or appropriate MOUs/MOAs.Ensure facility security administration, documentation and management adhere to contractual guidance for numerous programs and facilities.Advise leadership in the area of security where risks and tradeoffs have a direct impact on the accomplishment of the project, test or evaluation.Provide subject matter expertise to Program Managers concerning accurate interpretation, proper application and compliance with Security Classification Guides (SCGs).Identify and resolve security challenges and issues such as legal, regulatory and compliance concerns. Perform physical security responsibilities for several facilities.Lead government security inspections, advising all internal parties on preparation requirements and outcome. QualificationsYou meet our minimum qualifications for the job if you...Have an Associate 's Degree in Business, Information Systems, or a security-related field. Any combination of an equivalent level of Business, IT or security-related experience and/or education may be substituted.Possess 4+ years of relevant security experience (i.e. CPSO/CSSO/SSR/PSR and/or DoD Intel) and have the ability to execute security principles and government special security regulations (i.e. OPSEC, COMSEC, DCID, NISPOM, DoD Manual 5205.07, Vols I - IV, ICD 704/705, JSIG, or RMF).Are able to develop and execute security policy, plans and procedures.Have experience utilizing SIMS or other security management tools. Have experience utilizing DISS and/or Scattered Castles or other classified databases. Possess excellent organizational/communications skills and the ability to effectively interact with staff at all levels. Must maintain appropriate relationships between leadership in the security department as well as the principals in the supported organization.Hold an active Top Secret security clearance and can ultimately obtain a TS/SCI level clearance. If selected, you will be subject to a government security clearance investigation and must meet the requirements for access to classified information. Must be willing to take a Polygraph. Eligibility requirements include U.S. citizenship.You'll go above and beyond our minimum requirements if you...Have a Bachelor 's Degree or equivalent in Business, Information Systems, or a related field.Direct experience working as a special security representative/officer. Thorough understanding of DoD organizational structures.Have experience navigating challenges associated with operating in special secure facilities governed by both US Titles 10 & 50 authorities.Experience working in an organization with reporting responsibilities to multiple sponsors/authorities.Possess some knowledge of information systems.Why work at APL The Johns Hopkins University Applied Physics Laboratory (APL) brings world-class expertise to our nation’s most critical defense, security, space and science challenges. While we are dedicated to solving complex challenges and pioneering new technologies, what makes us truly outstanding is our culture. We offer a vibrant, welcoming atmosphere where you can bring your authentic self to work, continue to grow, and build strong connections with inspiring teammates. At APL, we celebrate our differences and encourage creativity and bold, new ideas. Our employees enjoy generous benefits, including a robust education assistance program, unparalleled retirement contributions, and a healthy work/life balance. APL’s campus is located in the Baltimore-Washington metro area. Learn more about our career opportunities athttp://www.jhuapl.edu/careers. About UsAPL is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, creed, color, religion, sex, gender identity or expression, sexual orientation, national origin, age, physical or mental disability, genetic information, veteran status, occupation, marital or familial status, political opinion, personal appearance, or any other characteristic protected by applicable law.APL is committed to promoting an innovative environment that embraces diversity, encourages creativity, and supports inclusion of new ideas. In doing so, we are committed to providing reasonable accommodation to individuals of all abilities, including those with disabilities. If you require a reasonable accommodation to participate in any part of the hiring process, please contact . Only by ensuring that everyone’s voice is heard are we empowered to be bold, do great things, and make the world a better place.
Full Time
6/22/2024
Bel Air, MD 21014
(21.5 miles)
Description Brinks Home is a leader in the smart security industry, protecting over one million people across the U.S., Canada, and Puerto Rico. Our platinum-grade protection is backed by award-winning customer service and expertly trained professionals. We strive for the highest standards for our customers while fostering a positive work environment for our employees. We create a culture that fosters innovation, celebrates creativity, and encourages authenticity. Join us and be part of a collaborative team that is relentless in our pursuit of security for life. Position Overview: We are currently seeking a determined Commercial Alarm Technician who embodies our core values: Service, Accountability, Customer Focus, Growth, and Integrity. Performs service, installation, and/or inspection of systems, working independently and with team members. Seeks and accepts guidance from senior personnel, while also providing guidance and support to those less senior. Assists the ISM as necessary. Key Responsibilities: Perform installation and service of low voltage systems in accordance with Brinks Home minimum installation standards, the National Electric Code, manufacturer’s instructions, and Brinks Home Safety PolicyFacilitate the service of common systems in your area through effective communication, leadership, and organizationService and repair common systems in your area. Assist more senior personnel in the service of complex systemsProvide training and support to less senior techniciansResponsible for customer on-boardingOperate job related mechanical equipment (bucket truck, scissor lift, trencher, etc.Communicate work in progress according to currently accepted procedureUnderstand and complete all UL, FM, and Mercantile paperwork, as required Requirements: A willingness to learn in an ever-changing industry.Basic knowledge of low voltage electronic systems.Ability to work in a high stress environment and able to work under pressure in order to meet strict deadlines.Knowledge of Access, Fire, Intrusion, and VST.Basic knowledge and understanding of IT and network infrastructure.Experience with hand tools and various power tools.Basic computer skills (Microsoft Word, Excel and Outlook).An understanding of drawings, blueprints, plans, and job specificationsAble to work well with individuals at all levels of the organization, as well as customers.Able to work independently, with little or no supervision while still providing a team-oriented attitude.Maintain proper dress code and appearance.Possess a valid driver’s license.Willing to travel.Be able to pass an extensive background check and drug screening process.Able to obtain NICET I Certification. Benefits: Brinks Home recognizes the value of benefits for you and your family, so we offer a comprehensive and competitive benefits program:Medical, Dental, Vision, 401(k) with Employer Match, Paid Time Off & Paid Holidays, HSA/FSA, Life & AD&D Insurance, Disability Coverage, Maternity/Parental Leave, Mental & Physical Health Benefits, Employee Resource Groups, Volunteer Hours, Discounted Equipment & Monitoring, Employee Referral Program, and Continuing EducationTo learn more about our company culture and career opportunities, please visit our LinkedIn and Career Page. Brinks Home provides equal employment opportunities to all employees and applicants for employment and prohibits discrimination and harassment of any type without regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state, or local laws. #equalopportunityemployer #veteranfriendly
Full Time
7/1/2024
Bethesda, MD 20814
(33.5 miles)
Job Number 24103216Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPSchedule Full-TimeLocated Remotely YRelocation NPosition Type ManagementJOB SUMMARYThecandidate will be responsible for completing and maintaining 3rd Party Hosting Service Provider reviews, including creating risk assessments, and security test and evaluations. The candidate will also be responsible for supporting the overall security program including security policy, procedures, and standards, assessing the risk of the internal and external IT systems, ensuring Marriott iT documents are compliant with Marriott security policies and procedures, and reviewing documents for accuracy and completeness.Conduct periodic re-assessment with focus on those with highly sensitive data. Perform application security vulnerability scanning and provide remediation options.Candidate will also assist in managing relationship with Service Providers who are responsible for the actual delivery of services, managing outcomes and results, and collaborating with stakeholders across IT and business departments to develop strategies for securing company information and assets. Shares responsibility for planning, directing, and coordinating compliance activities pertaining to technology projects for a given business unit. Verifies that project goals are accomplished and in line with business objectives.Excellent communication skills are required to effectively communicate (verbally and written) across all levels within the organization.CANDIDATE PROFILEEducation and ExperienceRequired:Bachelor’s degree in Information Systems or related field or equivalent experience/certification7+ years of information technology leadership experience including implementing, managing and governing security policies3+ years direct work experience in third-party Risk ManagementOne or more current information security certifications such as Certified in Risk and Information Systems Controls (CRISC), Certified Information Security Manager (CISM), Certified Information Systems Auditor (CISA) or Certified Information Systems Security Professional (CISSP)Preferred:A security certification such as GWAPT, GPEN, AWS Associate Architect, AWS Professional Architect, PCI experience.Technical knowledge in one or more of the following areas is required: Application Security, Operating System security (UNIX, Windows, Mainframe, etc.) and network security (routers, switches, firewalls)Technical leadership experience in an outsourced environmentExcellent communication skills and problem-solving abilityExperience conducting and maintaining vendor risk assessmentsExperience with reviewing and assessing security controls of Cloud service providersProficient with assessing a multi-tiered system architecture (Web Server, App Server & Database)Knowledge of OWASP Top 10 and SANS 25.Working knowledge of the infrastructure and application scanning tools (such as Retina, Nessus, IBM App Scan, HP Web Inspect, Fortified on Demand, Qualys, etc.)Manual Web Application Testing experience.CORE WORK ACTIVITIESSecurity Risk & ComplianceOversee, evaluate, and support the documentation, and validation processes necessary to assure that associates, information technology systems and business processes meet the organization’s information assurance, security, and privacy requirements. Ensures appropriate treatment of risk, compliance, and assurance of internal policies and external regulations.Perform security controls assessments of third-party providers – assess security architecture, adherence to the requirements, conduct application scanning and results validationDocument controls gap analysis and risk assessment of the third-party providersReview controls exception requests and make risk-based approval decisionLead, participate or perform various infrastructure compliance initiatives and projectsPerform Application Security Testing using (Nessus, IBM App Scan, HP Web Inspect, Fortified on Demand, Qualys, Burp, or Retina)Conduct and validate finding discovered during the scansMonitor compliance to applicable security policies and standards and report related risk issuesManage and administer processes and tools that enable the organization to identify, document, and track third party risks and compliance exceptionsConduct assessments of threats and vulnerabilities, determine deviations from acceptable configurations or enterprise or local policy, assess the level of risk, and develop and/or recommend and operationalize appropriate mitigation countermeasures.Provide sound advice and recommendations to leadership and staff on a variety of relevant topics within the pertinent subject domain. Advocate policy changes and make a case on behalf of the company via a wide range of written and oral work products.Oversee the information assurance (IA) program of an information system in or outside the network environment; may include procurement duties.Maintaining GoalsSubmits reports in a timely manner, ensuring delivery deadlines are met.Promotes the documenting of project progress accurately.Provides input and assistance to other teams regarding projects.Managing Work, Projects, and PoliciesManages and implements work and projects as assigned.Generates and provides accurate and timely results in the form of reports, presentations, etc.Analyzes information and evaluates results to choose the best solution and solve problems.Provides timely, accurate, and detailed status reports as requested.Demonstrating and Applying Discipline KnowledgeProvides technical expertise and support to persons inside and outside of the department.Demonstrates knowledge of job-relevant issues, products, systems, and processes.Demonstrates knowledge of function-specific procedures.Keeps up-to-date technically and applies new knowledge to job.Uses computers and computer systems (including hardware and software) to enter data and/ or process information.Delivering on the Needs of Key StakeholdersUnderstands and meets the needs of key stakeholders.Develops specific goals and plans to prioritize, organize, and accomplish work.Determines priorities, schedules, plans and necessary resources to ensure completion of any projects on schedule.Collaborates with internal partners and stakeholders to support business/initiative strategiesCommunicates concepts in a clear and persuasive manner that is easy to understand.Generates and provides accurate and timely results in the form of reports, presentations, etc.Demonstrates an understanding of business prioritiesAdditional ResponsibilitiesProvides information to supervisors and co-workers by telephone, in written form, e-mail, or in person in a timely manner.Demonstrates self-confidence, energy and enthusiasm.Informs and/or updates leaders on relevant information in a timely manner.Manages time effectively and conducts activities in an organized manner.Presents ideas, expectations and information in a concise, organized manner.Uses problem solving methodology for decision making and follow up.Performs other reasonable duties as assigned by manager.California Applicants Only: The salary range for this position is $96,038 to $209,169 annually.Colorado Applicants Only: The salary range for this position is $96,038 to $190,154 annually.Hawaii Applicants Only: The salary range for this position is $116,205 to $209,169 annually.New York Applicants Only: The salary range for this position is $96,038 to $209,169 annually.Washington Applicants Only: The salary range for this position is $96,038 to $209,169 annually. In addition to the annual salary, the position will be eligible to receive an annual bonus. Employees will accrue 0.04616 PTO balance for every hour worked and eligible to receive minimum of 7 holidays annually.All locations offer coverage for medical, dental, vision, health care flexible spending account, dependent care flexible spending account, life insurance, disability insurance, accident insurance, adoption expense reimbursements, paid parental leave, educational assistance, 401(k) plan, stock purchase plan, discounts at Marriott properties, commuter benefits, employee assistance plan, and childcare discounts. Benefits are subject to terms and conditions, which may include rules regarding eligibility, enrollment, waiting period, contribution, benefit limits, election changes, benefit exclusions, and others.Marriott HQ is committed to a hybrid work environment that enables associates to Be connected. Headquarters-based positions are considered hybrid, for candidates within a commuting distance to Bethesda, MD; candidates outside of commuting distance to Bethesda, MD will be considered for Remote positions.The application deadline for this position is 28 days after the date of this posting, June 15, 2024.Marriott International is an equal opportunity employer.We believe in hiring a diverse workforce and sustaining an inclusive, people-first culture.We are committed to non-discrimination onanyprotectedbasis, such as disability and veteran status, or any other basis covered under applicable law.Marriott International is the world’s largest hotel company, with more brands, more hotels and more opportunities for associates to grow and succeed. Be where you can do your best work, beginyour purpose,belongto an amazing global team, andbecomethe best version of you.
