SEARCH
GO
Security & Law Enforcement Jobs
Full Time
2/2/2025
Baltimore, MD 21276
(0.4 miles)
Year Up United is a one-year or less, intensive job training program that provides young adults with in-classroom skill development, access to internships and/or job placement services, and personalized coaching and mentorship. Year Up United participants also receive an educational stipend. The program combines technical and professional training with access to internships and job placement support through our industry-leading talent placement firm YUPRO Placement. If you receive an internship, it may be at Fannie Mae, Merck, Okta, or Salesforce among many other leading organizations in the National Capital Region area. Are you eligible You can apply to Year Up United if you are: - 18-29 years old - A high school graduate or GED recipient - Eligible to work in the U. S. - Available Monday-Friday throughout the duration of the program - Highly motivated to learn technical and professional skills - Have not obtained a Bachelor's degree What will you gain Professional business and communication skills, interviewing and networking skills, resume building, ongoing support and guidance to help you launch your career. During the internship phase, Year Up United students earn an educational stipend of $525 per week. In-depth classes include: - Cyber Security - Data Analytics - Helpdesk/Desktop Support - Project Management Support - Banking & Customer Success - Business Fundamentals Get the skills and opportunity you need to launch your professional career. 75% of Year Up United graduates are employed and/or enrolled in postsecondary education within 4 months of graduation. Employed graduates earn an average starting salary of fifty-three thousand dollars per year.
Full Time
1/15/2025
Arlington, VA 22203
(39.7 miles)
Are you interested in shaping the future of AWS Do you want to be part of building something with massive impact AWS Global Services Security (GSS) Engineering is looking for strong software engineers to join us as we make security smarter and simpler for all AWS customers. Today is just the beginning, and we want you to be part of our journey to innovate the way in which our users experience security. If you want to be part of the development and launch of a new AWS service, we want to meet you!As a member of this team, you will have the opportunity to grow and make impact by defining the system architecture, owning and implementing specific components, and shaping the overall experience. Together we build highly available, secure, scalable, distributed and event-driven systems. As an SDE, you will contribute to planning, architecture design, implementation, testing, and process improvement.Key job responsibilitiesThis role offers a fantastic opportunity to develop new services that enhance security for AWS's global customer base. As a software engineer, you'll join a growing team of engineers focused on building transformative security services, working to reinvent how Amazon and our customers perceive and experience security. You will help set technical standards and shape Global Services Security's overall technical architecture and engineering practices.A day in the lifeYou will collaborate with engineering teams across AWS to design, deliver, and refine solutions that make it easier for our global customers to operate secure and compliant workloads within AWS. You'll work closely with our business team to ensure a clear understanding of the core problem we aim to solve. You'll partner with Product Management, UX Designer, and developers to create appropriate user stories and a roadmap.Since the development and career progression of our team members is a priority, you will also coach and mentor others on the team to support their growth and achievement of career goals.About the teamGSS Engineering has several teams distributed among several key development centers primarily within the US, but also globally. The team is driving AWS's new security growth initiatives. Our vision is to secure the world's workloads and create a brighter future for humanity. We work with customers and partners to develop security solutions that enable our service teams to deliver the right products and features. By harnessing security-relevant data, we gain insights and automate actions to mitigate customer security concerns proactively, ideally without requiring any action on their part.Diverse ExperiencesAmazon values diverse experiences. Even if you do not meet all of the preferred qualifications and skills listed in the job description, we encourage candidates to apply. If your career is just starting, hasn’t followed a traditional path, or includes alternative experiences, don’t let it stop you from applying.Why AWSAmazon Web Services (AWS) is the world’s most comprehensive and broadly adopted cloud platform. We pioneered cloud computing and never stopped innovating that’s why customers from the most successful startups to Global 500 companies trust our robust suite of products and services to power their businesses.Work/Life BalanceWe value work-life harmony. Achieving success at work should never come at the expense of sacrifices at home, which is why flexible work hours and arrangements are part of our culture. When we feel supported in the workplace and at home, there’s nothing we can’t achieve in the cloud.Inclusive Team CultureHere at AWS, it’s in our nature to learn and be curious. Our employee-led affinity groups foster a culture of inclusion that empower us to be proud of our differences. Ongoing events and learning experiences, including our Conversations on Race and Ethnicity (CORE) and AmazeCon (gender diversity) conferences, inspire us to never stop embracing our uniqueness.Mentorship and Career GrowthWe’re continuously raising our performance bar as we strive to become Earth’s Best Employer. That’s why you’ll find endless knowledge-sharing, mentorship and other career-advancing resources here to help you develop into a better-rounded professional.AWS Sales, Marketing, and Global Services (SMGS) is responsible for driving revenue, adoption, and growth from the largest and fastest growing small- and mid-market accounts to enterprise-level customers including public sector. The AWS Global Support team interacts with leading companies and believes that world-class support is critical to customer success. AWS Support also partners with a global list of customers that are building mission-critical applications on top of AWS services.BASIC QUALIFICATIONS- 3+ years of non-internship professional software development experience- 2+ years of non-internship design or architecture (design patterns, reliability and scaling) of new and existing systems experience- Experience programming with at least one software programming languagePREFERRED QUALIFICATIONS- 3+ years of full software development life cycle, including coding standards, code reviews, source control management, build processes, testing, and operations experience- Bachelor's degree in computer science or equivalentAmazon is committed to a diverse and inclusive workplace. Amazon is an equal opportunity employer and does not discriminate on the basis of race, national origin, gender, gender identity, sexual orientation, protected veteran status, disability, age, or other legally protected status.Our inclusive culture empowers Amazonians to deliver the best results for our customers. If you have a disability and need a workplace accommodation or adjustment during the application and hiring process, including support for the interview or onboarding process, please visit https://amazon.jobs/content/en/how-we-hire/accommodations for more information. If the country/region you’re applying in isn’t listed, please contact your Recruiting Partner.
Full Time
2/1/2025
Elkridge, MD 21075
(10.2 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret/SCIClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphPublic Trust/Other Required:NoneJob Family:Information SecurityJob Qualifications:Skills:Information Systems, Information System Security, System SecurityCertifications:NoneExperience:5 + years of related experienceUS Citizenship Required:YesJob Description:Transform technology into opportunity as an Information System Security Officer (ISSO) with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT you’ll be at the forefront of innovation and play a meaningful part in improving how agencies operate.At GDIT, people are our differentiator. As an Information System Security Officer, you will help ensure today is safe and tomorrow is smarter.HOW AN INFORMATION SYSTEM SECURITY OFFICER WILL MAKE AN IMPACTServe as a principal advisor on all matters, technical and otherwise, involving the security of Information Technology Division information systems.Implement Risk Management Framework (RMF) in accordance with NIST SP 800-37.Ensure the network, system, application, or service is operated, maintained, and disposed of in accordance with DIA security policies and procedures outlined in the security authorization package.Provide leadership briefs, reports, and supporting documentation regarding thestatus of applicablesystems and their progression through the client’s RMF process.Ensure all network, system, application, or service users have the requisite security clearances, authorization, need-to-know, and security responsibility awareness prior to granting access to ITD information systems.Research and remediate security vulnerability findingsfor applicable systems within the ITD as documented in the Security Assessment Report (SAR) and its Plan of Actions and Milestones (POA&M). Plan, implement, upgrade and monitor security measures for the protection of computer networks and information.Ensure appropriate security controls are in place that safeguard digital files and vital electronic infrastructure.Oversee and support assigned IT environments, ensuring continuous improvement and rapid problem resolution.Apply specific functional, working and general industry knowledge.Develop or contribute to solutions to a variety of problems of moderate scope and complexity.Work independently with some guidance. May review or guide activities of more junior employees.WHAT YOU’LL NEED TO SUCCEED:Required Education and Experience: Technical Training, Certification(s) or Degree + 5 years experienceCertification: DoD Approved Baseline 8570/8140 IAT level II certification is required prior to start date.Security Clearance Level: TS/SCI clearance and ability to obtain and maintain a CI Polygraph prior to startingLocation: On Customer SiteGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation#octoberThe likely salary range for this position is $119,000 - $161,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA MD ElkridgeAdditional Work Locations:USA MD Fort Meade - 1250 Annapolis Rd (MDC265)Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
1/31/2025
Lothian, MD 20711
(34.2 miles)
