SEARCH
GO
Security & Law Enforcement Jobs
Full Time
10/1/2024
Annapolis Junction, MD 20701
(11.2 miles)
Do you like helping U.S. Intelligence Community agencies implement innovative cloud computing solutions and solve technical problems Would you like to do this using the latest cloud computing technologies Do you have a knack for helping these groups understand application architectures and integration approaches, and the consultative and leadership skills to launch a project on a trajectory to success Are you familiar with security best practices for applications, servers, and networks Amazon Web Services is looking for highly talented and technical consultants to help accelerate our growing Professional Services business. This is an excellent opportunity to join Amazon’s world class technical teams, working with some of the best and brightest engineers while also developing your skills and furthering your career within one of the most innovative and progressive technology companies.Professional Services engage in a wide variety of projects for customers and partners, providing collective experience from across the AWS customer base and are obsessed about strong success for the Customer. Our team collaborates across the entire AWS organization to bring access to product and service teams, to get the right solution delivered and drive feature innovation based upon customer needs.We are looking for someone who is passionate about:- Be great fun to work with at AWS, we have a credo of “Work hard. Have fun. Make history”. In this role, you will love what you do, and instinctively know how to make work fun. You will be dynamic and creative, and willing to take on any challenge and make a big impact.- Enjoy working with Intelligence Community customers. You will have a passion for educating, training, designing, and building cloud solutions for a diverse and challenging set of Intelligence Community customers.- Have a strong understanding of large scale computing solutions. The ideal candidate will have past experience working as a systems or support engineer. You will enjoy keeping your existing technical skills honed and developing new ones, so you can make strong contributions to deep architecture discussions. You will regularly take part in deep-dive education and design exercises to create truly innovative solutions built on AWS.It is expected to work from one of the above locations (or customer sites) at least 1+ days in a week. This is not a remote position. You are expected to be in the office or with customers as needed.This position requires that the candidate selected must currently possess and maintain an active TS/SCI security clearance with polygraph. The position further requires the candidate to opt into a commensurate clearance for each government agency for which they perform AWS work.If you have questions or would like to submit a referral, please reach out to Renee Taylor at .About the teamAbout AWSWhy AWS Amazon Web Services (AWS) is the world’s most comprehensive and broadly adopted cloud platform. We pioneered cloud computing and never stopped innovating that’s why customers from the most successful startups to Global 500 companies trust our robust suite of products and services to power their businesses.Inclusive Team CultureHere at AWS, it’s in our nature to learn and be curious. Our employee-led affinity groups foster a culture of inclusion that empower us to be proud of our differences. Ongoing events and learning experiences, including our Conversations on Race and Ethnicity (CORE) and AmazeCon (gender diversity) conferences, inspire us to never stop embracing our uniqueness.Work/Life BalanceWe value work-life harmony. Achieving success at work should never come at the expense of sacrifices at home, which is why we strive for flexibility as part of our working culture. When we feel supported in the workplace and at home, there’s nothing we can’t achieve in the cloud.Mentorship and Career GrowthWe’re continuously raising our performance bar as we strive to become Earth’s Best Employer. That’s why you’ll find endless knowledge-sharing, mentorship and other career-advancing resources here to help you develop into a better-rounded professional.Diverse ExperiencesAmazon values diverse experiences. Even if you do not meet all of the preferred qualifications and skills listed in the job description, we encourage candidates to apply. If your career is just starting, hasn’t followed a traditional path, or includes alternative experiences, don’t let it stop you from applying.BASIC QUALIFICATIONS- 3+ years of design/implementation/consulting experience with distributed applications or equivalent education experience- 1+ years of software development tools and methodologies- Technical degree or equivalent experience- Current, active US Government Security Clearance of TS/SCI with PolygraphPREFERRED QUALIFICATIONS- 5+ years experience in infrastructure architecture, database architecture and networking- Experience in technology/software sales consulting or equivalent skills- Professional experience architecting/deploying/operating solutions built on AWS- Experience working within software development or Internet-related industries- Experience migrating or transforming legacy customer solutions to the cloud- Experience managing highly available data center operations with responsibility for infrastructure robustness, including networking, server hardware and storage- Understanding of Federal Government application, server, and network security requirements such as ICD 503, FISMA and FedRAMP.Amazon is committed to a diverse and inclusive workplace. Amazon is an equal opportunity employer and does not discriminate on the basis of race, national origin, gender, gender identity, sexual orientation, protected veteran status, disability, age, or other legally protected status. For individuals with disabilities who would like to request an accommodation, please visit https://www.amazon.jobs/en/disability/us.