Full Time
6/17/2024
Annapolis Junction, MD 20701
(15.3 miles)
Do you like helping U.S. Intelligence Community agencies implement innovative cloud computing solutions and solve technical problems Would you like to do this using the latest cloud computing technologies Do you have a knack for helping these groups understand application architectures and integration approaches, and the consultative and leadership skills to launch a project on a trajectory to success Are you familiar with security best practices for applications, servers, and networks Amazon Web Services is looking for highly talented and technical consultants to help accelerate our growing Professional Services business. This is an excellent opportunity to join Amazon’s world class technical teams, working with some of the best and brightest engineers while also developing your skills and furthering your career within one of the most innovative and progressive technology companies.Professional Services engage in a wide variety of projects for customers and partners, providing collective experience from across the AWS customer base and are obsessed about strong success for the Customer. Our team collaborates across the entire AWS organization to bring access to product and service teams, to get the right solution delivered and drive feature innovation based upon customer needs.We are looking for someone who is passionate about:- Be great fun to work with at AWS, we have a credo of “Work hard. Have fun. Make history”. In this role, you will love what you do, and instinctively know how to make work fun. You will be dynamic and creative, and willing to take on any challenge and make a big impact.- Enjoy working with Intelligence Community customers. You will have a passion for educating, training, designing, and building cloud solutions for a diverse and challenging set of Intelligence Community customers.- Have a strong understanding of large scale computing solutions. The ideal candidate will have past experience working as a systems or support engineer. You will enjoy keeping your existing technical skills honed and developing new ones, so you can make strong contributions to deep architecture discussions. You will regularly take part in deep-dive education and design exercises to create truly innovative solutions built on AWS.This position requires that the candidate selected must currently possess and maintain an active TS/SCI security clearance with polygraph. The position further requires the candidate to opt into a commensurate clearance for each government agency for which they perform AWS work.If you have questions or would like to submit a referral, please reach out to Renee Taylor at .About the teamWork/Life BalanceOur team puts a high value on work-life balance. It isn’t about how many hours you spend at home or at work; it’s about the flow you establish that brings energy to both parts of your life. We believe striking the right balance between your personal and professional life is critical to life-long happiness and fulfillment. We offer flexibility in working hours and encourage you to find your own balance between your work and personal lives.Mentor-ship & Career GrowthOur team is dedicated to supporting new members. We have a broad mix of experience levels and tenures, and we’re building an environment that celebrates knowledge sharing and mentor ship. We care about your career growth and strive to assign projects based on what will help each team member develop into a better-rounded Evaluator and enable them to take on more complex tasks in the future.Inclusive Team CultureHere at AWS, we embrace our differences. We are committed to furthering our culture of inclusion. We have ten employee-led affinity groups, reaching 40,000 employees in over 190 chapters globally. We have innovative benefit offerings, and we host annual and ongoing learning experiences, including our Conversations on Race and Ethnicity (CORE) and AmazeCon (gender diversity) conferences. Amazon’s culture of inclusion is reinforced within our 16 Leadership Principles, which remind team members to seek diverse perspectives, learn and be curious, and earn trust.BASIC QUALIFICATIONS- 3+ years of design/implementation/consulting experience with distributed applications or equivalent education experience- 1+ years of software development tools and methodologies- Technical degree or equivalent experience- Current, active US Government Security Clearance of TS/SCI with PolygraphPREFERRED QUALIFICATIONS- 5+ years experience in infrastructure architecture, database architecture and networking- Experience in technology/software sales consulting or equivalent skills- Professional experience architecting/deploying/operating solutions built on AWS- Experience working within software development or Internet-related industries- Experience migrating or transforming legacy customer solutions to the cloud- Experience managing highly available data center operations with responsibility for infrastructure robustness, including networking, server hardware and storage- Understanding of Federal Government application, server, and network security requirements such as ICD 503, FISMA and FedRAMP.Amazon is committed to a diverse and inclusive workplace. Amazon is an equal opportunity employer and does not discriminate on the basis of race, national origin, gender, gender identity, sexual orientation, protected veteran status, disability, age, or other legally protected status. For individuals with disabilities who would like to request an accommodation, please visit https://www.amazon.jobs/en/disability/us.
Full Time
6/18/2024
Annapolis Junction, MD 20701
(15.3 miles)
GDIT is your place. Make it your own by bringing your ideas and unique perspective to our culture. By owning your opportunity at GDIT, you are helping us ensure today is safe and tomorrow is smarter. Our work depends on a Risk Management Framework Cybersecurity Analyst joining our team to support Government activities in Washington, D.C., Annapolis Junction, MD, or Sterling, VA.As a RMF Cybersecurity Analyst supporting the Federal Government and the Intelligence Community (IC), you will be entrusted with ensuring our IT engineering solutions meet the highest security standards, that they adhere to all applicable standards, guidelines, and mandates; and that all appropriate documentation necessary to make up a Body of Evidence (BoE) is provided to the Chief Information Security Officer (CISO), and Authorizing Official (AO) to successfully justify the issuing an Authority to Operate (ATO).In this role, a typical day may include:Acting as an appointed Information System Security Officer (ISSO) for IC cyber systems being developed by the engineering team.Reporting, documenting, and briefing the status of systems under development, while assuring their successful and timely progression through the client Risk Management Framework (RMF) to the satisfaction of the appointed Information System Security Manager (ISSM), and/or senior govt leadership.Providing clear justification describing the satisfaction all applicable security control implementation as specified by the IC, AO, or NIST-800-53, rev 4 rev 5.Authoring System Security Plans (SSP).Authoring System Security Test Plans (SSTP).Conducting self-assessments of all systems under developmentAnalyzing security controls and the impact changes would introduce to the environment. Preparing for and assisting with formal risk assessments conducted by the AO's designated Security Control Assessors (SCA) while acting as a member of the security assessment test team.Ensuring the remediation of any findings assigned to engineering as documented in the Security Assessment Report (SAR) and its Plan of Actions and Milestones (PO&AM). Documenting and defending reasoning when waivers are sought, or non-standard remediation solutions are requested for specific security controls.Assisting with the transition of systems granted an ATO to the Operations branch and the assignment of an operations ISSO.Researching remediation options for vulnerabilities identified for systems under development or already in production under an ATO. What you'll need:Active TS/SCI clearance and ability to obtain and maintain a CI polyEducation: Bachelor of Science Degree, or a related technical discipline, or the equivalent combination of education, technical certifications, training, and work experience. DoD 8570 Information Assurance (Technical) IAT Level II certification compliance.Minimum of 3-years IC (SCI) RMF Assessment and Authorization (A&A) experience and the ability to describe the differences between collateral and SCI authorization requirements as they apply to DoD and IC instructions and guidelines.Ability to speak to the intent of all NIST 800-53 security controls.Minimum 1-year hands on experience with the Xacta application.Excellent oral and technical writing skills.Ability to work both independently and as a member of a teamGDIT IS YOUR PLACE:• Full-flex work week to own your priorities at work and at home• 401K with company match• Comprehensive health and wellness packages• Internal mobility team dedicated to helping you own your career• Professional growth opportunities including paid education and certifications• Cutting-edge technology you can learn from• Rest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 5 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Certification Security+, CE - CompTIA-Security+ CETravel Required None.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $119,000 - $161,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
6/30/2024
Upper Marlboro, MD 20774
(30.4 miles)
The pay range per hour is $16.92 - $28.75Pay is based on several factors which vary based on position. These include labor markets and in some instances may include education, work experience and certifications. In addition to your pay, Target cares about and invests in you as a team member, so that you can take care of yourself and your family. Target offers eligible team members and their dependents comprehensive health benefits and programs, which may include medical, vision, dental, life insurance and more, to help you and your family take care of your whole selves. Other benefits for eligible team members include 401(k), employee discount, short term disability, long term disability, paid sick leave, paid national holidays, and paid vacation. Find competitive benefits from financial and education to well-being and beyond at .About us:Working at Target means helping all families discover the joy of everyday life. We bring that vision to life through our values and culture. .As a DCTarget Security Specialist (TSS) you will execute routines to support in the development of a safe and secure work environment forall Target team members, temporary workers, vendors and visitors at a Target supply chain building. You will operate Target owned vehicles to execute yard and perimeter patrol routines. You’ll follow emergency procedures and protocols in the event of emergencies, including incident notification to building leadership. You’ll follow best practices and procedures relating to the security trailer management process.Core responsibilities of this job are described within this job description. Job duties may change at any time due to business needs. About you: High School degree or equivalentMust be at least 18 years of age or olderDemonstrated ability to multi-task as well as the ability to respond quickly and remain calm during crisis situations Possess or ability to obtain a valid driver’s licenseAmericans with Disabilities Act (ADA)Target will provide reasonable accommodations with the application process upon your request as required to comply with applicable laws. If you have a disability and require assistance in this application process, please visit your nearest Target store or Supply Chain Facility or reach out to Guest Services at 1-800-440-0680 for additional information.