Currently, ManTech is seeking a motivated, career and customer-oriented Administrative Assistantto join ourteam in Lexington Park, MD.Job Summary: This position will provide administrative and organization support for a NAWCAD team located on Patuxent River Naval Air Station. Administrative and organizational support will include assistance performing Administrative Security related duties.Responsibilities include but are not limited to:Perform administrative functions such as drafting correspondence, scheduling appointments, organizing, and maintaining paper & electronic files, records scanning and management, and providing information to callersSupport of Security related Facility Management items, to include inventory of safes & content, and security container combination changesHandling of Personally Identifiable Information (PII) in the course of daily dutiesMinimum Qualifications:Must have a High School diploma or GED3+ years of professional experience relevant to DoD Administrative support, space access control, and office taskingMust have some experience with Share Point, Government developed databases, and maintaining/coordinating calendars and schedulesPreferred Qualifications:Experience with Defense Information System for Security (DISS) or Base Access Security Information Control System (Basics II).Proficiency working with computers and data entry software applicationsExperience tracking and managing AV/IT resources and conference room schedulingExperience assisting with the setup and execution of logistics needs for meetingsPrior experience working with support personnel to ensure admin, IT, and security infrastructure maintenance is providedExperience with Microsoft Teams applicationsBachelors degree or Associates degree in any disciplineClearance Requirements:Must possess an active or current U.S. Government TS clearance with SCI eligibility and U.S. CitizenshipPhysical Requirements:Must be able to remain in a stationary position 50% of the timeThe person in this position frequently communicates with co-workers, management and customers. Must be able to exchange accurate information in these situations.Constantly operates a computer and other office productivity machinery, such as a calculator, copy machine and computer printerMove about freely in an office / laboratory setting
Full Time
1/11/2025
Randallstown, MD 21133
(11.6 miles)
Overwhelmingly, people who decide they want to be a part of the Y in Central Maryland tell us they do so because it reflects their values and a conscious decision, they've made about how they choose to live their lives. The happiest and most fulfilled Y associates are those who are motivated to help others and who want to be a part of something larger than themselves. If this speaks to your heart, then we invite you to join our team. Be a part of a charitable, mission-driven organization that works for individual and community well-being for all, for a better us.POSITION SUMMARY:The Lifeguard is responsible for the safety, cleanliness, and operation of the swimming pool during operating hours. The primary function of the Lifeguard 1 will be to safeguard the health and safety of members, class participants, and guests; and enforce guidelines and safety policies.ESSENTIAL FUNCTIONS:Reports to work in uniform a minimum of ten minutes prior to assigned shift in order to receive communications and instructions from supervisor or previous lifeguard. Attend regular in-service training.Responsible for safety of all swimmers during shift and for the interpretation and enforcement of all pool rules.Responsible for chemical reading of pool conditions according to bathing code. Adjusts pool as necessary.Responsible for the upkeep of the pool area and equipment and notifying the supervisor of any needed repairs or adjustments. May perform needed repairs as qualifiedPrepares the program/service area with necessary equipment and returns all equipment to proper storage.Actively engages, orients and assists all participants when not actively guarding.Focus on quality experiences and engagement within programs, services, and activities Promotes a professional image and maintains a clean and safe environment at all times.Ability to work with diverse population, all ages, genders, and sexual orientationsAttend and actively participate in all meetings as assigned Incorporate the four character values of the YMCA: Caring, Honesty, Respect, and Responsibility and adhere to the YCM Code of ConductCommunicate the Y mission and objectives to the community.Assist in all other areas as assigned.The Y in Central Maryland provides equal employment opportunities (EEO) to all employees and applicants for employment. Moreover, the Y is firmly committed to celebrating and achieving diversity and inclusion in all we do. We strive to be an anti-racist organization and expect all associates to treat others with respect, kindness and dignity, at all times. Thank you for considering working for the Y in Central Maryland. If being a part of our cause feels right for you, we hope you will join us.
Full Time
2/2/2025
Baltimore, MD 21276
(0.4 miles)
Year Up United is a one-year or less, intensive job training program that provides young adults with in-classroom skill development, access to internships and/or job placement services, and personalized coaching and mentorship. Year Up United participants also receive an educational stipend. The program combines technical and professional training with access to internships and job placement support through our industry-leading talent placement firm YUPRO Placement. If you receive an internship, it may be at Fannie Mae, Merck, Okta, or Salesforce among many other leading organizations in the National Capital Region area. Are you eligible You can apply to Year Up United if you are: - 18-29 years old - A high school graduate or GED recipient - Eligible to work in the U. S. - Available Monday-Friday throughout the duration of the program - Highly motivated to learn technical and professional skills - Have not obtained a Bachelor's degree What will you gain Professional business and communication skills, interviewing and networking skills, resume building, ongoing support and guidance to help you launch your career. During the internship phase, Year Up United students earn an educational stipend of $525 per week. In-depth classes include: - Cyber Security - Data Analytics - Helpdesk/Desktop Support - Project Management Support - Banking & Customer Success - Business Fundamentals Get the skills and opportunity you need to launch your professional career. 75% of Year Up United graduates are employed and/or enrolled in postsecondary education within 4 months of graduation. Employed graduates earn an average starting salary of fifty-three thousand dollars per year.
Full Time
2/1/2025
Elkridge, MD 21075
(10.2 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret/SCIClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphPublic Trust/Other Required:NoneJob Family:Information SecurityJob Qualifications:Skills:Information Systems, Information System Security, System SecurityCertifications:NoneExperience:8 + years of related experienceUS Citizenship Required:YesJob Description:Transform technology into opportunity as an Information System Security Officer with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT you’ll be at the forefront of innovation and play a meaningful part in improving how agencies operate.At GDIT, people are our differentiator. As an Information System Security Officer (ISSO), you will help ensure today is safe and tomorrow is smarter.HOW AN INFORMATION SYSTEM SECURITY OFFICER WILL MAKE AN IMPACTServe as a principal advisor on all matters, technical and otherwise, involving the security of ITD information systems.Implement Risk Management Framework (RMF) in accordance with NIST SP 800-37.Ensure the network, system, application, or service is operated, maintained, and disposed of in accordance with DIA security policies and procedures outlined in the security authorization package.Ensure all network, system, application, or service users have the requisite security clearances, authorization, need-to-know, and security responsibility awareness prior to granting access to ITD information systems.Plan, implement, upgrade and monitor security measures for the protection of computer networks and information.Ensure appropriate security controls are in place that safeguard digital files and vital electronic infrastructure.Oversee and support assigned IT environments, ensuring continuous improvement and rapid problem resolution.Apply specific functional, working, and general industry knowledge.Develop or contribute to solutions to a variety of problems of moderate scope and complexity.Work independently with some guidance. May review or guide activities of more junior employees.WHAT YOU’LL NEED TO SUCCEED:Required Education and Experience: Technical Training, Certification(s) or Degree + 8 yearsCertification: DoD Approved 8570/8140 Baseline Information Assurance Technical (IAT) Level II certification (Sec+, CySA+, CCNA-Security, or CND)Security Clearance Level: TS/SCI clearance and ability to obtain and maintain a CI PolygraphLocation: On Customer SiteGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#octoberThe likely salary range for this position is $139,984 - $184,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA MD ElkridgeAdditional Work Locations:USA MD Fort Meade - 1250 Annapolis Rd (MDC265)Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
1/31/2025
Washington, DC 20036
(35.5 miles)
ManTech is seeking a motivated, career and customer-oriented Program Security Representative to join our team in the National Nuclear Security Agency (NNSA), Department of the Energy (DOE) Headquarters. Available position locations are either the DOE Facility in Germantown, MD or DOE HQ, the Forrestal Building, 1000 Independence Ave SW, Washington DC, 20585.Responsibilities include, but are not limited to:Leads the development, coordination, and execution of a national-level OPSEC program for the SAP population.Assists NNSA field sites, labs, and plants with their OPSEC programs by providing guidance and support.Conducts OPSEC assessments on a scheduled basis and writes reports for senior leadership.Assists in developing and executing approved policies and procedures for safeguarding SAP, SCI, and collateral data in support of NSE operations.Provide day-to-day security support that includes continuous assessment of procedures to identify shortfalls and provide appropriate recommendations for revising and improving security policies, procedures, and systems.Identify vulnerabilities, threats, and risks to test, training, and operational activities.Assist in developing, implementing, and training the Operations Security program.Assist in providing contractor and subordinate facility assistance and oversight.Brief all levels of personnel, both in the government and senior civilian services, on a variety of security related topics.Monitor, report and track all corrective actions resulting from compliance reviews.Ensure timely notification of pertinent security matters to program technical and management staff.Conduct investigation of any loss, compromise, or suspected compromise of classified and/or sensitive information, including conducting preliminary inquiries and generating damage assessments resulting from the loss of classified information.Coordinate with SAP security personnel to ensure lessons learned are incorporated into the curriculum for the SAP security education & awareness program.Basic Qualifications:Bachelor’s Degree and 4 or more years of relevant experienceMin 4 years of Security experience, providing technical support to SAP, SCI and collateral security oversight and management functions.Preferred Qualifications:OPSEC certification through a recognized sourceSecurity Fundamentals Professional Certification (SFPC)Special Program Security Certification (SPSC)Security Clearance Requirements:Current Top-Secret Clearance with SCI EligibilityEligibility for access to Special Access Program InformationWillingness to submit to a Counterintelligence polygraph.Selected candidate will need to acquire a DOE Q clearance and be entered into the DOE’s Continuous Evaluation system.Physical Requirements:Due to the classification level of the contract requirements, the selected candidate must be able to be on-site during the work week.This position will also require some domestic travel.