Full Time
6/10/2024
Vienna, VA
(44.5 miles)
Style is never in short supply at our more than 1,000 TJ Maxx stores. They all have different products, but the same commitment to the thrill of the find. From designers straight off the runway to statement jewelry, we offer exciting surprises that make the everyday a little more fun. Same with working here. Our environment is ever-changing, yet always encouraging. Each shift is a new opportunity to Discover Different.Opportunity: Contribute To The Growth Of Your CareerSupports the District Loss Prevention Manager and Store Management by executing core responsibilities, focused on acting as a visual deterrent to prevent potential loss/dishonesty and by wearing a body worn camera. Supports a positive customer shopping experience in the store and maintains a strong store partnership with store teams and loss prevention. Exercises sound judgment in decision-making to ensure their safety, the safety of others, and the protection of the Company brand. Adheres to Company policies and maintains and supports Company culture and values.Maintains a proper and professional stance in the designated area at the front of the storeAct as a visual deterrent to prevent potential loss/dishonestyReview and understand the Store Emergency Response GuideWear a complete Company approved uniform including a Body Worn CameraGreet customers appropriately, demonstrate courtesy and respectEstablish and maintain a position at the front of the store or in a departmentRespond to customer requests for assistance by referring customers to store management or customer service via a Company issued radioObserve and report any suspicious behavior or critical incidents to LP or store managementPerform a closing safety sweep of the store with a member of managementAdhere to all Company Policy and ProcedureDocument required incidents in AIIM Case ManagementPerforms other duties as assignedWho We Are Looking For: You!Strong verbal and written communicationSound decision making skillsAbility to take initiative and perform well independentlyPrioritizes/organizes workload and manages time effectivelyAble to stand for long periods of time0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.This position has a starting pay range of $13.05 to $18.25 per hour.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.At TJ Maxx there’s so much potential to discover something new. A new day means new merchandise, and a fresh chance to reinvent retail. Discover Different means that we want you to bring your whole self and your sense of style to work with you every day - just as Associates do throughout the entire TJX family, which includes Marshalls, HomeGoods, Sierra, and Homesense.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
7/1/2024
Ellicott City, MD 21043
(10.7 miles)
Overwhelmingly, people who decide they want to be a part of the Y in Central Maryland tell us they do so because it reflects their values and a conscious decision, they've made about how they choose to live their lives. The happiest and most fulfilled Y associates are those who are motivated to help others and who want to be a part of something larger than themselves. If this speaks to your heart, then we invite you to join our team. Be a part of a charitable, mission-driven organization that works for individual and community well-being for all, for a better us.POSITION SUMMARY:Under the supervision of the Swim Director or other assigned associate, Lifeguard 1 is responsible for the safety, cleanliness, and operation of the swimming pool during operating hours. The primary function of the Lifeguard 1 will be to safeguard the health and safety of members, class participants, and guests; and enforce guidelines and safety policies.ESSENTIAL FUNCTIONS:Reports to work in uniform a minimum of ten minutes prior to assigned shift in order to receive communications and instructions from supervisor or previous lifeguard. Attend regular in-service training.Responsible for safety of all swimmers during shift and for the interpretation and enforcement of all pool rules.Responsible for chemical reading of pool conditions according to bathing code. Adjusts pool as necessary.Responsible for the upkeep of the pool area and equipment and notifying the supervisor of any needed repairs or adjustments. May perform needed repairs as qualifiedPrepares the program/service area with necessary equipment and returns all equipment to proper storage.Actively engages, orients and assists all participants when not actively guarding.Focus on quality experiences and engagement within programs, services, and activities Promotes a professional image and maintains a clean and safe environment at all times.Ability to work with diverse population, all ages, genders, and sexual orientationsAttend and actively participate in all meetings as assigned Incorporate the four character values of the Y: Caring, Honesty, Respect, and Responsibility and adhere to the Y Code of ConductCommunicate the Y mission and objectives to the community.Assist in all other areas as assigned.QUALIFICATIONS:Lifeguard 1 will meet the qualifications set forth by the Y in Central Maryland. Associates shall be of good character and reputation; capable of carrying out assigned responsibilities; capable of accepting training and supervision; and capable of communicating effectively both orally and in writing as applicable to the job responsibility. Minimum qualifications include:Current lifeguard certificationCurrent CPR/AED/O2/First Aid certification (or O2 within 30 days of hire)Successful completion and passing of the Y in Central Maryland swim testFlexible Schedule, days, nights and weekends Completion of new associate training (including Child Abuse Prevention) before scheduled to work The Y in Central Maryland provides equal employment opportunities (EEO) to all employees and applicants for employment. Moreover, the Y is firmly committed to celebrating and achieving diversity and inclusion in all we do. We strive to be an anti-racist organization and expect all associates to treat others with respect, kindness and dignity, at all times. Thank you for considering working for the Y in Central Maryland. If being a part of our cause feels right for you, we hope you will join us.Other details Job Family Swim/Aquatics Pay Type Hourly
Full Time
7/1/2024
Laurel, MD 20723
(17.5 miles)
DescriptionAre you a program security specialist (PSR) with a keen interest in providing top notch security support in a dynamic and rich R&D environment Are you highly motivated, mature, collaborative, independent, and forward thinking If so, we 're looking for someone like you to join our team! We are seeking a program security specialist (PSR) to help us provide APL and its customers with the best special and compartmented program security support. As a Program Security Representative (PSR), you will... Primarily serve as the Program Security Representative on multiple Special Access Programs and/or Sensitive Compartmented Programs, providing expertise in all security functions in accordance with the NISPOM, and other government regulations (e.g. DoD Manual 5205.07 & 5205.11Vols. I - IV, ICD 705, JSIG, RMF, DoD Manual 5105.21 Vols I-IV, and DoD Manual 5200.01 Vols I-IV).Interact with with a broad cross-section of staff members within APL and with individuals external to APL.Represent the Lab while performing as a liaison between the APL, multiple government sponsors, and subcontractors. You will collaborate routinely with all levels of APL program security leadership to include Information Assurance, Security, Program Managers, Contracts Managers, Cost Account Managers and Government customer personnel.Provide security guidance regarding program development/operations, assure compliance with applicable government and company regulations, develop, obtain approval for, and implement security policies and procedures specific to the program to include Standard Operating Procedures (SOP), and participate in self-inspections and Government compliance inspections.Ensure facility security administration, documentation and management to ensure the adherence to contractual guidance for numerous programs and facilities.Advise leadership in the area of security where risks and tradeoffs have a direct impact on the accomplishment of the project, test or evaluation.Provide subject matter expertise to Program Managers concerning accurate interpretation, proper application and compliance with Security Classification Guides (SCGs).Identify and resolve security challenges and issues such as legal, regulatory and compliance concerns. Perform physical security responsibilities for several facilities. QualificationsYou meet our minimum qualifications for the job if you...Have an Associate's Degree in Business, Information Systems, or a security-related field; or a combination of equivalent level of relevant security-related experience and/or education.Two-plus years of security related work experience may be substituted for the degree requirement.Possess 4+ years of relevant security-related work experience (i.e. CPSO/CSSO/SSR/PSR/PSS and/or DoD Intel) and have the ability to evaluate and execute security principles and government special security regulations (i.e. SAP, OPSEC, COMSEC, DCID, NISPOM, DoD Manual 5205.07, Vols I - IV, ICD 705, JSIG, or RMF).Have 2+ years of experience developing and executing security policy, plans and procedures.Possess excellent organizational/communication skills and the ability to effectively interact with staff at all levels. Must maintain appropriate relationships between leadership in the security department as well as the principals in the supported organization.Hold an active Top Secret security clearance and can ultimately obtain a TS/SCI level clearance. If selected, you will be subject to a government security clearance investigation and must meet the requirements for access to classified information. Eligibility requirements include U.S. citizenship.You 'll go above and beyond our minimum requirements if you...Have a Bachelor 's Degree in Business, Information Systems, or a related field.Possess direct experience working as a compartmented and/or special program security officer. Thorough understanding of DoD organizational structures.Are experienced working in an organization with reporting responsibilities to multiple sponsors/authorities.Possess some information systems skills (desired).Why work at APL The Johns Hopkins University Applied Physics Laboratory (APL) brings world-class expertise to our nation's most critical defense, security, space and science challenges. While we are dedicated to solving complex challenges and pioneering new technologies, what makes us truly outstanding is our culture. We offer a vibrant, welcoming atmosphere where you can bring your authentic self to work, continue to grow, and build strong connections with inspiring teammates.At APL, we celebrate our differences and encourage creativity and bold, new ideas. Our employees enjoy generous benefits, including a robust education assistance program, unparalleled retirement contributions, and a healthy work/life balance. APL's campus is located in the Baltimore-Washington metro area. Learn more about our career opportunities at www.jhuapl.edu/careers. About UsAPL is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, creed, color, religion, sex, gender identity or expression, sexual orientation, national origin, age, physical or mental disability, genetic information, veteran status, occupation, marital or familial status, political opinion, personal appearance, or any other characteristic protected by applicable law. APL is committed to promoting an innovative environment that embraces diversity, encourages creativity, and supports inclusion of new ideas. In doing so, we are committed to providing reasonable accommodation to individuals of all abilities, including those with disabilities. If you require a reasonable accommodation to participate in any part of the hiring process, please contact . Only by ensuring that everyone’s voice is heard are we empowered to be bold, do great things, and make the world a better place.
Full Time
6/26/2024
Bethesda, MD 20811
(34.3 miles)
Job Number 24102354Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPSchedule Full-TimeLocated Remotely YRelocation NPosition Type ManagementJOB SUMMARYAs the senior engineer and lead developer for custom Identity and Access Management tools, you will be responsible for the engineering and development of new features and custom integration. This role partners closely with cross-functional teams, including security analysts, architects, and business stakeholders to develop and deliver high-quality capabilities that meet security design principles and protect the enterprise.As an experienced developer, you’ll use your skills in standard development tools (such as IDE eclipse or inteligencia), authentication and authorization tools (like PAM/AD/Ping/IBM). Additionally, you’ll leverage your understanding of code repositories, code build and branching, automated build and deployment tools, REST/SOAP fundamentals and API design and development best practices. CANDIDATE PROFILERequired Education and ExperienceBachelor’s degree in computer science, information systems, cybersecurity or a related field or equivalent experience/certification.7+ years of progressive Information Technology and/or /Information Security engineering experience that includes:4+ years engineering and development of IGA features and customization4+ years of development experience in Java, Java, spring boot, NodeJs , ReactJS.4 + years of experience in Directory services (Active Directory, Radiant logic VDS, IBM Directory Services.3 + years of experience in RDBMS development including (Oracle, Postgress and MySQL)3 + years of understanding of requirements, design, implementation, integration, testing.2+ years’ experience working in agile methodologies.Additional Skills/Preferred Experiences:Operating systems experience (Windows, Unix, and Linux)Familiarity in Cloud hosting, AWS (Amazon Web Services) and Azure.Familiarity with AWS-EKS and KubernetesExercises effective communication, leadership, and problem-solving skills.Works collaboratively with cross-functional teams and stakeholders.Complete understanding of the Software Development Life CycleCore Work ActivitiesFunctions as the technical team lead for IAM developmentDesigns, develops, implements, and maintainsfeatures in custom Identity LCM tool.Develops templates for data creation/modification or removal in LDAP platforms (AD, VDS)Develops code to create/modify identities.Develops code to read password information from multiple AD forests and Radiant Logic VDSIdentifies bottlenecks and bugs, and devises solutions to these problems.Maintains code quality, organization, and automation.Develops or contributes to development new features.Resolves defects.Provides mentorship to more junior developers.Maintaining GoalsSubmits reports in a timely manner, ensuring delivery deadlines are met.Promotes the documenting of project progress accurately.Provides input and assistance to other teams regarding projects.Managing Work, Projects, and PoliciesManages and implements work and projects as assigned.Generates and provides accurate and timely results in the form of reports, presentations, etc.Analyzes information and evaluates results to choose the best solution and solve problems.Provides timely, accurate, and detailed status reports as requested.Demonstrating and Applying Discipline KnowledgeProvides technical expertise and support to persons inside and outside of the department.Demonstrates knowledge of job-relevant issues, products, systems, and processes.Demonstrates knowledge of function-specific procedures.Keeps up-to-date technically and applies new knowledge to job.Uses computers and computer systems (including hardware and software) to enter data and/ or process information.Delivering on the Needs of Key StakeholdersUnderstands and meets the needs of key stakeholders.Develops specific goals and plans to prioritize, organize, and accomplish work.Determines priorities, schedules, plans and necessary resources to ensure completion of any projects on schedule.Collaborates with internal partners and stakeholders to support business/initiative strategiesCommunicates concepts in a clear and persuasive manner that is easy to understand.Generates and provides accurate and timely results in the form of reports, presentations, etc.Demonstrates an understanding of business priorities.California Applicants Only:The salary range for this position is $96,038 to $209,169 annually.Colorado Applicants Only:The salary range for this position is $96,038 to $190,154 annually.Hawaii Applicants Only: The salary range for this position is $116,205 to $209,169 annually.New York Applicants Only:The salary range for this position is $96,038 to $209,169 annually.Washington Applicants Only:The salary range for this position is $96,038 to $209,169 annually. In addition to the annual salary, the position will be eligible to receive an annual bonus. Employees will accrue 0.04616 PTO balance for every hour worked and eligible to receive minimum of 7 holidays annually.All locations offer coverage for medical, dental, vision, health care flexible spending account, dependent care flexible spending account, life insurance, disability insurance, accident insurance, adoption expense reimbursements, paid parental leave, educational assistance, 401(k) plan, stock purchase plan, discounts at Marriott properties, commuter benefits, employee assistance plan, and childcare discounts. Benefits are subject to terms and conditions, which may include rules regarding eligibility, enrollment, waiting period, contribution, benefit limits, election changes, benefit exclusions, and others.Marriott HQ is committed to a hybrid work environment that enables associates to Be connected. Headquarters-based positions are considered hybrid, for candidates within a commuting distance to Bethesda, MD; candidates outside of commuting distance to Bethesda, MD will be considered for Remote positions.The application deadline for this position is 28 days after the date of this posting, June 13, 2024.Marriott International is an equal opportunity employer.We believe in hiring a diverse workforce and sustaining an inclusive, people-first culture.We are committed to non-discrimination onanyprotectedbasis, such as disability and veteran status, or any other basis covered under applicable law.Marriott International is the world’s largest hotel company, with more brands, more hotels and more opportunities for associates to grow and succeed. Be where you can do your best work, beginyour purpose,belongto an amazing global team, andbecomethe best version of you.
Full Time
6/30/2024
Arlington, VA 22201
(38.6 miles)
Amazon Web Services is seeking a Solutions Architect to support our US Government customers in the Northern Virginia/DC Metro area (relocation assistance available). Do you like helping U.S. Intelligence Community agencies implement innovative cloud computing solutions and solve technical problems Would you like to do this using the latest cloud computing technologies Do you have a knack for helping these groups understand application architectures and integration approaches, and the consultative and leadership skills to launch a project on a trajectory to success Are you familiar with security best practices for applications, servers, and networks Do you want to be part of the business development team helping to establish Amazon Web Services (AWS) as a leading technology platform Would you like to be part of a sales group, but have your opinion valued as a technical resource as part of planning and strategies Amazon Web Services (AWS) is looking for experienced and motivated technologists who align with our Leadership Principles and possess a unique balance of technical depth and strong interpersonal skills to drive technical support of Business Development activities. This is a strategic position for an IT professional who has deep technical experience and also worked with Intelligence Community procurement, information security, IT management, and related disciplines.As a Solutions Architect within AWS, you will have the opportunity to help shape and deliver on a strategy to build broad use of Amazon’s utility computing web services (e.g., Amazon Lambda, Amazon S3, Amazon EC2, and Amazon CloudFront) directly for internal capture and proposal efforts, as well as our ecosystem of systems integrators, consulting and technology partners. Your broad responsibilities will include: evaluating industry trends across RFx materials in the RFx pipeline, and developing common strategies and architectures to address these trends; performing strategic analysis for specific RFx materials, and developing or aiding in the development of technical responses to customer RFIs and RFPs; working with customers and partners throughout the capture and proposal process; owning the technical engagement and ultimate success around specific implementation projects; defining implementation architectures; helping partners develop architectures and understanding AWS services; developing a deep expertise in the AWS technologies as well as broad know-how around how applications and services are constructed using the AWS platform; and being a subject matter expert on security as it relates to customer applications and services.As a Solutions Architect on our team, you will have the opportunity to help shape and execute a strategy to build mindshare and broad use of AWS within the Intelligence Community. The ideal candidate must be self-motivated with a proven track record in software/technology sales or consulting. The ability to connect technology with measurable business value is critical to a solutions architect. You should also have a demonstrated ability to think strategically about business, products, and technical challenges. We are looking for someone who is passionate about the following: - Be great fun to work with at AWS, we have a credo of “Work hard. Have fun. Make history”. In this role, you will love what you do, and instinctively know how to make work fun. You will be dynamic and creative, and willing to take on any challenge and make a big impact. - Enjoy working with Intelligence Community customers. You will have a passion for educating, training, designing, and building cloud solutions for a diverse and challenging set of Intelligence Community customers. - Have a strong understanding of large scale computing solutions. The ideal candidate will have past experience working as a systems or support engineer, and pre-sales experience. You will enjoy keeping your existing technical skills honed and developing new ones, so you can make strong contributions to deep architecture discussions. You will regularly take part in deep-dive education and design exercises to create world-class solutions built on AWS.This position requires that the candidate selected be a US Citizen and must currently possess an active Top Secret security clearance. The position further requires that, after start, the selected candidate obtain and maintain an active TS/SCI security clearance and satisfy other security related requirements.About the teamWork/Life BalanceOur team puts a high value on work-life balance. It isn’t about how many hours you spend at home or at work; it’s about the flow you establish that brings energy to both parts of your life. We believe striking the right balance between your personal and professional life is critical to life-long happiness and fulfillment. We offer flexibility in working hours and encourage you to find your own balance between your work and personal lives.Mentor-ship & Career GrowthOur team is dedicated to supporting new members. We have a broad mix of experience levels and tenures, and we’re building an environment that celebrates knowledge sharing and mentor ship. We care about your career growth and strive to assign projects based on what will help each team member develop into a better-rounded Evaluator and enable them to take on more complex tasks in the future.Inclusive Team Culture:Here at AWS, we embrace our differences. We are committed to furthering our culture of inclusion. We have ten employee-led affinity groups, reaching 40,000 employees in over 190 chapters globally. We have innovative benefit offerings, and we host annual and ongoing learning experiences, including our Conversations on Race and Ethnicity (CORE) and AmazeCon (gender diversity) conferences. Amazon’s culture of inclusion is reinforced within our 16 Leadership Principles, which remind team members to seek diverse perspectives, learn and be curious, and earn trust.We are open to hiring candidates to work out of one of the following locations:Herndon, VA, USABASIC QUALIFICATIONS- 8+ years of specific technology domain areas (e.g. software development, cloud computing, systems engineering, infrastructure, security, networking, data & analytics) experience- 6+ years of design, implementation, or consulting in applications and infrastructures experience- Experience communicating across technical and non-technical audiences, including executive level stakeholders or clients- Experience with responding to requests for proposals (e.g., determining requirements, matching requirements to technical approach and solutions, developing solutions against requirements) experience- Current, active US Government Security Clearance of Top Secret or abovePREFERRED QUALIFICATIONS- 10+ years of infrastructure architecture, database architecture and networking experience- Experience in a technical role within a sales organization- Experience architecting or deploying Cloud/Virtualization solutions in enterprise customers- Experience architecting infrastructure solutions using both Linux/Unix and Windows with specific recommendations on server, load balancing, HA/DR, & storage architectures- Understanding of Federal Government application, server, and network security requirements such as ICD 503, FISMA and FedRAMP.Amazon is committed to a diverse and inclusive workplace. Amazon is an equal opportunity employer and does not discriminate on the basis of race, national origin, gender, gender identity, sexual orientation, protected veteran status, disability, age, or other legally protected status. For individuals with disabilities who would like to request an accommodation, please visit https://www.amazon.jobs/en/disability/us.
Full Time
6/29/2024
Washington, DC 20022
(33.5 miles)
The world of investing is fascinating yet complex. While hundreds of first -time investors are turning to the markets to help pay for their homes, send their children to college and secure their futures the mission of the Securities and Exchange Commission (SEC) is becoming all the more vital. GDIT is excited to support the SEC in as it seeks to protect investors, maintain fair, orderly, and efficient markets, and facilitate capital formation.The SEC ISS program is a comprehensive IT program charged with operating, managing, and advancing the SEC's IT infrastructure. Our dynamic program team of IT leaders and large and small business partners is seeking bright, energetic and talented individuals to join us as we bring our innovative IT Service Delivery solutions to SEC.Currently, we are seeking a Security Engineer with expertise in the Microsoft 365 stack, specifically Microsoft Intune, Defender for Endpoint (MDE), Defender Vulnerability Manager, and Microsoft based DLP technologies within Microsoft Purview. The selected candidate must a US Citizen (without dual citizenship) and able to obtain a Public Trust Suitability clearance, per contract requirements.Since 1934 the SEC has been restoring and ensuring investor confidence in our capital markets by providing investors and the markets with more reliable information and clear rules of honest dealing. Are you ready to do your part and support all Americans in this mission Core Responsibilities:Design and implement endpoint management and/or security solutions using Microsoft 365, including Microsoft Intune, the Microsoft Intune Suite, and Microsoft DefenderDesign and implement security integrations within the Microsoft 365 stack, including between Microsoft Intune and Defender for EndpointAlign security frameworks (CIS, NIST, etc) to technologies leveraged in the Microsoft 365 stackDevelop and implement automation solutions using PowerShell and the PowerAutomate platform.Provide end-user support for Intune-managed devices, with an emphasis on security related issuesCollaborate with other engineers, project managers, and SEC Government stakeholders to understand business requirements, propose solutions, and provide updates on project progress.Evaluate new Microsoft 365 features and capabilities and make recommendations for their adoption.Monitor and report on deployed Microsoft 365 solutions performance and troubleshoot issues as necessary.Required Qualifications:Must have a minimum of 8 years of endpoint security engineering and Unified Endpoint Management (UEM)Strong technical skills in Microsoft Intune, and Microsoft DefenderCommitment to continuous learning and keeping up to date with the latest Microsoft 365 and Azure (where applicable) technologies and best practices, with an emphasis on security technologies .Experience with scripting languages such as PowerShell.Familiarity with Entra ID and Conditional Access policies.Familiarity with Splunk and Microsoft SentinelFamiliarity with security frameworks such as NIST, CIS, etc.Excellent communication skills.Strong problem-solving skills.Commitment to continuous learning and keeping up to date with the latest Intune technologies and best practices.Preferred Qualifications:Bachelor's degree in computer science or a related fieldDesired Microsoft 365 Certifications:Modern Desktop Administrator Associate.Microsoft Endpoint Manager Administrator Associate or similar certifications.Work Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required None.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $127,500 - $172,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
7/1/2024
Pasadena, MD 21122
(12.8 miles)
Overwhelmingly, people who decide they want to be a part of the Y in Central Maryland tell us they do so because it reflects their values and a conscious decision, they've made about how they choose to live their lives. The happiest and most fulfilled Y associates are those who are motivated to help others and who want to be a part of something larger than themselves. If this speaks to your heart, then we invite you to join our team. Be a part of a charitable, mission-driven organization that works for individual and community well-being for all, for a better us.Full Time and Part Time Opportunities Available!! POSITION SUMMARY:Under the supervision of the Swim Director or other assigned associate, Lifeguard 1 is responsible for the safety, cleanliness, and operation of the swimming pool during operating hours. The primary function of the Lifeguard 1 will be to safeguard the health and safety of members, class participants, and guests; and enforce guidelines and safety policies.ESSENTIAL FUNCTIONS:Reports to work in uniform a minimum of ten minutes prior to assigned shift in order to receive communications and instructions from supervisor or previous lifeguard. Attend regular in-service training.Responsible for safety of all swimmers during shift and for the interpretation and enforcement of all pool rules.Responsible for chemical reading of pool conditions according to bathing code. Adjusts pool as necessary.Responsible for the upkeep of the pool area and equipment and notifying the supervisor of any needed repairs or adjustments. May perform needed repairs as qualifiedPrepares the program/service area with necessary equipment and returns all equipment to proper storage.Actively engages, orients and assists all participants when not actively guarding.Focus on quality experiences and engagement within programs, services, and activities Promotes a professional image and maintains a clean and safe environment at all times.Ability to work with diverse population, all ages, genders, and sexual orientationsAttend and actively participate in all meetings as assigned Incorporate the four character values of the YMCA: Caring, Honesty, Respect, and Responsibility and adhere to the YCM Code of ConductCommunicate the Y mission and objectives to the community.Assist in all other areas as assigned.QUALIFICATIONS:Lifeguard 1 will meet the qualifications set forth by the Y in Central Maryland. Associates shall be of good character and reputation; capable of carrying out assigned responsibilities; capable of accepting training and supervision; and capable of communicating effectively both orally and in writing as applicable to the job responsibility. Minimum qualifications include:Current lifeguard certificationCurrent CPR/AED/O2/First Aid certification (or O2 within 30 days of hire)Successful completion and passing of the Y in Central Maryland swim testFlexible Schedule, days, nights and weekends Completion of new associate training (including Child Abuse Prevention) before scheduled to work The Y in Central Maryland provides equal employment opportunities (EEO) to all employees and applicants for employment. Moreover, the Y is firmly committed to celebrating and achieving diversity and inclusion in all we do. We strive to be an anti-racist organization and expect all associates to treat others with respect, kindness and dignity, at all times. Thank you for considering working for the Y in Central Maryland. If being a part of our cause feels right for you, we hope you will join us.Other details Job Family Swim/Aquatics Pay Type Hourly
Full Time
7/1/2024
Laurel, MD 20723
(17.5 miles)