Full Time
1/11/2025
Pasadena, MD 21122
(12.7 miles)
Overwhelmingly, people who decide they want to be a part of the Y in Central Maryland tell us they do so because it reflects their values and a conscious decision, they've made about how they choose to live their lives. The happiest and most fulfilled Y associates are those who are motivated to help others and who want to be a part of something larger than themselves. If this speaks to your heart, then we invite you to join our team. Be a part of a charitable, mission-driven organization that works for individual and community well-being for all, for a better us.Full Time and Part Time Opportunities Available!! POSITION SUMMARY:Under the supervision of the Swim Director or other assigned associate, Lifeguard 1 is responsible for the safety, cleanliness, and operation of the swimming pool during operating hours. The primary function of the Lifeguard 1 will be to safeguard the health and safety of members, class participants, and guests; and enforce guidelines and safety policies.ESSENTIAL FUNCTIONS:Reports to work in uniform a minimum of ten minutes prior to assigned shift in order to receive communications and instructions from supervisor or previous lifeguard. Attend regular in-service training.Responsible for safety of all swimmers during shift and for the interpretation and enforcement of all pool rules.Responsible for chemical reading of pool conditions according to bathing code. Adjusts pool as necessary.Responsible for the upkeep of the pool area and equipment and notifying the supervisor of any needed repairs or adjustments. May perform needed repairs as qualifiedPrepares the program/service area with necessary equipment and returns all equipment to proper storage.Actively engages, orients and assists all participants when not actively guarding.Focus on quality experiences and engagement within programs, services, and activities Promotes a professional image and maintains a clean and safe environment at all times.Ability to work with diverse population, all ages, genders, and sexual orientationsAttend and actively participate in all meetings as assigned Incorporate the four character values of the YMCA: Caring, Honesty, Respect, and Responsibility and adhere to the YCM Code of ConductCommunicate the Y mission and objectives to the community.Assist in all other areas as assigned.QUALIFICATIONS:Lifeguard 1 will meet the qualifications set forth by the Y in Central Maryland. Associates shall be of good character and reputation; capable of carrying out assigned responsibilities; capable of accepting training and supervision; and capable of communicating effectively both orally and in writing as applicable to the job responsibility. Minimum qualifications include:Current lifeguard certificationCurrent CPR/AED/O2/First Aid certification (or O2 within 30 days of hire)Successful completion and passing of the Y in Central Maryland swim testFlexible Schedule, days, nights and weekends Completion of new associate training (including Child Abuse Prevention) before scheduled to work The Y in Central Maryland provides equal employment opportunities (EEO) to all employees and applicants for employment. Moreover, the Y is firmly committed to celebrating and achieving diversity and inclusion in all we do. We strive to be an anti-racist organization and expect all associates to treat others with respect, kindness and dignity, at all times. Thank you for considering working for the Y in Central Maryland. If being a part of our cause feels right for you, we hope you will join us.
Full Time
2/2/2025
Baltimore, MD 21276
(0.4 miles)
Year Up United is a one-year or less, intensive job training program that provides young adults with in-classroom skill development, access to internships and/or job placement services, and personalized coaching and mentorship. Year Up United participants also receive an educational stipend. The program combines technical and professional training with access to internships and job placement support through our industry-leading talent placement firm YUPRO Placement. If you receive an internship, it may be at Fannie Mae, Merck, Okta, or Salesforce among many other leading organizations in the National Capital Region area. Are you eligible You can apply to Year Up United if you are: - 18-29 years old - A high school graduate or GED recipient - Eligible to work in the U. S. - Available Monday-Friday throughout the duration of the program - Highly motivated to learn technical and professional skills - Have not obtained a Bachelor's degree What will you gain Professional business and communication skills, interviewing and networking skills, resume building, ongoing support and guidance to help you launch your career. During the internship phase, Year Up United students earn an educational stipend of $525 per week. In-depth classes include: - Cyber Security - Data Analytics - Helpdesk/Desktop Support - Project Management Support - Banking & Customer Success - Business Fundamentals Get the skills and opportunity you need to launch your professional career. 75% of Year Up United graduates are employed and/or enrolled in postsecondary education within 4 months of graduation. Employed graduates earn an average starting salary of fifty-three thousand dollars per year.
Full Time
2/1/2025
Elkridge, MD 21075
(10.2 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret/SCIClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphPublic Trust/Other Required:NoneJob Family:Cyber SecurityJob Qualifications:Skills:Cybersecurity, Information Security Operations, Information System SecurityCertifications:NoneExperience:10 + years of related experienceUS Citizenship Required:YesJob Description:Overview:Transform technology into opportunity as a Cybersecurity Systems Engineer/Information Systems Security Engineer (ISSE)with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT you’ll be at the forefront of innovation and play a meaningful part in improving how agencies operate. At GDIT, people are our differentiator. As a Cybersecurity Systems Engineer/Information Systems Security Engineer (ISSE) you will help ensure today is safe and tomorrow is smarter.HOW A CYBERSECURITY SYSTEMS ENGINEER/INFORMATION SYSTEMSA SECURITY ENGINEER (ISSE) WILL MAKE AN IMPACT:Lead Accreditation and Authorization (A&A) reviews by Group level ISSMs and Security Controls Assessors (SCA).Documents the various security control implementations as well as gather the artifacts that support the Risk Management Framework (RMF) and ICD 503 Security Accreditation for the various Assessment and Authorization (A&A) efforts.Document and obtain a general understanding of the architecture being developed or that was developed for each project in order to write the Systems Security Plans (SSP) / CONOPS.Gather the information by working with various systems owners, project managers, and engineering team members in order to write various additional A&A related documents such as Contingency Plan (CP), General User Guide (GUG), Privileged User Guide (PUG), Standard Operating Procedures (SOP' s), etc.Document the Plans of Actions and Milestones (POA&Ms) implementation responses or mitigations, as well as provide all required artifacts (i.e evidence gathering from the system owners, PMs, and engineering teams).Coordinating with various contractor and customer personnel to obtain the A&A content, as well as working with various customer security organizations to navigate the customer's A&A process in order to achieve Authority to Develop (A TD), Interim Authority to Test (IA TT), and Authority to Operate (ATO) for each of the primary and secondary assigned systems.Monitor each of the various A&A projects within the customer's A&A process and be able to fluently discuss the status at all levels.Support audit liaison activities, and compliance oversight activities to strengthen the security program and promote compliance with the Risk Management Framework (RMF).Perform technical content reviews and edits as part of the document updates as part of the Annual ISCM and OA Strategy Plan Update.Conduct a technical review and update of the control volatility section of the plan considering emerging threats, changes to the agency security posture, the latest IC guidance, DIA policy, federal laws, standards, and guidance, et., and based on information profile (e.g., High Value Asset (HY A), TS (SCI), Secret, etc.).Provide audit liaison support for internal and external audits and data calls for external reporting. Document and provide concise and actionable recommendations and process improvements reports.WHAT YOU’LL NEED TO SUCCEED:Required Education and Experience: Technical Training, Certification(s) or Degree + 10 yearsCertifications: DoD Manual 8570.01-M at the Information Assurance System Architects & Engineer (IASAE) Level II roleSecurity Clearance Level: TS/SCI clearance and ability to obtain and maintain a CI PolygraphLocation: On Customer SiteGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#octoberThe likely salary range for this position is $161,158 - $208,056. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA MD ElkridgeAdditional Work Locations:USA MD Fort MeadeTotal Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
1/31/2025
Washington, DC 20036
(35.5 miles)
ManTech is seeking a Program Security Officer, Journeyman, in support of our government customer.The responsibilities may include:Provide all facets of program security management in support of SAP initiatives, to include personnel, physical, information, industrial, and SCI security.Provide SAP security administration and management to program elementsConduct security oversight inspectionsEnsure facility compliance with all policies and directives.Provide guidance and oversight to defense contractors.Develop security plans and procedures for safeguarding classified informationPresent indoctrination, debrief, and refresher training for program briefed personnel regarding obligations to protest classified informationEnsure adequate secure storage and work spaces for customers, conduct annual inventory of accountable classified material.Maintain SAPF/SCIFAttend program meetings as security representativeProvide security support at program working groups/conferencesPrepare CUAs, MOUs, and MOAs for resident non-MDA SAPs for review and approval, develop and maintain SAP documentationPrepare and submit SOP, monitor security incidents. Maintain SOP facility and personnel folders. Maintain TSCO log book. Implement all applicable requirements to maintain Facility IDSCoordinate tests, inspections, repairs of program facilitiesIdentify and requisition equipment and supply needsEscort non-cleared personnelMaintain all required facility paperwork and accreditation'sInspect and comment on build projects to ensure DoD, JAFAN and DCID requirements are being metEnsure proper handling of classified materialsAccount for all TS Material. Inventory and label all existing media within facilityEnsure proper marking of classified materialsPrepare documents for receiving packaging, shipping and secure transmissionsPrepare and brief couriers on responsibilitiesMaintenance of DOD required office files, to include destruction program materials, secure fax operations, SAP courier dutiesPerform Program Indoctrination's and debriefings. Review submitted PARs and SF86sVerify program Access RostersTransmit accomplished PIAs and PARsDocument receipt/dispatch, assist in SCI pre-briefings, indoctrination's, and debriefs as requiredManage the Security Awareness and Education program, reviews inspection results to correlate training products and prioritiesControl visitor ingress/egress, answer phones, escort visitors and interface with senior level government and corporate officials and their staffsVerify visitor clearancesCoordinate conference room meetingsBrief visitors to security requirements of facility.Perform general clerical duties as requiredComplete required trainingPosition Requirements:Has 3-10 years of experience as a Program Security Officer (PSO) with at least 3 cumulative years in acquisition SAPs. The last SAP-related position must be within the last nine months.The PSO–Journeyman is capable of developing and implementing a multi-disciplined security program for complex, major acquisition Special Access Programs (SAPs). Knowledgeable of personnel, industrial, physical, IT/IA, and information security disciplines.BS/BA in related field or a combination of lower-level education, formal training and experience beyond the basic Journeyman baseline.Periodic travel is required for both CONUS and OCONUS locations.Some travel may exceed 60 days per occurrence.Strong writing skillsSecurity Requirements:U.S. Citizenship and an active TS/SCIPhysical requirements:Must be able to be in a stationary position more than 50% of the timeMust be able to communicate, converse, and exchange information with peers and senior personnelConstantly operates a computer and other office productivity machinery, such as a computer
Full Time
1/15/2025
Arnold, MD 21012
(18.0 miles)
Overwhelmingly, people who decide they want to be a part of the Y in Central Maryland tell us they do so because it reflects their values and a conscious decision, they've made about how they choose to live their lives. The happiest and most fulfilled Y associates are those who are motivated to help others and who want to be a part of something larger than themselves. If this speaks to your heart, then we invite you to join our team. Be a part of a charitable, mission-driven organization that works for individual and community well-being for all, for a better us.POSITION SUMMARY:Under the supervision of the Swim Director or other assigned associate, Lifeguard 1 is responsible for the safety, cleanliness, and operation of the swimming pool during operating hours. The primary function of the Lifeguard 1 will be to safeguard the health and safety of members, class participants, and guests; and enforce guidelines and safety policies.ESSENTIAL FUNCTIONS:Reports to work in uniform a minimum of ten minutes prior to assigned shift in order to receive communications and instructions from supervisor or previous lifeguard. Attend regular in-service training.Responsible for safety of all swimmers during shift and for the interpretation and enforcement of all pool rules.Responsible for chemical reading of pool conditions according to bathing code. Adjusts pool as necessary.Responsible for the upkeep of the pool area and equipment and notifying the supervisor of any needed repairs or adjustments. May perform needed repairs as qualifiedPrepares the program/service area with necessary equipment and returns all equipment to proper storage.Actively engages, orients and assists all participants when not actively guarding.Focus on quality experiences and engagement within programs, services, and activities Promotes a professional image and maintains a clean and safe environment at all times.Ability to work with diverse population, all ages, genders, and sexual orientationsAttend and actively participate in all meetings as assigned Incorporate the four character values of the YMCA: Caring, Honesty, Respect, and Responsibility and adhere to the YCM Code of ConductCommunicate the Y mission and objectives to the community.Assist in all other areas as assigned.QUALIFICATIONS:Lifeguard 1 will meet the qualifications set forth by the Y in Central Maryland. Associates shall be of good character and reputation; capable of carrying out assigned responsibilities; capable of accepting training and supervision; and capable of communicating effectively both orally and in writing as applicable to the job responsibility. Minimum qualifications include:Current lifeguard certificationCurrent CPR/AED/O2/First Aid certification (or O2 within 30 days of hire)Successful completion and passing of the Y in Central Maryland swim testFlexible Schedule, days, nights and weekends Completion of new associate training (including Child Abuse Prevention) before scheduled to work The Y in Central Maryland provides equal employment opportunities (EEO) to all employees and applicants for employment. Moreover, the Y is firmly committed to celebrating and achieving diversity and inclusion in all we do. We strive to be an anti-racist organization and expect all associates to treat others with respect, kindness and dignity, at all times. Thank you for considering working for the Y in Central Maryland. If being a part of our cause feels right for you, we hope you will join us.
Full Time
2/2/2025
Baltimore, MD 21276
(0.4 miles)
Year Up United is a one-year or less, intensive job training program that provides young adults with in-classroom skill development, access to internships and/or job placement services, and personalized coaching and mentorship. Year Up United participants also receive an educational stipend. The program combines technical and professional training with access to internships and job placement support through our industry-leading talent placement firm YUPRO Placement. If you receive an internship, it may be at Fannie Mae, Merck, Okta, or Salesforce among many other leading organizations in the National Capital Region area. Are you eligible You can apply to Year Up United if you are: - 18-29 years old - A high school graduate or GED recipient - Eligible to work in the U. S. - Available Monday-Friday throughout the duration of the program - Highly motivated to learn technical and professional skills - Have not obtained a Bachelor's degree What will you gain Professional business and communication skills, interviewing and networking skills, resume building, ongoing support and guidance to help you launch your career. During the internship phase, Year Up United students earn an educational stipend of $525 per week. In-depth classes include: - Cyber Security - Data Analytics - Helpdesk/Desktop Support - Project Management Support - Banking & Customer Success - Business Fundamentals Get the skills and opportunity you need to launch your professional career. 75% of Year Up United graduates are employed and/or enrolled in postsecondary education within 4 months of graduation. Employed graduates earn an average starting salary of fifty-three thousand dollars per year.
Full Time
2/1/2025
Annapolis Junction, MD 20701
(15.2 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret/SCIClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphPublic Trust/Other Required:NoneJob Family:Cyber SecurityJob Qualifications:Skills:Cyber Defense, Cybersecurity, RMFCertifications:NoneExperience:5 + years of related experienceUS Citizenship Required:YesJob Description:GDIT is your place. Make it your own by bringing your ideas and unique perspective to our culture. By owning your opportunity at GDIT, you are helping us ensure today is safe and tomorrow is smarter. Our work depends on a Risk Management Framework Cybersecurity Analyst joining our team to support Government activities in Washington, D.C., Annapolis Junction, MD, or Sterling, VA.As a RMF Cybersecurity Analyst supporting the Federal Government and the Intelligence Community (IC), you will be entrusted with ensuring our IT engineering solutions meet the highest security standards, that they adhere to all applicable standards, guidelines, and mandates; and that all appropriate documentation necessary to make up a Body of Evidence (BoE) is provided to the Chief Information Security Officer (CISO), and Authorizing Official (AO) to successfully justify the issuing an Authority to Operate (ATO). In this role, a typical day may include:Acting as an appointed Information System Security Officer (ISSO) for IC cyber systems being developed by the engineering team.Reporting, documenting, and briefing the status of systems under development, while assuring their successful and timely progression through the client Risk Management Framework (RMF) to the satisfaction of the appointed Information System Security Manager (ISSM), and/or senior govt leadership.Providing clear justification describing the satisfaction all applicable security control implementation as specified by the IC, AO, or NIST-800-53, rev 4 rev 5.Authoring System Security Plans (SSP).Authoring System Security Test Plans (SSTP).Conducting self-assessments of all systems under developmentAnalyzing security controls and the impact changes would introduce to the environment.Preparing for and assisting with formal risk assessments conducted by the AO’s designated Security Control Assessors (SCA) while acting as a member of the security assessment test team.Ensuring the remediation of any findings assigned to engineering as documented in the Security Assessment Report (SAR) and its Plan of Actions and Milestones (PO&AM).Documenting and defending reasoning when waivers are sought, or non-standard remediation solutions are requested for specific security controls.Assisting with the transition of systems granted an ATO to the Operations branch and the assignment of an operations ISSO.Researching remediation options for vulnerabilities identified for systems under development or already in production under an ATO.What you’ll need:Active TS/SCI clearance and ability to obtain and maintain a CI polyEducation: Bachelor of Science Degree, or a related technical discipline, or the equivalent combination of education, technical certifications, training, and work experience. DoD 8570 Information Assurance (Technical) IAT Level II certification compliance.Minimum of 3-years IC (SCI) RMF Assessment and Authorization (A&A) experience and the ability to describe the differences between collateral and SCI authorization requirements as they apply to DoD and IC instructions and guidelines.Ability to speak to the intent of all NIST 800-53 security controls.Minimum 1-year hands on experience with the Xacta application.Excellent oral and technical writing skills.Ability to work both independently and as a member of a teamGDIT IS YOUR PLACE: Full-flex work week to own your priorities at work and at home 401K with company match Comprehensive health and wellness packages Internal mobility team dedicated to helping you own your career Professional growth opportunities including paid education and certifications Cutting-edge technology you can learn from Rest and recharge with paid vacation and holidaysThe likely salary range for this position is $119,000 - $161,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA MD Annapolis JunctionAdditional Work Locations:USA VA SterlingTotal Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
1/31/2025
Alexandria, VA 22314
(41.3 miles)
ManTech is seeking a motivated, career and customer-oriented Program Security Assistant to support our DoD contract out of Alexandria, VA.Responsibilities include but are not limited to:The Security Assistant will provide assistance to the Government security staff in the administration of their collateral, SAP and SCI duties to include (but not limited to): Document Control; Visitor Control; Information Security to include data transfers; Physical Security; Verifying Clearances (and providing this capability at meeting locations, if needed); Delivery of classified laptops and/or print materials to offsite meetings; and Developing and Documenting security procedures.Assist with developing, implementing, managing, and monitoring policies, instructions,procedures, control systems, and methods to prevent compromise or loss of classifiedinformation or material.Assist with physical security, surveys, and inspections.Prepare classified material for mailing in accordance with applicable DoD regulations (i.e.markings, receipting, wrapping, tracking).Review applications for security clearances for administrative completeness and submitapplications as required.Prepare incoming and outgoing visit authorization requests (VARs) for command personneland visitors to include coordination of foreign national certifications with the DefenseIntelligence Agency (DIA) and applicable Embassies.Assist with security support to conferences (i.e. process VARs, verification of participantclearances, provide/transport classified information/materials, site surveys, on-site support,etc.)Minimum Qualifications:At least 5 years of experience executing a multi-faceted security program that is compliantwith all DoD and Intelligence Community (IC) security related policies.At least 5 years of experience with governing regulations (DoD Manuals, Instructions and NISPOM, JAFANs, and ICDs).At least 5 years of experience and knowledge of principles, concepts, and techniques associated with acquisition security, program security, the National Industrial Security Program (NISP), National Industrial Security Program Operating Manual (NISPOM), and Intelligence Community Directives (ICDs) pertaining to securityHigh School DiplomaPreferred Qualifications:Bachelors DegreeShould be knowledgeable of the following policies but not limited to, NISPOM rule at 32 CFR Part 117, DoDM 5205.07, volumes 1-4; DoDM 5105.2, volumes 1-3; DoDM 5200.01,volumes 1-3, DoDI 5200.48, ICD Series of Directives, and other program securityrequirements concerning the secure operation of the compartmented spaces.Work independently, manage time, and adhere to deadlines in a dynamic environment ofquick turnaround.Clearance Requirement:Must have an active TS/SCIPhysical Requirements:Sedentary Work