DescriptionAre you interested in creating new IT security capabilities and learning new cybersecurity technologies Do you want to have a stake in the overall security posture and assessment of the IT infrastructure If so, we're looking for someone like you to apply and join our team at APL!We are seeking a Senior Systems Security Administrator (SSA) to be part of APL 's Classified IT Services team. We provide technical expertise to meet compliance and security objectives in environments consisting of Computer Network Defense (CND) tools such as Endpoint Security Solutions (ESS), Assured Compliance Assessment Solution (ACAS), Comply-to-Connect (C2C), and Device and Application Control. Our collaborative environment promotes learning, growth, and fosters team spirit! As an SSA, you will...Analyze data that will improve the security posture of the Collateral Networks and identify operational issues.Evaluate the effectiveness of current security systems and make suggestions for improvement when necessary.Establish a framework to assess and improve current controls and processes to the security system.Assist with the installation and maintenance of the ESS/Trellix ePolicy Orchestrator (ePO) suite and associated modules in accordance with the DoD-mandated baseline. Support the implementation and upkeep of application whitelisting through the Trellix SolidCore module.Analyze logs and monitor authorized and unauthorized removable devices and media on the network.Monitor alerts for specific events associated with VPN Gateways or Firewalls associated with receives and drops of any unexpected traffic which could indicate a compromise.Collaborate with audit analysts to monitor policy changes, privileged user activities, and data transfers to ensure continuous policy enforcement.Plan, communicate, and coordinate CND tools administration to support requirements from diverse sources such as Security Operations, DoD compliance/inspection readiness, Cyber Security Services Provider (CSSP), and end-users.Support the Vulnerability Management Team to ensure the ACAS security architecture, design, and implementation is in accordance with DoD regulations and other governing documents. QualificationsYou meet the minimum requirements if you have....A Bachelor's degree in Computer Science, Systems Engineering, Information Systems, or a comparable field or equivalent years of professional work experience in Information Technology (IT).5+ years performing security systems analysis and monitoring in an enterprise environment.3+ years of experience administering enterprise security tools and capabilities including ESS and ACAS in an organization with at least 100 devices.Experience in both Windows and RHEL Operating Systems.Skill in assessing security controls based on cybersecurity principles and tenets.A comprehensive understanding of Host-based Security Systems, Device Control Solutions, Network Access Control (802.1x), and Security tools implementation. Experience conducting packet capture (PCAP) analysis.Experience in the implementation of Security Technical Implementation Guide (STIGs) for device hardening. Additional experience in the automation of STIGs for specified environments.Experience in incident response process with the ability to effectively troubleshoot issues in a diverse and complex environment.Self-starter capable of working effectively under minimal guidance and within a team.DISA ESS 201 & 301 Administrator certifications and DISA ACAS Operator and Supervisor certification. Additionally, can obtain ACEM Operations and Security Essentials and FCSA Comply to Connect (C2C) within 6 months of hire.A current industry certification aligned to DoD Manual 8570, 01-M for IAT II (e.g., GSEC, Security+, CCNA-Security).Excellent oral and written communication skills, including articulating and presenting highly technical information in a comprehensible manner to all levels of management and staff.Have an active Top Secret security clearance. If selected, you will be subject to a government security investigation and must meet the requirements for access to classified information. Eligibility requirements include U.S. citizenship.You 'll go above and beyond our minimum requirements if you...Have prior experience maintaining and operating ForeScout CounterAct or other Comply-to-Connect solutions.Hands-on in-depth knowledge and experience in networking, network security, VMware, Enterprise storage, server, data center services, and other leading-edge products and technologies.Have prior experience utilizing Splunk to create custom queries to analyze and respond to anomalies.A current industry certification aligned to DoD Manual 8140, 01-M for CSSP roles (e.g., CEH, GCIH, CISSP).Why work at APL While the Johns Hopkins University Applied Physics Laboratory brings world-class expertise to a broad range of challenges, what makes us truly outstanding is our culture. We offer a vibrant, innovation ecosystem where you can feel safe to share ideas and to continue to grow personally and professionally. At APL, we celebrate our differences and encourage creativity and bold, new ideas and have earned Best Places to Work accolades in outlets such as Fast Companies and Glassdoor.Our employees enjoy generous benefits, including a robust education assistance program, unparalleled retirement contributions, and a healthy work/life balance. APL’s campus is located in the Baltimore-Washington metro area. Learn more about our career opportunities at www.jhuapl.edu/careers. About UsAPL is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, creed, color, religion, sex, gender identity or expression, sexual orientation, national origin, age, physical or mental disability, genetic information, veteran status, occupation, marital or familial status, political opinion, personal appearance, or any other characteristic protected by applicable law.APL is committed to promoting an innovative environment that embraces diversity, encourages creativity, and supports inclusion of new ideas. In doing so, we are committed to providing reasonable accommodation to individuals of all abilities, including those with disabilities. If you require a reasonable accommodation to participate in any part of the hiring process, please contact . Only by ensuring that everyone’s voice is heard are we empowered to be bold, do great things, and make the world a better place.
Full Time
6/28/2024
Washington, DC 20022
(33.5 miles)
Cyber Security Sr DirectorOwn your career as a Cyber Security Sr Director at GDIT. Here, you'll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security at GDIT will have an impact on securing our clients' missions and ensuring we anticipate the threats of tomorrow.At GDIT, people are our differentiator. As a Cyber Security Sr Director you will help ensure today is safe and tomorrow is smarter. Our work depends on Cyber Security Sr Director joining our team to help GDIT meet the mission-critical needs of CISA as it works to protect the United States government cybersecurity threats.HOW A CYBER SECURITY SR DIRECTOR WILL MAKE AN IMPACTLead the design and architecture of complex cybersecurity solutions and managed services, ensuring they align with client needs and industry best practices.Collaborate with clients to understand their business objectives, security requirements, and risk management strategies.Develop and implement comprehensive security architectures and managed services that address current and future threats, ensuring compliance with relevant regulations and standards.Oversee the deployment and integration of security technologies, including SIEM, IDS/IPS, endpoint protection, firewalls, and cloud security solutions.Provide strategic guidance on cybersecurity initiatives, including risk assessments, vulnerability management, and incident response planning.Lead and mentor a team of cybersecurity architects and engineers, fostering a culture of innovation and excellence.Design and oversee managed cybersecurity services offerings, ensuring they deliver high value and meet client expectations.Stay current with emerging cybersecurity trends, technologies, and threat landscapes, and incorporate relevant advancements into the solution architecture.Prepare and present detailed architectural plans, reports, and recommendations to senior leadership and clients.Ensure the continuous improvement of cybersecurity processes, tools, and methodologies.Manage project budgets, timelines, and resources to ensure successful delivery of cybersecurity solutions and managed services.WHAT YOU'LL NEED TO SUCCEED:Bachelor's degree in Computer Science, Information Technology, Cybersecurity, or a related field; Master's degree preferred.Minimum of 12-15 years of experience in cybersecurity, with at least 7 years in a senior architecture or solution design role.Direct experience with CISA and prefer experience within CB and/or CSDExtensive knowledge of cybersecurity frameworks (e.g., NIST, ISO 27001, CIS Controls) and regulatory requirements (e.g., GDPR, CCPA).Proven experience in designing and implementing complex security architectures and managed services in diverse environments.Proficiency in advanced cybersecurity technologies and solutions (e.g., SIEM, IDS/IPS, endpoint protection, firewalls, cloud security).Strong strategic planning, analytical, and problem-solving skills.Excellent communication and interpersonal skills, with the ability to influence and build strong relationships with clients and senior leadership.Relevant certifications such as CISSP, CISM, CISA, TOGAF, or similar are highly desirable.Ability to manage multiple priorities and work under pressure in a fast-paced environment.DoD TS ClearanceUS Citizenship RequiredLocation: DC Metro areaTravel: 10%GDIT IS YOUR PLACE:• 401K with company match• Comprehensive health and wellness packages• Internal mobility team dedicated to helping you own your career• Professional growth opportunities including paid education and certifications• Cutting-edge technology you can learn from• Rest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 10 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $212,500 - $287,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
7/1/2024
Arnold, MD 21012
(18.1 miles)
Overwhelmingly, people who decide they want to be a part of the Y in Central Maryland tell us they do so because it reflects their values and a conscious decision, they've made about how they choose to live their lives. The happiest and most fulfilled Y associates are those who are motivated to help others and who want to be a part of something larger than themselves. If this speaks to your heart, then we invite you to join our team. Be a part of a charitable, mission-driven organization that works for individual and community well-being for all, for a better us.POSITION SUMMARY:Under the supervision of the Swim Director or other assigned associate, Lifeguard 1 is responsible for the safety, cleanliness, and operation of the swimming pool during operating hours. The primary function of the Lifeguard 1 will be to safeguard the health and safety of members, class participants, and guests; and enforce guidelines and safety policies.ESSENTIAL FUNCTIONS:Reports to work in uniform a minimum of ten minutes prior to assigned shift in order to receive communications and instructions from supervisor or previous lifeguard. Attend regular in-service training.Responsible for safety of all swimmers during shift and for the interpretation and enforcement of all pool rules.Responsible for chemical reading of pool conditions according to bathing code. Adjusts pool as necessary.Responsible for the upkeep of the pool area and equipment and notifying the supervisor of any needed repairs or adjustments. May perform needed repairs as qualifiedPrepares the program/service area with necessary equipment and returns all equipment to proper storage.Actively engages, orients and assists all participants when not actively guarding.Focus on quality experiences and engagement within programs, services, and activities Promotes a professional image and maintains a clean and safe environment at all times.Ability to work with diverse population, all ages, genders, and sexual orientationsAttend and actively participate in all meetings as assigned Incorporate the four character values of the YMCA: Caring, Honesty, Respect, and Responsibility and adhere to the YCM Code of ConductCommunicate the Y mission and objectives to the community.Assist in all other areas as assigned.QUALIFICATIONS:Lifeguard 1 will meet the qualifications set forth by the Y in Central Maryland. Associates shall be of good character and reputation; capable of carrying out assigned responsibilities; capable of accepting training and supervision; and capable of communicating effectively both orally and in writing as applicable to the job responsibility. Minimum qualifications include:Current lifeguard certificationCurrent CPR/AED/O2/First Aid certification (or O2 within 30 days of hire)Successful completion and passing of the Y in Central Maryland swim testFlexible Schedule, days, nights and weekends Completion of new associate training (including Child Abuse Prevention) before scheduled to work The Y in Central Maryland provides equal employment opportunities (EEO) to all employees and applicants for employment. Moreover, the Y is firmly committed to celebrating and achieving diversity and inclusion in all we do. We strive to be an anti-racist organization and expect all associates to treat others with respect, kindness and dignity, at all times. Thank you for considering working for the Y in Central Maryland. If being a part of our cause feels right for you, we hope you will join us.Other details Job Family Swim/Aquatics Pay Type Hourly
Full Time
7/1/2024
Laurel, MD 20723
(17.5 miles)
DescriptionAre you an IT Security engineer using Splunk Do you thrive in a fast-paced and innovative environment If so, we may have a position for you!We are seeking an IT Security Auditor for APL's Classified IT Services team. We provide technical expertise to meet compliance and security objectives in environments that require Audit & Logging Operations, Incident Identification, and Incident Response Coordination.The Auditor will be a valued team member responsible for performing auditing of five classified security enclaves using Splunk, as well as operations and maintenance of the auditing environment. The environments consist of forwarders, indexers, search heads, centralized log servers, and varying data ingests.As an Auditor, you will...Perform audits to ensure that systems are being operated securely and information system security policies and procedures are implemented as defined in the security plans.Use Splunk, and other tools, to monitor user and network activity for precursors and indicators of compromise.Serve as a crucial part of the Incident Response (IR) process by reviewing audit escalations, triaging security events, communicating with users and compliance personnel (ISSO, FSO, etc.), and creating post-IR documentation.Develop documentation supporting management procedures and implementation guides for Splunk-based solutions.Assist with the Assessment and Authorization (A&A) of the Splunk environment. Perform risk assessments and Security tests & Evaluations (ST&E) of Splunk components and equipment under the IAVM and vulnerability management program.Review systems to identify potential security weaknesses, recommend improvements, and implement changes. Work with the Vulnerability Management team to remediate findings from Assured Compliance Assessment Solution (ACAS)/Nessus, and Host-Based Security Solution (HBSS) scans and other automated and manual assessment tools such as DoD Security Technical Implementation Guides (STIGs).Work with existing and custom Splunk applications and add-ons to fulfill compliance requirements. Implement and administer Splunk in Windows and Linux environments. QualificationsYou will meet the minimum requirements if you have...A BS degree in Computer Science, Management Information Systems, Computer Information Systems, Information Assurance, or a comparable field or equivalent years of professional relevant Security Engineering experience working with DoD IT enclaves, systems, and solutions1+ years of experience with application and OS enterprise logging, running Splunk and SIEM systems, creating rule sets and threat detection logic in SplunkAre familiar with the steps of the Incident Response ProcessHold an active Secret security clearance with the ability to obtain a Top Secret clearance. If selected, you will be subject to a government security investigation and must meet the requirements for access to classified information. Eligibility requirements include U.S. citizenship.Current industry certification aligned to DoD Manual 8570.01-M for IAT II, or can obtain it within 6 months of hireCan work occasional after-hours to handle and/or complete critical project/work-related business needs.You will go above and beyond our minimum requirements if you have...Intermediate expertise with Red Hat Enterprise Linux (RHEL)1+ years of experience using Splunk and/or other auditing solutions for incident response and user behavior analyticsExperience with security tool data, including Network & Host Firewall, Tenable, Tanium, ForeScoutExperience with using scripting languages such as CSS, HTML, JavaScript, Python, and shell scripting to automate tasks and manipulate dataExperience with Splunk Machine Learning Toolkit (MLTK)Splunk Power User, Administrator, or Architect CertificationGood communication and presentation skillsWhy work at APL The Johns Hopkins University Applied Physics Laboratory (APL) brings world-class expertise to our nation's most critical defense, security, space, and science challenges. While we are dedicated to solving complex challenges and pioneering new technologies, our culture makes us truly outstanding. We offer a vibrant, welcoming atmosphere where you can bring your authentic self to work, continue to grow, and build strong connections with inspiring teammates.At APL, we celebrate our differences and encourage creativity and bold, new ideas. Our employees enjoy generous benefits, including a robust education assistance program, unparalleled retirement contributions, and a healthy work/life balance. APL's campus is located in the Baltimore-Washington metro area. Learn more about our career opportunities at www.jhuapl.edu/careers. About UsAPL is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, creed, color, religion, sex, gender identity or expression, sexual orientation, national origin, age, physical or mental disability, genetic information, veteran status, occupation, marital or familial status, political opinion, personal appearance, or any other characteristic protected by applicable law.APL is committed to promoting an innovative environment that embraces diversity, encourages creativity, and supports inclusion of new ideas. In doing so, we are committed to providing reasonable accommodation to individuals of all abilities, including those with disabilities. If you require a reasonable accommodation to participate in any part of the hiring process, please contact . Only by ensuring that everyone’s voice is heard are we empowered to be bold, do great things, and make the world a better place.