Full Time
1/11/2025
Abingdon, MD 21009
(20.7 miles)
Overwhelmingly, people who decide they want to be a part of the Y in Central Maryland tell us they do so because it reflects their values and a conscious decision, they've made about how they choose to live their lives. The happiest and most fulfilled Y associates are those who are motivated to help others and who want to be a part of something larger than themselves. If this speaks to your heart, then we invite you to join our team. Be a part of a charitable, mission-driven organization that works for individual and community well-being for all, for a better us.POSITION SUMMARY:Under the supervision of the Swim Director or other assigned associate, Lifeguard 1 is responsible for the safety, cleanliness, and operation of the swimming pool during operating hours. The primary function of the Lifeguard 1 will be to safeguard the health and safety of members, class participants, and guests; and enforce guidelines and safety policies.ESSENTIAL FUNCTIONS:Reports to work in uniform a minimum of ten minutes prior to assigned shift in order to receive communications and instructions from supervisor or previous lifeguard. Attend regular in-service training.Responsible for safety of all swimmers during shift and for the interpretation and enforcement of all pool rules.Responsible for chemical reading of pool conditions according to bathing code. Adjusts pool as necessary.Responsible for the upkeep of the pool area and equipment and notifying the supervisor of any needed repairs or adjustments. May perform needed repairs as qualifiedPrepares the program/service area with necessary equipment and returns all equipment to proper storage.Actively engages, orients and assists all participants when not actively guarding.Focus on quality experiences and engagement within programs, services, and activities Promotes a professional image and maintains a clean and safe environment at all times.Ability to work with diverse population, all ages, genders, and sexual orientationsAttend and actively participate in all meetings as assigned Incorporate the four character values of the YMCA: Caring, Honesty, Respect, and Responsibility and adhere to the YCM Code of ConductCommunicate the Y mission and objectives to the community.Assist in all other areas as assigned.QUALIFICATIONS:Lifeguard 1 will meet the qualifications set forth by the Y in Central Maryland. Associates shall be of good character and reputation; capable of carrying out assigned responsibilities; capable of accepting training and supervision; and capable of communicating effectively both orally and in writing as applicable to the job responsibility. Minimum qualifications include:Current lifeguard certificationCurrent CPR/AED/O2/First Aid certification (or O2 within 30 days of hire)Successful completion and passing of the Y in Central Maryland swim testFlexible Schedule, days, nights and weekends Completion of new associate training (including Child Abuse Prevention) before scheduled to work The Y in Central Maryland provides equal employment opportunities (EEO) to all employees and applicants for employment. Moreover, the Y is firmly committed to celebrating and achieving diversity and inclusion in all we do. We strive to be an anti-racist organization and expect all associates to treat others with respect, kindness and dignity, at all times. Thank you for considering working for the Y in Central Maryland. If being a part of our cause feels right for you, we hope you will join us.
Full Time
2/2/2025
Baltimore, MD 21276
(0.4 miles)
Year Up United is a one-year or less, intensive job training program that provides young adults with in-classroom skill development, access to internships and/or job placement services, and personalized coaching and mentorship. Year Up United participants also receive an educational stipend. The program combines technical and professional training with access to internships and job placement support through our industry-leading talent placement firm YUPRO Placement. If you receive an internship, it may be at Fannie Mae, Merck, Okta, or Salesforce among many other leading organizations in the National Capital Region area. Are you eligible You can apply to Year Up United if you are: - 18-29 years old - A high school graduate or GED recipient - Eligible to work in the U. S. - Available Monday-Friday throughout the duration of the program - Highly motivated to learn technical and professional skills - Have not obtained a Bachelor's degree What will you gain Professional business and communication skills, interviewing and networking skills, resume building, ongoing support and guidance to help you launch your career. During the internship phase, Year Up United students earn an educational stipend of $525 per week. In-depth classes include: - Cyber Security - Data Analytics - Helpdesk/Desktop Support - Project Management Support - Banking & Customer Success - Business Fundamentals Get the skills and opportunity you need to launch your professional career. 75% of Year Up United graduates are employed and/or enrolled in postsecondary education within 4 months of graduation. Employed graduates earn an average starting salary of fifty-three thousand dollars per year.
Full Time
2/1/2025
Washington, DC 20036
(35.5 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret/SCIClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphPublic Trust/Other Required:NoneJob Family:Cyber SecurityJob Qualifications:Skills:Cybersecurity, Event Security, Insider Threat, Security Audit, Splunk AdministrationCertifications:NoneExperience:6 + years of related experienceUS Citizenship Required:YesJob Description:Own your career as a Cyber Security Analyst at GDIT. Here, you’ll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security at GDIT will have an impact on securing our clients’ missions and ensuring we anticipate the threats of tomorrow.At GDIT, people are our differentiator. As a Cyber Security Analystyou will help ensure today is safe and tomorrow is smarter. Our work depends on a Cyber Security Analyst joining our team of analysts, stationed in diverse CONUS and OCONUS locations tasked with monitoring and protecting the classified and unclassified systems of a major Intelligence Community Agency for fraud, waste, and abuse, to include inappropriate content, illegal activity, Identity leakage, and Insider threat activity.HOW A CYBER SECURITY ANALYST WILL MAKE AN IMPACTGather and handle forensic evidence in accordance with Rules of Evidence and perform forensic analysis of digital information.Monitor, detect and report indicators of misuse, abuse, data spillage, insider threat, and security violations.Identify acceptable use policy infractions.Review event logs to determine events of interest.Monitor for fraud, waste and abuse, including content inappropriate to the workplace, Illegal Activity, Productivity Loss and Non-Compliant Activity, as well as Identity Leakage (PII).Prepare case evidence and incident reports.Work on special projects as assigned.WHAT YOU’LL NEED TO SUCCEED:Bachelor's Degree and 6+years of relevant experience, equivalent combinations of education, certifications, and experience will be considered.DoD Approved Baseline 8140/8570 IAT level III (CASP, CISSP, CISA, or CCNP) certification is required prior to start date.DoD Approved Baseline 8140/8570 CSSP Auditor (CEH, CySA, CISA, Cloud+, or CHFI) certification is required prior to start date.Security Clearance Level: TS/SCI clearance and ability to obtain and maintain a PolygraphPreferred Skills: Splunk, Proofpoint, Fidelis, Solera, Windows, and Linux Operating SystemsFriday and Saturday Night Shift work required.Willing to work a holiday supporting your assigned shift.Location: 100% On Customer SiteBolling AFB, Washington D.C.Reston, VAColorado Springs, CORiverdale, MDPearl Harbor, HITampa is available for part time weekend only supportGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysThe likely hourly rate for this position is between $119,000.00 - $161,000.00. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA DC WashingtonAdditional Work Locations:USA CO Colorado Springs, USA HI Pearl Harbor, USA MD Riverdale, USA VA RestonTotal Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
1/11/2025
Westminster, MD 21157
(27.1 miles)
Overwhelmingly, people who decide they want to be a part of the Y in Central Maryland tell us they do so because it reflects their values and a conscious decision, they've made about how they choose to live their lives. The happiest and most fulfilled Y associates are those who are motivated to help others and who want to be a part of something larger than themselves. If this speaks to your heart, then we invite you to join our team. Be a part of a charitable, mission-driven organization that works for individual and community well-being for all, for a better us.POSITION SUMMARY:Under the supervision of the Swim Director or other assigned associate, Lifeguard is responsible for the safety, cleanliness, and operation of the swimming pool during operating hours. The primary function of the Lifeguard will be to safeguard the health and safety of members, class participants, and guests; and enforce guidelines and safety policies.ESSENTIAL FUNCTIONS:Reports to work in uniform a minimum of ten minutes prior to assigned shift in order to receive communications and instructions from supervisor or previous lifeguard. Attend regular in-service training.Responsible for safety of all swimmers during shift and for the interpretation and enforcement of all pool rules.Responsible for chemical reading of pool conditions according to bathing code. Adjusts pool as necessary.Responsible for the upkeep of the pool area and equipment and notifying the supervisor of any needed repairs or adjustments. May perform needed repairs as qualifiedPrepares the program/service area with necessary equipment and returns all equipment to proper storage.Actively engages, orients and assists all participants when not actively guarding.Focus on quality experiences and engagement within programs, services, and activities Promotes a professional image and maintains a clean and safe environment at all times.Ability to work with diverse population, all ages, genders, and sexual orientationsAttend and actively participate in all meetings as assigned Incorporate the four character values of the YMCA: Caring, Honesty, Respect, and Responsibility and adhere to the YCM Code of ConductCommunicate the Y mission and objectives to the community.Assist in all other areas as assigned.QUALIFICATIONS:Lifeguard will meet the qualifications set forth by the Y in Central Maryland. Associates shall be of good character and reputation; capable of carrying out assigned responsibilities; capable of accepting training and supervision; and capable of communicating effectively both orally and in writing as applicable to the job responsibility. Minimum qualifications include:Current lifeguard certificationCurrent CPR/AED/O2/First Aid certification (or O2 within 30 days of hire)Successful completion and passing of the Y in Central Maryland swim testFlexible Schedule, days, nights and weekends Completion of new associate training (including Child Abuse Prevention) before scheduled to work The Y in Central Maryland provides equal employment opportunities (EEO) to all employees and applicants for employment. Moreover, the Y is firmly committed to celebrating and achieving diversity and inclusion in all we do. We strive to be an anti-racist organization and expect all associates to treat others with respect, kindness and dignity, at all times. Thank you for considering working for the Y in Central Maryland. If being a part of our cause feels right for you, we hope you will join us.