Full Time
6/26/2024
Washington, DC 20022
(33.5 miles)
We are GDIT - the people supporting and securing some of the most complex government, defense, and intelligence projects across the United States. The breadth of our portfolio and scale of our company ensures you access to new challenges as our business grows. We ensure today is safe and tomorrow is smarter. Our work has meaning and impact on the world around us. We think. We act. We deliver.GDIT is currently seeking a candidate to serve as a FIRST Nuclear Security, Scientist Engagement, and Science Centers Program Analyst in support of the Bureau of International Security and Nonproliferation's Office of Cooperative Threat Reduction (ISN/CTR) at the U.S. Department of State. ISN/CTR manages several nonproliferation assistance programs to reduce the threats posed by proliferator states and terrorist groups seeking to develop or acquire Weapons of Mass Destruction (WMD) material, equipment, or expertise, advanced conventional weapons, and delivery systems. While ISN/CTR is headquartered in Washington D.C., the position is telework-eligible. It is also a "dual-hatted" position with the candidate serving as a Program Analyst for both the Foundational Infrastructure for the Responsible Use of Small Modular Reactor (SMR) Technology (FIRST) and Science Centers programs.In support of FIRST, the candidate will assist ISN/CTR in developing, coordinating, and implementing FIRST and related program nonproliferation capacity-building efforts for partner countries. This will include establishing civil nuclear power programs under the highest international standards for nuclear safety, security, and nonproliferation; leveraging next generation nuclear energy innovations and technologies in their sustainable energy plans while meeting their clean, reliable energy goals and protecting the global climate; and deepening relationships through government, industry, national laboratory, and university engagements. The candidate will also help provide strategic diplomatic and programmatic advice-including financial management-and advising team members and technical experts on ways to execute program activities to advance the FIRST team's strategy, while supporting relevant policy development and implementation within the State Department and coordinating with other U.S. Government departments and agencies, as needed.In support of Science Centers program, the candidate will also assist ISN/CTR in developing, coordinating, and implementing nonproliferation capacity-building efforts through oversight of two intergovernmental nonproliferation organizations-the International Science and Technology Center (ISTC) based in Astana, Kazakhstan, and the Science and Technology Center in Ukraine (STCU), based in Kyiv. Both centers include members countries in Central Asia, the Caucasus, and Eastern Europe, as well as the European Union. Through both of these centers, as well as other technical implementers, ISN/CTR provides assistance to displaced civilian technical experts who are currently unable to work in their home institutes and who possess dual-use-relevant expertise related to WMD and missiles. The candidate will support both centers' organizational functioning and related diplomatic outreach, to include strategic diplomatic and programmatic advice-as well as on issues of the centers' financial management-and advising team members and technical experts on ways to execute program activities and advance the organizations' peaceful scientific mission and strategy. The candidate will also be responsible for supporting relevant policy development and implementation within the State Department and coordinating with other U.S. Government departments and agencies, as needed.Responsibilities:Develop, coordinate with the U.S. interagency, and implement country-specific engagement strategies in partnership with host government officials, including at senior levels;Advance time-sensitive and complex capacity-building projects, both remotely and internationally, tailored to the partner's priority needs;Leverage one's own networks and experience to manage complex and sensitive relationships with interagency partners such as the U.S. Department of Energy, Nuclear Regulatory Commission, National Nuclear Security Administration, Commerce Department, and State Department partners from country desks, embassies, and within the ISN Bureau in a manner that advances ISN/CTR's programmatic goals and directs complementary capabilities in a whole-of-U.S.-nuclear-sector effort to address these threats;Advance U.S. diplomatic and programmatic leadership of the ISTC and STCU, including providing written and verbal information to senior Department of State, U.S. Government, and international officials;Develop collaborative relationships and strategies and manage grantee technical experts who conduct trainings, fellowships, and other activities to engage displaced scientists in civilian research and build capacity with partner countries to counter the threats posed by WMD, advanced conventional weapons, and missiles, including the proliferation risks posed by vulnerable displaced technical experts who possess dual-use expertise related to WMD and missiles and who are at risk of exploitation by proliferator states due to their displaced circumstances;Participate in the review of threat reduction project proposals and make recommendations concerning the approval and funding of proposals;Help advise ISN/CTR's budget planning process, to include the preparation of grants, cooperative agreements, and Interagency Agreement documents; financial monitoring; financial reconciliation; and financial close out;Brief high-level officials in the Department of State, interagency, foreign governments, and senior nuclear industry executives on ISN/CTR programmatic activities;Represent ISN/CTR in domestic and foreign meetings as required, and additional tasks in support of CTR at home or abroad as assigned;Develop and enact engagement strategies to advance ISN/CTR programming as well as U.S. involvement in the ISTC and STCU to counter proliferator state and non-state actor WMD threats; andOther activities as assigned by the ISN/CTR Office Director and Deputy Director, and Team Chief and Deputy Team Chief.Qualifications:Possess skills and experience in process improvement, change management, and organizational development;Demonstrate creative 'out-of-the-box' thinking, implement concepts, and consult with senior leadership in the facilitation of meaningful results during problem-solving;Prior experience working on USG international nonproliferation, nuclear energy scientific, or other WMD nonproliferation programs is a plus;Outstanding written and verbal communication, diplomacy, teamwork, and project management skills;Background in international affairs, policy, or technical expertise is preferred but not required;General familiarity with civilian nuclear reactor technology, ideally including small modular reactors, threat reduction programming, the risks of WMD, advanced conventional weapons, and missile proliferation, and the implementation of capacity-building for foreign partners;International travel will be required, and foreign language skills are a plus; andThe candidate must be able to receive and maintain a USG security clearance.Work Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 5 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Certification None - N/ATravel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $76,500 - $103,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
7/1/2024
Westminster, MD 21158
(32.0 miles)
Overwhelmingly, people who decide they want to be a part of the Y in Central Maryland tell us they do so because it reflects their values and a conscious decision, they've made about how they choose to live their lives. The happiest and most fulfilled Y associates are those who are motivated to help others and who want to be a part of something larger than themselves. If this speaks to your heart, then we invite you to join our team. Be a part of a charitable, mission-driven organization that works for individual and community well-being for all, for a better us.POSITION SUMMARY:Under the supervision of the Swim Director or other assigned associate, Lifeguard is responsible for the safety, cleanliness, and operation of the swimming pool during operating hours. The primary function of the Lifeguard will be to safeguard the health and safety of members, class participants, and guests; and enforce guidelines and safety policies.ESSENTIAL FUNCTIONS:Reports to work in uniform a minimum of ten minutes prior to assigned shift in order to receive communications and instructions from supervisor or previous lifeguard. Attend regular in-service training.Responsible for safety of all swimmers during shift and for the interpretation and enforcement of all pool rules.Responsible for chemical reading of pool conditions according to bathing code. Adjusts pool as necessary.Responsible for the upkeep of the pool area and equipment and notifying the supervisor of any needed repairs or adjustments. May perform needed repairs as qualifiedPrepares the program/service area with necessary equipment and returns all equipment to proper storage.Actively engages, orients and assists all participants when not actively guarding.Focus on quality experiences and engagement within programs, services, and activities Promotes a professional image and maintains a clean and safe environment at all times.Ability to work with diverse population, all ages, genders, and sexual orientationsAttend and actively participate in all meetings as assigned Incorporate the four character values of the YMCA: Caring, Honesty, Respect, and Responsibility and adhere to the YCM Code of ConductCommunicate the Y mission and objectives to the community.Assist in all other areas as assigned.QUALIFICATIONS:Lifeguard will meet the qualifications set forth by the Y in Central Maryland. Associates shall be of good character and reputation; capable of carrying out assigned responsibilities; capable of accepting training and supervision; and capable of communicating effectively both orally and in writing as applicable to the job responsibility. Minimum qualifications include:Current lifeguard certificationCurrent CPR/AED/O2/First Aid certification (or O2 within 30 days of hire)Successful completion and passing of the Y in Central Maryland swim testFlexible Schedule, days, nights and weekends Completion of new associate training (including Child Abuse Prevention) before scheduled to work The Y in Central Maryland provides equal employment opportunities (EEO) to all employees and applicants for employment. Moreover, the Y is firmly committed to celebrating and achieving diversity and inclusion in all we do. We strive to be an anti-racist organization and expect all associates to treat others with respect, kindness and dignity, at all times. Thank you for considering working for the Y in Central Maryland. If being a part of our cause feels right for you, we hope you will join us.Other details Job Family Swim/Aquatics Pay Type Hourly
Full Time
6/25/2024
Washington, DC 20022
(33.5 miles)
Cyber Security Analyst AdvisorOwn your career as a Cyber Security Analyst Advisor at GDIT. Here, you'll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security at GDIT will have an impact on securing our clients' missions and ensuring we anticipate the threats of tomorrow.At GDIT, people are our differentiator.We are seeking a highly skilled Cyber Security Analyst Advisor to join our team. The ideal candidate will have extensive experience in managing complex infrastructure, including the installation, configuration, testing, and maintenance of application software and system management tools.WHAT YOU'LL NEED TO SUCCEED:• Education:BA/BS or equivalent combination of education, technical training, or work/military experience.• Required Experience: 7+ years of related experience• Required Skills and Abilities:Oversee complex infrastructure by installing, configuring, testing, and maintaining application software and system management tools.Prepare and maintain documentation for processes and procedures related to engineering projects.Write Splunk search queries over multiple indexes/source types, including joining tables, creating custom fields, and formatting results with statistics and functions.Harden application and operating systems (Linux/Windows Servers).Conduct root cause analysis focusing on resource and network utilization.Perform system patching and vulnerability identification.Create SQL query scripts leveraging table joins and field manipulation.Create and modify Splunk dashboards to provide enhanced value to customers regarding agent health, security events, patch/compliance status, and historical data.• Preferred Skills:Deep expertise in one or more of the following areas: multi-tenant enterprise environments, SIEM enterprise solutions, REST API configurations and queries.Knowledge of identity and access management (IAM) principles.Understanding of cybersecurity concepts and best practices.Experience with engineering and configuring endpoint protection solutions, patch management solutions, MDM solutions, and vulnerability scanning solutions in a multi-tenant environment.Familiarity with managing PAAS and SAAS endpoint enterprise solutions in a multi-tenant environment.• Location: RemoteGDIT IS YOUR PLACE:• Full-flex work week to own your priorities at work and at home• 401K with company match• Comprehensive health and wellness packages• Internal mobility team dedicated to helping you own your career• Professional growth opportunities including paid education and certifications• Cutting-edge technology you can learn from• Rest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 7 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required NoneSalary and Benefit Information The likely salary range for this position is $116,979 - $132,250. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
6/18/2024
Washington, DC 20022
(33.5 miles)
We are GDIT. We support and secure some of the most complex government, defense, and intelligence projects across the country. At GDIT, cyber security is not just a singular part of our mission-it connects every one of us because it's embedded into every aspect of what we do.GDIT is your place. You make it your own by bringing your ideas and unique perspective to our culture. By owning your opportunity at GDIT, you are helping us ensure today is safe and tomorrow is smarter. As a Security Compliance Manager, you will lead our security team in solving challenging problems for our client, the Division of Federal Systems (DFS) for the Office of Child Support Services (OCSS) under Health and Human Services (HHS) Administration for Children & Families (ACF).Our team provides program support to DFS OCSS to manage and monitor the development, implementation, operation, maintenance, technical support, and enhancement of the division's systems and services. Federal Parent Locator Service (FPLS) information is, by statute, made available to child support agencies and a limited number of federal and state agencies. These secure systems and services help child support agencies, employers, insurers, and financial institutions exchange information about child support cases; locate parents; establish paternity, custody and visitation; collect support; and identify fraud.Currently, this role is hybrid. When on-site traveling is required, the work location for this position is the Department of Health and Human Services Mary Switzer Building near Federal Center Southwest in Washington, D.C.This role's core responsibilities consist of the following but not limited to:People Management:Lead and develop a high-performing security team of 3-4 FTEs to ensure compliance with security standards, while maintaining strong, proactive relationships with customers to meet their unique needs effectivelyServe as the primary point of contact for all client interactions, emphasizing strategic oversight and exemplary service to align with both organizational goals and customer expectationsLead team meetings and represent security in Governance, Technical Operations, Change Advisory Board, and Technical Review BoardsFederal Systems, Security & Compliance Governance: Develop and enforce security policies and procedures in compliance with Federal mandates, OMB, NIST standards, HHS/ACF & FPLS security requirements, and customer guidance regarding zero trust, supply chain, risk management, vulnerability management, etc.Industry Knowledge: Stay abreast of emerging trends, technologies, and regulatory changes in the federal security compliance landscape and provide recommendations for adapting policies and procedures accordinglySecurity Authorization:Security Control Monitoring: Continuously monitor the implementation of security controls by collaborating with stakeholders, conducting regular internal assessments/audits, and recommend corrective actions as needed.Provide guidance to the design and development teams on security issues and assist as needed in the development of security documentation (specifically, System Security Plan (SSP)) for Security AuthorizationAssist the FPLS ISSO, FPLS ITSSO and Technical Manager to ensure that FPLS upholds all security requirements to maintain the ACF Authority to OperateRisk Management:Provide oversight to ensure comprehensive risk assessments and vulnerability scanning is performed of system portfolio to identify potential vulnerabilities and weaknesses in the organization's security postureParticipate in routine and on-demand system and application vulnerability scanning, document findings and recommendations, and present analysis of results to stakeholdersDocument and track internal POAMs for DFS systems and applicationsIncident Response & Reporting: Maintain Incident Response (IR) PlanProactively monitor the security mailbox for incidents reported involving federal data.Develop comprehensive reports detailing the nature and impact of each data incident and ensure timely notification to senior management and relevant government officialsMonitor and track data incidents through remediation and closureCollaborate with internal teams and external stakeholders to effectively manage and resolve data incidents, ensuring adherence to established protocols and regulatory requirementsUtilize root cause analyses to enhance incident response procedures, mitigate risks, and improve overall data security posture and to minimize the risk of recurring incidentsMaintain accurate and comprehensive records of all data incidents, including incident details, response actions, and outcomesEnsure proper documentation of incident resolution, lessons learned, and recommended preventive measuresAudits & Compliance:Plan and execute regular audits to assess compliance with federal security standards and regulatory requirementsSupport the Security Team in responding to external audits conducted by the HHS Inspector General (IG), Internal Revenue Service (IRS) and other Federal agencies as requiredSupport systems security evaluations, audits, and reviews.Prioritize and coordinate the resolution of audit findings.Contingency Planning/Disaster Recovery:Maintain and update IT contingency plans and disaster recovery procedures.Support DR exercises (tabletop, functional, etc.)Security Site Assessments: Lead security site assessments conducted on data-matching partner sites and FPLS contractor sites. This includes planning, reviewing relevant documents, writing comprehensive reports, and reviewing/responding to Plans of Action and Milestones (POAMs)Questionnaire Review: Review questionnaires submitted by our matching partners to assess their adherence to security controls and requirements.Conduct kickoff meetings and virtual audits to validate the implementation of appropriate security measuresSecurity Awareness Training:Manage security trainings to educate staff on federal security requirements and best practices, ensuring that all training meets the compliance standards set by ACF, HHS, and the IRSAssist in the development and delivery of Security Awareness Training as requiredStakeholder Communication:Communicate effectively with various stakeholders, including senior management, IT teams, legal teams, and external auditors, to convey compliance issues, risks, and remediation plans.Support the client in communicating and publishing security alerts, advisories, and bulletins as necessaryDocumentation: Maintain accurate and up-to-date documentation of compliance activities, audit findings, and remediation efforts.Technology:Proficiency or familiarity with project management tools, particularly Jira, is preferred. The ability to effectively utilize Jira for task tracking, issue management, and collaboration is highly desirable.WHAT YOU'LL NEED TO SUCCEED:Bachelor's degree in Computer Science, Information Systems, or in a related fieldMinimum of 5 years of experience working as a Federal Security Compliance Analyst with at least 5 years leadership experience in managing teams2 years security compliance experience NIST, FedRAMP, FISMA, OMB, ZTA, Supply Chain knowledgePREFERRED QUALIFICATIONS:Relevant security certifications (e.g., CISSP, CISM, CISA) are highly desirableGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 5 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required Less than 10%Salary and Benefit Information The likely salary range for this position is $140,250 - $189,750. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
6/21/2024
Washington, DC 20022
(33.5 miles)
This position is located in the Bureau of International Security and Nonproliferation, Office of Cooperative Threat Reduction (CTR) at the U.S. Department of State. ISN/CTR funds, manages, and implements programs that seek to mitigate the threat of weapons of mass destruction (WMD) being developed and used by proliferator states and non-state actors against the United States or our allies. Among the efforts CTR oversees are counterproliferation programs that address evolving national security threats, including the threats posed by proliferator states, such as Russia, China, DPRK, Iran, and others.GDIT is seeking a candidate who will assist CTR's BEP team with developing, implementing, supporting, and coordinating nonproliferation capacity-building efforts. BEP seeks to mitigate global biological threats by minimizing access of state and non-state actors to biological expertise, materials, and equipment that could be used to conduct biological attacks. BEP engages a wide array of international partners from over 40 countries both directly and through expert implementing partners to conduct biological threat reduction activities such as improving laboratory biosafety and biosecurity. The candidate must have outstanding written and oral communication skills, a strong interest in science diplomacy, significant experience in project management, and thrive in a fast-paced, small-team environment. Demonstrated success in both independent and team-driven efforts is required. Technical knowledge and experience in international security, nonproliferation, project management, biosecurity, global health security, virology/microbiology/epidemiology, and/or biodefense is strongly preferred.The candidate will be responsible for programmatic and technical oversight of assigned activities in several priority countries, and will work closely with other Department of State and interagency entities, counterparts in foreign governments, technical experts, and other stakeholders to develop and execute program activities. The candidate will also be responsible for developing programmatic tools to support relevant U.S. foreign policy objectives and project implementation, and coordinating with other U.S. Government departments and agencies, as needed.BEP's biosecurity efforts have a global impact, but currently focus in Latin America Central Asia, Africa, Southeast Asia, and the Middle East. BEP's programmatic efforts continue to evolve in response to the international security environment and seek to reinforce U.S. national security objectives in this dynamic environment. To this end, we welcome candidates who can develop and implement innovative strategies to address some of the most pressing non-proliferation and related national security challenges facing the U.S., including advanced and emerging biosecurity threats from both state and nonstate actors.Duties and responsibilities under this opportunity include, but are not limited to:• Manage and coordinate closely with a cadre of technical experts who implement threat-reduction projects (e.g., trainings, workshops, etc.) that build international partner biosecurity capacity and advance U.S. policies pertaining to countering WMD and other proliferation threats;• Complete various taskings related to programmatic and/or policy issues as assigned by ISN/CTR or BEP leadership (e.g., drafting briefing checklists and talking points, clearing documents with Department of State and/or U.S. interagency stakeholders, writing summaries and readouts of meetings and events, etc.);• Manage a diverse portfolio comprised of biological threat reduction projects, biosecurity-related policies (at the interagency and/or international level), and some administrative tasks (e.g., budget-related efforts);• Identify and execute innovative approaches that improve ISN/CTR's threat reduction programs;• Briefing staff in the Department of State, or across the U.S. Government on ISN/CTR programmatic activities;• Developing and enacting engagement strategies to counter proliferation of WMD and advanced conventional weapons by proliferator states of concern;• Participating in the review of threat reduction proposals and recommendations regarding the approval of proposals;• Attending domestic and foreign meetings as required, and additional tasks in support of ISN/CTR at home or abroad as assigned;• Cooperating with partners in the U.S. interagency to align ISN/CTR engagements with other U.S. Government nonproliferation programs;Requirements:• The ability to acquire and maintain a Secret-level U.S. Government security clearance is required. A current active clearance is helpful, but not a requirement.• Experience in international security, nonproliferation, program management, biosecurity, global health security, virology/microbiology/epidemiology, and/or biodefense is strongly preferred.• Graduate-level education with a minimum of 6 or more years of experience; or an Undergraduate degree with 8 or more years of professional experience in the area of nonproliferation, biosecurity, and related programmatic efforts are preferred.• The candidate must possess and demonstrate outstanding communication, diplomacy, teamwork, and project management skills.• While the ISN/CTR headquarters is in Washington, D.C., the position is telework eligible.• International travel is required.• Foreign language skills are a plus.#OpportunityOwned #WeAreGDITWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $102,000 - $138,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
6/18/2024
Washington, DC 20022
(33.5 miles)
General Background: This position is located in the Bureau of International Security and Nonproliferation's Office of Cooperative Threat Reduction (ISN/CTR) at the U.S. Department of State. ISN/CTR manages several nonproliferation assistance programs to reduce the threats posed by proliferator states and terrorist groups seeking to develop or acquire Weapons of Mass Destruction (WMD) material, equipment, or expertise, advanced conventional weapons, and delivery systems.This position is "dual-hatted," serving as a Program Advisor for both the FIRST program, as well as the Science Centers program, both described below: FIRST Program:ISN/CTR funds, manages, and implements the Foundational Infrastructure for the Responsible Use of Small Modular Reactor (SMR) Technology (FIRST) program - a multi-agency U.S. government initiative that provides capacity building support to help partner countries:Establish a civil nuclear power program under the highest international standards for nuclear safety, security, and nonproliferationTake advantage of next generation nuclear energy innovations and technologies in their sustainable energy plansMeet their clean, reliable energy goals while protecting the global climateDeepen relationships through government, industry, national laboratory, and university engagementsThe candidate will assist ISN/CTR in developing, implementing, and coordinating FIRST and related program nonproliferation capacity-building efforts. The candidate will be responsible for providing strategic diplomatic and programmatic advice, including on financial management, and advising team members and technical experts on ways to execute program activities and advance the FIRST team's strategy. The candidate will also be responsible for supporting relevant policy development and implementation within the State Department and coordinating with other U.S. Government departments and agencies as needed.In addition, the candidate will be responsible for ISN/CTR's civil nuclear security programming efforts, which focus currently on the Asia/Pacific region, Africa, Eastern Europe, Central Asia, Latin America, and the Middle East. CTR's programmatic efforts evolve in response to the international security environment and seek to reinforce U.S. national security objectives in a dynamic environment. To this end, we welcome candidates who can develop, coordinate, and implement innovative strategies to address the pressing nuclear security, proliferation, safety, and sovereignty challenges posed by aggressive civil nuclear reactor exports.Science Centers Program:ISN/CTR is also responsible for the diplomatic outreach and programmatic oversight of two intergovernmental nonproliferation organizations, the International Science and Technology Center (ISTC) based in Astana, Kazakhstan and the Science and Technology Center in Ukraine (STCU), based in Kyiv. Both centers include members countries in Central Asia, the Caucasus, and Eastern Europe, as well as the European Union. Through both these centers, as well as other technical implementers, ISN/CTR provides assistance to displaced civilian technical experts who are currently unable to work in their home institutes and who possess dual-use-relevant expertise related to WMD and missiles.The candidate will assist ISN/CTR in developing, implementing, and coordinating nonproliferation capacity-building efforts through the ISTC and STCU, and will support both centers' organizational functioning and related diplomatic outreach. The candidate will be responsible for providing strategic diplomatic and programmatic advice, including on issues of the centers' financial management, and advising team members and technical experts on ways to execute program activities and advance the organizations' peaceful scientific mission and strategy. The candidate will also be responsible for supporting relevant policy development and implementation within the State Department and coordinating with other U.S. Government departments and agencies as needed.Candidate should possess skills and experience in process improvement, change management, and organizational development, demonstrating creative 'out-of-the-box' thinking, implementing concepts, and consulting with senior leadership in the facilitation of meaningful results during problem-solving.While the ISN/CTR headquarters is in Washington, DC, the position is telework-eligible. International travel will be required.Responsibilities:Developing, coordinating with the interagency, and implementing country-specific engagement strategies in partnership with host government officials, including at senior levels, and advancing time-sensitive and complex capacity-building projects, both remotely and internationally, tailored to the partner's priority needs;Leveraging one's own networks and experience to manage complex and sensitive relationships with interagency partners such as the U.S. Department of Energy, Nuclear Regulatory Commission, National Nuclear Security Administration, Commerce Department, and State Department partners from country desks, embassies, and within the ISN Bureau in a manner that advances ISN/CTR's programmatic goals and directs complementary capabilities in a whole-of-U.S.