Full Time
2/2/2025
Baltimore, MD 21276
(0.4 miles)
Year Up United is a one-year or less, intensive job training program that provides young adults with in-classroom skill development, access to internships and/or job placement services, and personalized coaching and mentorship. Year Up United participants also receive an educational stipend. The program combines technical and professional training with access to internships and job placement support through our industry-leading talent placement firm YUPRO Placement. If you receive an internship, it may be at Fannie Mae, Merck, Okta, or Salesforce among many other leading organizations in the National Capital Region area. Are you eligible You can apply to Year Up United if you are: - 18-29 years old - A high school graduate or GED recipient - Eligible to work in the U. S. - Available Monday-Friday throughout the duration of the program - Highly motivated to learn technical and professional skills - Have not obtained a Bachelor's degree What will you gain Professional business and communication skills, interviewing and networking skills, resume building, ongoing support and guidance to help you launch your career. During the internship phase, Year Up United students earn an educational stipend of $525 per week. In-depth classes include: - Cyber Security - Data Analytics - Helpdesk/Desktop Support - Project Management Support - Banking & Customer Success - Business Fundamentals Get the skills and opportunity you need to launch your professional career. 75% of Year Up United graduates are employed and/or enrolled in postsecondary education within 4 months of graduation. Employed graduates earn an average starting salary of fifty-three thousand dollars per year.
Full Time
2/1/2025
Washington, DC 20036
(35.5 miles)
Type of Requisition:PipelineClearance Level Must Currently Possess:Top SecretClearance Level Must Be Able to Obtain:Top SecretPublic Trust/Other Required:NoneJob Family:Cyber SecurityJob Qualifications:Skills:Cybersecurity, Problem Solving, Risk ManagementCertifications:NoneExperience:15 + years of related experienceUS Citizenship Required:YesJob Description:Cyber Security Analyst Senior Advisor – Security ManagementTransform technology into opportunity as a Cyber Security Analyst Senior Advisor with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT you’ll be at the forefront of innovation and play a meaningful part in improving how agencies operate.At GDIT, people are our differentiator. As a Cyber Security Analyst Senior Advisor you will help ensure today is safe and tomorrow is smarter. Our work depends on a Cyber Security Analyst Senior Advisor joining our team to evolve and maintain network infrastructure for the Department of Energy, National Nuclear Security Administration.HOW A CYBER SECURITY ANALYST SENIOR ADVISOR WILL MAKE AN IMPACT:• Provide Cybersecurity Support services to support cybersecurity and information assurance efforts across the NNSA environments.• Provide comprehensive cyber security services for NNSA environment to protect sensitive data and IT infrastructure. Services include vulnerability management and assessments, incident response, and compliance with federal cybersecurity regulations.• Implement security protocols, conduct regular security training for staff, and assist in incident response plan to address potential breaches.• Provide Monthly reports will detail security metrics, incidents, and recommendations for improvements.• Supports Enterprise incident response, and strengthens incident response methodologies• Supports the development of threat detection capabilities. Applies network operations knowledge to predict how networks might be attacked.• Analyzes large volumes of data, identifies cybersecurity risks, and translates these risks for decision-makers in a clear, understandable manner.WHAT YOU’LL NEED TO SUCCEED:• Education:Master’s Degree (Substitutions will be based on additional years of experience)• Required Experience:15+ years of related experience• Required Technical Skills:Cyber Security, Vulnerability Management, Risk Assessment, Network Operations, Security Protocols, Incident Response, Threat Detection• Security Clearance Level:U.S. Citizenship RequiredPossess Q or TS level clearance (or their equivalency) with the ability to obtain a Q level clearanceMust be eligible to obtain and maintain such clearance as a condition of employment• Required Skills and Abilities:Written and Oral Communication, Leadership, Strategic Planning, Organization, Problem Solving, Communication, and Teamwork.• Location:This role requires to be on-site in Washington D.C.GDIT IS YOUR PLACE:• 401K with company match• Comprehensive health and wellness packages• Internal mobility team dedicated to helping you own your career• Professional growth opportunities including paid education and certifications• Cutting-edge technology you can learn from• Rest and recharge with paid vacation and holidays#NNSAITOPSThe likely salary range for this position is $158,846 - $214,910. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA DC WashingtonAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
2/1/2025
Washington, DC 20036
(35.5 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:NoneClearance Level Must Be Able to Obtain:SecretPublic Trust/Other Required:NoneJob Family:National Security AnalysisJob Qualifications:Skills:International Security, National Security, Nonproliferation, Nuclear Security, Training ProgramsCertifications:NoneExperience:3 + years of related experienceUS Citizenship Required:YesJob Description:GDIT and the U.S. Department of State are seeking a Program Advisor to oversee international capacity-building trainings aimed at 1) addressing pressing nuclear security, proliferation, safety, and sovereignty challenges posed by aggressive civil nuclear reactor exports; and 2) assisting displaced scientists, with WMD dual-use expertise, in becoming involved in civilian research.GDIT is partnering with the Department of State’s Office of Cooperative Threat Reduction (CTR) to support the Foundational Infrastructure for the Responsible Use of Small Modular Reactor (SMR) Technology (FIRST) program and the Science Centers and Scientist Engagement Team.The FIRST Program is a multi-agency U.S. government initiative that provides capacity building support to help partner countries:Establish a civil nuclear power program under the highest international standards for nuclear safety, security, and nonproliferationTake advantage of next generation nuclear energy innovations and technologies in their energy plansHarness the power of public-private partnerships to expand universal energy access and promote economic and national securityDeepen relationships through government, industry, national laboratory, and university engagementsCTR funds, manages, and implements the FIRST and civil nuclear security programming efforts, which focus currently on the Asia/Pacific region, Africa, Eastern Europe, Central Asia, Latin America, and the Middle East.The Science Centers and Scientist Engagement (SC/SE) Team provides diplomatic outreach and programmatic oversight of two intergovernmental nonproliferation organizations:The International Science and Technology Center (ISTC) based in Astana, KazakhstanThe Science and Technology Center in Ukraine (STCU), based in KyivThrough both these centers, as well as other technical implementers, CTR provides assistance to displaced civilian technical experts who are currently unable to work in their home institutes and who possess dual-use-relevant expertise related to WMD and missiles.The FIRST & SC/SE Program Advisor will serve as an on-site contractor at the Department of State and assist CTR in developing, managing, and coordinating capacity-building efforts for both programs. The Program Advisor will be responsible for providing programmatic, financial, and technical oversight to assigned projects and activities while actively contributing to strategically advancing the FIRST and SC/SE program’s objectives and programming. This includes working closely with and through the ISTC and STCU on programmatic and diplomatic efforts to advance the organizations’ peaceful scientific mission and strategy. CTR’s programmatic efforts evolve in response to the international security environment, requiring Program Advisors to develop, coordinate, and implement innovative strategies to address the dynamic environment. The Program Advisor will also be responsible for supporting relevant policy development and implementation within the Department of State and coordinating with other U.S. Government departments and agencies as needed.Responsibilities:Developing and implementing country-specific, time-sensitive, and complex capacity-building projects and strategies in partnership with host government officials and in coordination with the interagency.Manage complex and sensitive relationships with interagency partners such as the U.S. Department of Energy, National Nuclear Security Administration, Nuclear Regulatory Commission, Commerce Department, Department of Defense, and State Department partners from country desks, embassies, and within the ISN Bureau in a manner that advances CTR’s FIRST and SC/SE programmatic goals and directs complementary capabilities in a whole-of-U.S.-nuclear-sector effort.Create and execute engagement strategies to advance CTR programming as well as U.S. involvement in the ISTC and STCU to counter proliferator state and non-state actor WMD threats.Advance U.S. diplomatic and programmatic leadership of the ISTC and STCU, including providing written and verbal information to senior Department of State, U.S. Government, and international officials.Participating in the review of threat reduction project proposals and making recommendations concerning the approval and funding of proposals.Advising CTR’s budget planning process, to include the preparation of grants, cooperative agreements, and Interagency Agreement documents; financial monitoring; financial reconciliation; and financial close out.Briefing high-level officials in the Department of State, interagency, foreign governments, and senior nuclear industry executives on CTR programmatic activities.Representing CTR in domestic and foreign meetings as required.Other activities as assigned by the CTR Office Director and Deputy Director, Team Chief, and Deputy Team Chiefs.Qualifications:Demonstrated prior experience working on USG international nonproliferation, nuclear energy, scientific, or other WMD nonproliferation programs.General familiarity with civil nuclear reactor technology ideally including small modular reactors, threat reduction programming, the risks of nuclear proliferation, and implementation of capacity-building for foreign partners.Outstanding written and verbal communication, diplomacy, teamwork, and project management skills.International travel will be required, and foreign language skills are a plus.The candidate must be able to receive and maintain a U.S. Government security clearance.Bachelor’s degree and a minimum of 5+ years’ relevant experience or Master’s degree and 3+ years’ relevant experience. An international affairs, policy, or technical background is preferred but not required.GDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysGDIT CAREERSOpportunity OwnedDiscover more at www.gdit.com/careersGeneral Dynamics Information Technology is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.The likely salary range for this position is $80,750 - $109,250. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:10-25%Telecommuting Options:HybridWork Location:USA DC WashingtonAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
2/1/2025
Washington, DC 20036
(35.5 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top SecretClearance Level Must Be Able to Obtain:Top Secret/SCIPublic Trust/Other Required:SSBI (T5)Job Family:Security AdjudicationJob Qualifications:Skills:Databasing, Documentations, Microsoft Office, Professional Etiquette, Program SecurityCertifications:NoneExperience:1 + years of related experienceUS Citizenship Required:YesJob Description:Personnel Security AdjudicatorSeize your opportunity to make a personal impact as a PERSONNEL SECURITY ADJUDICATOR. Join a high optempo, mission critical team in support of a DoD joint service organization at the highest levels of the federal government in the heart of our nation’s capital. As a Personnel Security Adjudicator, you provide subject matter expertise in conducting eligibility determinations, monitoring personnel security actions and providing advice to the Program Security relating to access eligibility.GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As the Personnel Security Adjudicator, you will perform agency specific eligibility reviews to ensure today is safe and tomorrow is smarter. Our work depends on a Personnel Security Adjudicator joining our team to bring professionalism and integrity to a fast-paced environment that offers extensive options for training, certification, and career advancement. When we succeed, you succeed and together our best becomes better.HOW PERSONNEL SECURITY ADJUDICATOR WILL MAKE AN IMPACT:·Reviewing and updating Local Level I and Level II SAPNP processing policies and procedures.·Initiating the process for determining a candidate's access eligibility.·Performing access eligibility determinations.·Inputting eligibility determination results into relevant database(s).· Monitoring and tracking personnel security actions until complete.· Expeditiously responding to incoming eligibility determination requests and reports.· Reviewing and remaining current on the personnel security standards · Preparing request for waiver and/or exception documentation and initiating staffing for approval.· Coordinating access approval or denial process with appropriate access approval authority.· Preparing documentation to notify appropriate personnel of access approval or denial.·Providing advice to the Program Security relating to the access eligibility review process and guidelines regarding Level II and III issues, including the procedures to be followed in the appeal processes.·Providing proper protection for privacy information.WHAT YOU’LL NEED TO SUCCEED:Required Education:oAssociate degree in Security, Administration, Business Administration or related field with two (2) years of related experience; or no degree with a minimum of four (4) years’ experience in personnel security.oMust have successfully completed a Personnel security adjudication development and certification course from a U.S. Government agency or have two (2) years of experience performing a similar function.Required Experience: Minimum three (3) years of security experience as a junior security specialist.Required Technical Skills: Must be proficient in Microsoft Office Suite (Excel, Word, Access, and PowerPoint)Security Clearance Level: Active Top Secret with SCI Eligibility(adjudicated within the last 3 years)Required Skills and Abilities: You must show you have experience in:o Possess extensiveknowledge and experience performing access determination reviews oMaintaining and updating various databases.oProducing, handling, storing, transmitting, and transporting classified materials, up to and including Top Secret Special Access Programs (SAPs) and Sensitive Compartmented Information (SCI).oPossessing and exhibiting excellent communication skills, with the ability to draft and present effective (clear and concise) reports, both written and oraloEfficiently, effectively, and professionally interacting with Civilian, Military, and Contractor personnel.oConducting yourself in a professional manner and a high sense of integrity, working in a stressful and fast-paced environment.oDemonstrating outstanding customer service and communication skills while interfacing daily with senior executives (SES), senior ranking military officers, and other military and civilian personnel internal and external to the organization.oBeing flexible and adapting to an ever-changing environment.Preferred Qualifications:oBachelor’s degreeLocation: RemoteGDIT IS YOUR PLACE:·401K with company match·Comprehensive health and wellness packages·Internal mobility team dedicated to helping you own your career·Professional growth opportunities including paid education and certifications·Cutting-edge technology you can learn from·Rest and recharge with paid vacation and holidays#createyourcareerThe likely salary range for this position is $66,602 - $86,250. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:RemoteWork Location:USA DC WashingtonAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
2/1/2025
Washington, DC 20036
(35.5 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top SecretClearance Level Must Be Able to Obtain:Top Secret/SCIPublic Trust/Other Required:SSBI (T5)Job Family:Security AdjudicationJob Qualifications:Skills:Databasing, Microsoft Office, Personnel Security Management, Security Clearances, Written CommunicationCertifications:NoneExperience:2 + years of related experienceUS Citizenship Required:YesJob Description:Seize your opportunity to make a personal impact as a PERSONNEL SECURITY TIER II SAP ADJUDICATOR. Join a high optempo, mission critical team in support of a DoD joint service organization at the highest levels of the federal government in the heart of our nation’s capital. As a SAP Adjudicator, you provide subject matter expertise in conducting SAP eligibility determinations, monitoring personnel security actions and providing advice to the Program Security Officer (PSO) relating to access eligibility. You must possess and exhibit exceptional technical skills to resolve issues in the areas of Level I and II SAPNP access eligibility as quickly and efficiently as possible. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As the SAP Adjudicator, you will perform SAPNP access determination reviews to ensure today is safe and tomorrow is smarter. Our work depends on a SAP Adjudicator joining our team to bring professionalism and integrity to a fast-paced environment that offers extensive options for training, certification, and career advancement. When we succeed, you succeed and together our best becomes better.HOW A SAP ADJUDICATOR WILL MAKE AN IMPACT:Reviewing and updating Local Level I and Level II SAPNP processing policies and procedures.Initiating the process for determining a candidate's access eligibility.Performing Level I and Level II SAP access eligibility determinations.Inputting Level I & II access eligibility determination results into relevant database(s).Monitoring and tracking personnel security actions until complete.Expeditiously responding to incoming eligibility determination requests and reports.Reviewing and remaining current on the personnel security standards appropriate to the classification level of the programs for which access was requested.Preparing request for waiver and/or exception documentation and initiating staffing for approval.Coordinating access approval or denial process with appropriate access approval authority.Preparing documentation to notify appropriate personnel of access approval or denial.Conducting program debriefings and processing of relevant documentation (e.g., SAP nondisclosure agreements, and/or polygraph consent forms).Updating program access lists or rosters in appropriate database(s) following indoctrination.Providing advice to the Program Security Officer (PSO) relating to the access eligibility review process and guidelines regarding Level II and III issues, including the procedures to be followed in the appeal processes.Providing proper protection for privacy information.WHAT YOU’LL NEED TO SUCCEED:Required Education:Associate degree in Security, Administration, Business Administration or related field with two (2) years of related experience; or no degree with a minimum of four (4) years’ experience in personnel security.Must have successfully completed a SAP adjudication development and certification course from a U.S. Government agency or have two (2) years of experience performing a similar function.Required Experience: Minimum three (3) years of security experience as a junior security specialist.Required Technical Skills: Must be proficient in Microsoft Office Suite (Excel, Word, Access, and PowerPoint)Security Clearance Level: Active Top Secret with SCI EligibilityRequired Skills and Abilities: You must show you have experience in:Experience conducting Level I and II SAPNP Access Eligibility Determination reviews in accordance with DoD 5205.07 Volume 2.Maintaining various databases.Producing, handling, storing, transmitting, and transporting classified materials, up to and including Top Secret Special Access Programs (SAPs) and Sensitive Compartmented Information (SCI).Possessing and exhibiting excellent communication skills, with the ability to draft and present effective (clear and concise) reports, both written and oralEfficiently, effectively, and professionally interacting with Civilian, Military, and Contractor personnel.Conducting yourself in a professional manner and a high sense of integrity, working in a stressful and fast-paced environment.Demonstrating outstanding customer service and communication skills while interfacing daily with senior executives (SES), senior ranking military officers, and other military and civilian personnel internal and external to the organization.Being flexible and adapting to an ever-changing environment.Preferred Qualifications:Bachelor’s degreeLocation: On Customer Site, Washington, District of ColumbiaGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#createyourcareerThe likely salary range for this position is $76,690 - $103,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA DC WashingtonAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
2/1/2025
Washington, DC 20036