-nuclear-sector effort to address these threats;Advance U.S. diplomatic and programmatic leadership of the ISTC and STCU, including providing written and verbal information to senior Department of State, U.S. Government, and international officials;Develop collaborative relationships and strategies and manage grantee technical experts who conduct trainings, fellowships, and other activities to engage displaced scientists in civilian research and build capacity with partner countries to counter the threats posed by WMD, advanced conventional weapons, and missiles, including the proliferation risks posed by vulnerable displaced technical experts who possess dual-use expertise related to WMD and missiles and who are at risk of exploitation by proliferator states due to their displaced circumstances;Participating in the review of threat reduction project proposals and making recommendations concerning the approval and funding of proposals;Advising ISN/CTR's budget planning process, to include the preparation of grants, cooperative agreements, and Interagency Agreement documents; financial monitoring; financial reconciliation; and financial close out;Briefing high-level officials in the Department of State, interagency, foreign governments, and senior nuclear industry executives on ISN/CTR programmatic activities;Representing ISN/CTR in domestic and foreign meetings as required, and additional tasks in support of CTR at home or abroad as assigned;Developing and enacting engagement strategies to advance ISN/CTR programming as well as U.S. involvement in the ISTC and STCU to counter proliferator state and non-state actor WMD threats;Brief high-level officials in the Department of State on ISN/CTR programmatic activities;Leading and participating in the review of threat reduction project proposals and make recommendations concerning the approval and funding of proposals;Representing ISN/CTR in domestic and foreign meetings at home or abroad as assigned;Cooperating with partners in the U.S. interagency to align ISN/CTR engagements with other U.S. government nonproliferation programs and ensure effective and efficient implementation, including through the Science Centers; andOther activities as assigned by the ISN/CTR Office Director and Deputy Director, and Team Chief and Deputy Team Chief.Qualifications:At least 6 years of demonstrated prior experience working on USG international nonproliferation, nuclear energy scientific, or other WMD nonproliferation programs.Outstanding written and verbal communication, diplomacy, teamwork, and project management skills.A Master's degree is HIGHLY PREFERRED. An international affairs, policy, or technical background is preferred but not required.General familiarity with civilian nuclear reactor technology, ideally including small modular reactors, threat reduction programming, the risks of WMD, advanced conventional weapons, and missile proliferation, and the implementation of capacity-building for foreign partners.International travel will be required, and foreign language skills are a plus.The candidate must be able to receive and maintain a U.S. Government security clearance.#OpportunityOwned #GDITLifeWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $101,566 - $136,275. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
6/18/2024
Washington, DC 20022
(33.5 miles)
The Department of State's Bureau of International Security and Nonproliferation, Office of Cooperative Threat Reduction (ISN/CTR) funds, manages, and implements programs that seek to mitigate the threat of weapons of mass destruction (WMD) being developed and used by proliferator states and non-state actors against the United States or our allies. ISN/CTR funds, manages, and implements the Foundational Infrastructure for the Responsible Use of Small Modular Reactor (SMR) Technology (FIRST) program - a multi-agency U.S. government initiative that provides capacity building support to help partner countries:Establish a civil nuclear power program under the highest international standards for nuclear safety, security, and nonproliferationTake advantage of next generation nuclear energy innovations and technologies in their sustainable energy plansMeet their clean, reliable energy goals while protecting the global climateDeepen relationships through government, industry, national laboratory, and university engagementsGDIT is seeking a candidate who will assist ISN/CTR in developing, implementing, and coordinating FIRST and related program nonproliferation capacity-building efforts. The candidate will be responsible for providing strategic diplomatic and programmatic advice, including on financial management, and advising team members and technical experts on ways to execute program activities and advance the FIRST team's strategy. The candidate will also be responsible for supporting relevant policy development and implementation within the State Department and coordinating with other U.S. Government departments and agencies as needed.In addition, the candidate will be responsible for ISN/CTR's civil nuclear security programming efforts, which focus currently on the Asia/Pacific region, Africa, Eastern Europe, Central Asia, Latin America, and the Middle East. CTR's programmatic efforts evolve in response to the international security environment and seek to reinforce U.S. national security objectives in a dynamic environment. To this end, we welcome candidates who can develop, coordinate, and implement innovative strategies to address the pressing nuclear security, proliferation, safety, and sovereignty challenges posed by aggressive civil nuclear reactor exports.Candidate should possess skills and experience in process improvement, change management, and organizational development, demonstrating creative 'out-of-the-box' thinking, implementing concepts, and consulting with senior leadership in the facilitation of meaningful results during problem-solving.While the ISN/CTR headquarters is in Washington, DC, the position is telework-eligible. International travel will be required.Responsibilities:Developing, coordinating with the interagency, and implementing country-specific engagement strategies in partnership with host government officials, including at senior levels, and advancing time-sensitive and complex capacity-building projects, both remotely and internationally, tailored to the partner's priority needs.Leveraging one's own networks and experience to manage complex and sensitive relationships with interagency partners such as the U.S. Department of Energy, National Nuclear Security Administration, Nuclear Regulatory Commission, Commerce Department, Department of Defense, and State Department partners from country desks, embassies, and within the ISN Bureau in a manner that advances ISN/CTR's programmatic goals and directs complementary capabilities in a whole-of-U.S.-nuclear-sector effort to address these threats.Participating in the review of threat reduction project proposals and making recommendations concerning the approval and funding of proposals.Advise ISN/CTR's budget planning process, to include the preparation of grants, cooperative agreements, and Interagency Agreement documents; financial monitoring; financial reconciliation; and financial close out.Briefing high-level officials in the Department of State, interagency, foreign governments, and senior nuclear industry executives on ISN/CTR programmatic activities.Representing ISN/CTR in domestic and foreign meetings as required, and additional tasks in support of ISN/CTR at home or abroad as assigned.Other activities as assigned by the ISN/CTR Office Director and Deputy Director, Team Chief, and Deputy Team Chief.Qualifications:Demonstrated prior experience working on USG international nonproliferation, nuclear energy, scientific, or other WMD nonproliferation programs.Outstanding written and verbal communication, diplomacy, teamwork, and project management skills.Bachelor's degree (Master's degree or better is preferred) and a minimum of 8+ years' experience. An international affairs, policy, or technical background is preferred but not required.General familiarity with civil nuclear reactor technology ideally including small modular reactors, threat reduction programming, the risks of nuclear proliferation, and implementation of capacity-building for foreign partners.International travel will be required, and foreign language skills are a plus.The candidate must be able to receive and maintain a U.S. Government security clearance.GDIT IS YOUR PLACE:• 401K with company match• Comprehensive health and wellness packages• Internal mobility team dedicated to helping you own your career• Professional growth opportunities including paid education and certifications• Cutting-edge technology you can learn from• Rest and recharge with paid vacation and holidays#OpportunityOwned #WeAreGDITWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $102,000 - $138,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
6/18/2024
Arlington, VA 22201
(38.6 miles)
Apply your expertise to advance the mission and optimize our business strategy as a Program Security Representative (PSR) II at GDIT. Here, you'll support solving some of our clients' biggest challenges and help us grow the business.At GDIT, people are our differentiator. As a Program Security Representative (PSR) II you will help ensure today is safe and tomorrow is smarter. PSR II: The Program Security Representative's primary function is to provide multi-discipline security support for one or more of the customer's Special Access Programs (SAPs). The position will provide "day-to-day" multi-discipline analysis for Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities.HOW A Program Security Representative (PSR) II WILL MAKE AN IMPACTEnsure strict adherence to the provisions of the NISPOM, its Supplement, the DoD Overprint, DCID, ICD, and SAP policyAssist in developing and executing approved policies and procedures for safeguarding Special Access Program (SAP), Sensitive Compartmented Information (SCI) and collateral data in support of US military operationsProvide day-to-day security support that includes continuous assessment of procedures to identify shortfalls and provide appropriate recommendations for revising and improving security policies, procedures, and systemsIdentify vulnerabilities, threats, and risks to test, training, and operational activitiesAssist in developing, implementing, and training the Operations Security programAssist in providing contractor and subordinate facility assistance and oversightBrief all levels of personnel, both in the government and senior civilian services, on a variety of security related topicsConduct and document SAP facility compliance reviews, follow-on facility reviews, and facility close-outsMonitor, report and track all corrective actions resulting from compliance reviewsEnsure timely notification of pertinent security matters to program technical and management staffConduct exploration of any loss, compromise, or suspected compromise of classified and/or sensitive information, including conducting preliminary inquiries and generating damage assessments resulting from the loss of classified information.Coordinate with SAP security personnel to ensure lessons learned are incorporated into the curriculum for the SAP security education & awareness programOther Requirements:Must be familiar with security policy/manuals and the appropriate DCIDs/JAFANs and other guiding policy documentsMust have the ability to work in a dynamic environment and effectively interact with numerous DOD, military/civilian personnel and industry partnersWorking knowledge of Microsoft Office (Word, PowerPoint, and Excel)Possess a high degree of originality, creativity, initiative requiring minimal supervisionWillingness to travel within the organizational geographic Area of Responsibility (AOR) (note - could be extensive, and will include both air and ground transportation)WHAT YOU'LL NEED TO SUCCEED:EducationBachelor's degree in a related area or equivalent experience (4 years)*Experience8+ years related experienceEducation Experience EquivalentsSecurity Fundamentals Professional Certification (SFPC) counts towards 3 years of experienceSpecial Program Security Certification (SPSC) counts towards 5 years of experienceMaximum equivalent experience for SPED Certifications is no more than 5 yearsSecurity ClearanceCurrent Top Secret Clearance with SCI EligibilityEligibility for access to Special Access Program InformationWillingness to submit to a Counterintelligence polygraphGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with extpaid vacation and holidayWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Certification SFPC: Security Fundamentals Professional Certification - Defense Security Service (DSS) Special Program Security Certification - Department of Defense (DoD)Travel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $96,050 - $129,950. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Next   ▷
This website uses cookies for analytics and to function properly. By using our site, you agree to these terms.