(35.5 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret/SCIClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphPublic Trust/Other Required:NoneJob Family:Physical SecurityJob Qualifications:Skills:Physical Security, Program Security, Security ManagementCertifications:NoneExperience:10 + years of related experienceUS Citizenship Required:YesJob Description:The Program Security Representative’s primary function is to provide multi-discipline security support for one or more of the customer’s Special Access Programs (SAPs). The position will provide “day-to-day” multi-discipline analysis for Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities.Performance shall include:Ensure strict adherence to the provisions of the NISPOM, its Supplement, the DoD Overprint, DCID, ICD, and SAP policy.Assist in developing and executing approved policies and procedures for safeguarding Special Access.Program (SAP), Sensitive Compartmented Information (SCI) and collateral data in support of US military operations.Provide day-to-day security support that includes continuous assessment of procedures to identify shortfalls and provide appropriate recommendations for revising and improving security policies, procedures, and systems.Identify vulnerabilities, threats, and risks to test, training, and operational activities.Assist in developing, implementing, and training the Operations Security program.Assist in providing contractor and subordinate facility assistance and oversight.Brief all levels of personnel, both in the government and senior civilian services, on a variety of security related topics.Conduct and document SAP facility compliance reviews, follow-on facility reviews, and facility close-outs.Monitor, report and track all corrective actions resulting from compliance reviews.Ensure timely notification of pertinent security matters to program technical and management staff.Conduct exploration of any loss, compromise, or suspected compromise of classified and/or sensitive information, including conducting preliminary inquiries and generating damage assessments resulting from the loss of classified information.Coordinate with SAP security personnel to ensure lessons learned are incorporated into the curriculum for the SAP security education & awareness program.Provide leadership, mentoring, and oversight of team members.Experience:10+ years related experience2+ years SAP experience requiredEducation:Bachelor’s degree in a related area or equivalent experience (4 years)Experience Education Equivalents:Security Fundamentals Professional Certification (SFPC) counts towards 3 years of experienceSpecial Program Security Certification (SPSC) counts towards 5 years of experienceMaximum equivalent experience for SPED Certifications is no more than 5 yearsClearance Required to Start:TS/SCI requiredMust be able to Attain – TS/SCI with CI PolygraphTravel Requirements:10-25% travelGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with additional paid vacation and holidays#Defense #AirforceSAPOpportunities #security #SAP #PSRs #WashingtonDC #persec #gditcareersThe likely salary range for this position is $127,500 - $172,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:10-25%Telecommuting Options:OnsiteWork Location:USA DC WashingtonAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
2/1/2025
Washington, DC 20036
(35.5 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret/SCIClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphPublic Trust/Other Required:NoneJob Family:Solutions ArchitectJob Qualifications:Skills:Cybersecurity, Network Architecture, Risk Mitigation Strategies, SOC Operations, Zero Trust ArchitectureCertifications:NoneExperience:10 + years of related experienceUS Citizenship Required:YesJob Description:At GDIT, people are our differentiator. As a Senior Technology Advisor you will help ensure today is safe and tomorrow is smarter. We are seeking a Senior Technology Advisor with diverse experience in information technology and cybersecurity to join our esteemed Security Operations Center (SOC) team. This role will be responsible for providing strategic guidance, conducting research, and authoring thought-leading whitepapers on emerging technologies while identifying innovative service improvement opportunities within the organization's security landscape. The successful candidate will have a proven track record of staying abreast of industry trends and best practices to ensure optimal security posture.Responsibilities:Strategic Advising: Serve as a trusted advisor to senior management, business units, and other stakeholders by offering recommendations on IT and cybersecurity strategies, policies, and procedures that align with organizational objectives.Research & Analysis: Conduct in-depth analysis and research on cutting-edge technologies, industry trends, and best practices to inform decision-making processes related to security operations.Whitepaper Authoring: Develop well-researched, insightful, and engaging whitepapers addressing various aspects of IT and cybersecurity, such as threat intelligence, incident response, risk assessment, and compliance.Service Improvement Identification: Continuously identify, assess, and recommend new or improved services to enhance the overall efficiency, effectiveness, and security of the organization's IT infrastructure.Mentorship & Collaboration: Actively mentor junior members of the SOC team and the Analysis Support Team (AST), fostering a culture of continuous learning and professional growth. Work closely with cross-functional teams across the organization to promote knowledge sharing and collaboration.Training & Education: Plan, develop, and deliver training programs and workshops for staff at all levels to improve their understanding of current and evolving cybersecurity threats, tools, and best practices.Vendor Evaluation: Assess potential vendors, partners, and solutions providers to ensure alignment with the organization's security needs and goals.Incident Response Planning: Contribute to the development of comprehensive incident response plans, playbooks, and procedures to minimize the impact of security incidents.Reporting & Metrics: Analyze data from security monitoring systems and other sources to provide regular reports and metrics on key performance indicators, risk mitigation efforts, and return on investment for the SOC team's initiatives.Requirements Analysis: Perform requirements analysis to help define functional user requirements for all SOC and Task order mission functions.Requirements:Bachelor's Degree and 10+ years of relevant experience, equivalent combinations of education, certifications, and experience will be considered. Required Certifications: 8570 IAT II prior to start date (CISSP, CASP, or other IAT Level 3 certification preferred.)Security Clearance Level: TS/SCI clearance and ability to obtain and maintain a CI PolygraphRelevant work experience in Information Technology and Cybersecurity, including roles in SOC, Network/Security Engineering, Threat Intelligence, or similar domains.Demonstrated expertise in multiple IT disciplines, including network architecture, cloud security, endpoint protection, vulnerability management, identity and access management, and incident response.Proven ability to analyze complex technical issues and translate them into clear, concise language for non-technical audiences.Strong written communication skills with a portfolio of published whitepapers or articles showcasing your subject matter expertise.Aptitude for identifying market trends and emerging technologies with the potential to positively impact the organization's security posture.Excellent interpersonal and influencing skills with the capacity to build relationships and credibility at all levels within the organization and externally.Experience managing vendor relationships and evaluating potential partners for IT security products and services.Ability to travel occasionally for conferences, workshops, and client meetings.Desired:Experience implementing Zero Trust into an enterprise environmentExperience implementing A.I into an an enterprise environmentThis position offers an exciting opportunity to make a significant impact on the organization's cybersecurity strategy and contribute to shaping the future of information security. If you possess the necessary qualifications and enthusiasm for this critical role, we look forward to reviewing your application.Location: On Customer SiteReston, VABolling, AFB (DC)Colorado Springs, COGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysThe likely salary range for this position is $144,500 - $195,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA DC WashingtonAdditional Work Locations:USA CO Colorado Springs, USA VA RestonTotal Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
2/1/2025
Arlington, VA 22201
(38.5 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret/SCIClearance Level Must Be Able to Obtain:Top Secret/SCIPublic Trust/Other Required:NoneJob Family:Physical SecurityJob Qualifications:Skills:Access Control (AC), Personnel Security Management, Physical Security, Security SystemCertifications:NoneExperience:8 + years of related experienceUS Citizenship Required:YesJob Description:Physical Security Specialist – Active Top Secret / SCI Eligibility Required Seize your opportunity to make a personal impact as a PHYSICAL SECURITY SPECIALIST. Join a high OPTEMPO, mission critical team in support of a DoD program at the highest levels of the federal government. As a Physical Security Specialist, you are a critical element of our overall security support structure. You act as the physical security support subject matter expert for our government client. You exhibit exceptional technical and customer service skills to identify and resolve issues in the areas of access control, SCIF management and accreditation. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As the Physical Security Specialist, you will demonstrate knowledge and experience to effectively support security functions to help ensure today is safe and tomorrow is smarter. Our work depends on an experienced Physical Security Specialist joining our team to bring professionalism and initiative to a fast-paced environment that offers extensive options for training, certification, and career advancement. When we succeed, you succeed and together our best becomes better.HOW A PHYSICAL SECURITY SPECIALIST WILL MAKE AN IMPACT:Providing management and support to customer access control systems. Includes working with vendors for maintenance and support, maintaining access database and conduct system troubleshooting.Provide management of video security systems. Includes working with vendors for maintenance and other support, troubleshooting system issues and replacement equipment.Evaluate remote locations for temporary SCIF accreditation.Install security systems (alarms, sound masking and video surveillance) for establishment of customer temporary SCIFs.Conduct training for properly opening and securing customer SCIFsConducting other duties as assigned.WHAT YOU’LL NEED TO SUCCEED:Education: Bachelor degree preferredRequired Experience: Minimum Five (5) years of related experience providing security support in a classified environment and handling classified information up to TS/SCI and Special Access Program levels.Required Technical Skills: Broad knowledge of DoD security policies, directives, and instructions for managing secure facilities. Working knowledge of ICD 705 (SCIF Security Requirements) a must.Security Clearance Level: Active Top Secret with SCI EligibilityRequired Skills and Abilities: You must show you have experience in:Manage and analyze access control and camera systems.Deploy and establish temporary accredited facilities for compartmented level operations.Completed formal SSO training (5 years of experience in lieu of training).Working knowledge of ICD 704 (Personnel Security Adjudications)Strong verbal and written communications.Ability to develop and present security training materials.Basic computer skills.Preferred Skills and AbilitiesBasic knowledge and experience in other security disciplines (Industrial and information)Familiarity with Hirsh access control systems.Location: On Customer Site, Arlington, VirginiaGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysThe likely salary range for this position is $119,000 - $161,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:10-25%Telecommuting Options:OnsiteWork Location:USA VA ArlingtonAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
◁   Previous
This website uses cookies for analytics and to function properly. By using our site, you agree to these terms.