Full Time
10/4/2024
Washington, DC 20036
(31.3 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:SecretClearance Level Must Be Able to Obtain:Top Secret/SCISuitability:Public Trust/Other Required:NoneJob Family:National Security AnalysisJob Qualifications:Skills:Chemicals, International Security, Nonproliferation, People Management, Sanctions ComplianceCertifications:Experience:7 + years of related experienceUS Citizenship Required:YesJob Description:GDIT and the U.S. Department of State are seeking a Deputy Team Chief to support chemical security and sanctions-related capacity building programs aimed at preventing the proliferation of weapons of mass destruction, expertise, and delivery systems. GDIT is partnering with the U.S. Department of State’s Office of Cooperative Threat Reduction (CTR) to support the efforts of the Chemical Security Program (CSP) and United Nations Sanctions Compliance Program (UNSCP) by managing and implementing counter-proliferation programs addressing evolving national security threats. The programs are currently working to counter threats from North Korea’s nuclear weapons and ballistic missile pursuits, the Iranian regime’s efforts to indigenize ballistic missile production and sale of uncrewed aerial vehicles (UAVs) to Russia, proliferator state chemical weapons efforts, and the weapons of mass destruction (WMD) programs of other proliferator states.Together, these two programs implement capacity building activities in more than 70 countries.GDIT is seeking to identify the next Deputy Team Chief for CTR’s CSP and UNSCP teams. In partnership with the Team Chief, the Deputy Team Chief will manage, oversee, and provide strategic directions for these programs, ensuring that CSP and UNSCP are effectively addressing critical nonproliferation and counterproliferation priorities. The Deputy Team Chief will work closely with the Team Chief to lead and empower program staff to implement effective capacity building activities, while actively fostering their professional growth and development. The Deputy Team Chief role can be adapted to assist in leading one program or both depending on the selected individual’s experiences, skills, and areas of interest.Program Summaries:CSP seeks to counter proliferator states’ chemical weapons (CW) development, maintenance, and use by engaging key stakeholders to disrupt CW-relevant procurement activities, support U.S. efforts to bolster Chemical Weapons Convention (CWC) implementation, including through the Organization for the Prohibition of Chemical Weapons (OPCW), and deter CW use through response and attribution.UNSCP builds the capacity of foreign stakeholders to better implement UN and other international sanctions to disrupt North Korea’s revenue generation activities that fuel its illicit nuclear and ballistic missile programs, and disrupt its illicit import of refined petroleum. UNSCP also seeks to disrupt Iran’s ability to indigenously develop, produce, and export ballistic missiles and UAVs.Duties and Responsibilities:Routine duties and responsibilities include but are not limited to:Co-leading and providing strategic and programmatic guidance to a staff of more than 10 national security professionals on the CSP and UNSC teams.Coordinating with Department of State policy stakeholders to ensure CSP and UNSC capacity building programs are aligned with and advance Department policy priorities.Advising Team Chief on program strategic direction, day-to-day team operations, and on implementing policies and practices that support CSP and UNSC program staff.Designing, developing, and executing innovative approaches that improve CTR's ability to conduct international threat reduction programs.Overseeing and managing CSP and UNSC budgetary processes, to ensure effective use, tracking, and reporting on team financial expenditures.Lead CSP and UNSCP efforts to seek, maintain, track, and report on foreign funding.Briefing bureau principals and CTR leadership on CSP and UNSCP activities.Representing CSP and UNSCP at diplomatic engagements and interagency meetings.Requirements: The candidate must possess a Bachelor’s degree and a minimum of seven years’ experience or a Master’s degree and a minimum of five years’ experience working on USG nonproliferation or counterproliferation programs. A Master’s degree in a relevant policy or technical discipline is preferred.The ideal candidate will have achieved demonstrated success advancing U.S. counterproliferation priorities and skillfully engaging both policy and technical audiences, as well as demonstrated success in foreign partner capacity building and relationship management with international partners and/or multilateral organizations.The candidate must possess and demonstrate strong skills in interagency coordination, communication, and networking.The candidate must possess and demonstrate outstanding skills in written and verbal communication, diplomacy, teamwork, facilitation, and project management.Prior experience managing a team of national security professionals is preferred but not required.International travel is required; foreign language skills are a plus.The candidate must be located in the Washington, DC metropolitan area or willing to relocate to perform the stated duties.The candidate must possess or qualify to be granted an active U.S. government security clearance at the Top Secret level.WHAT GDIT CAN OFFER YOUFull-flex work week401K with company matchCustomizable health benefits packagesCollaborative teams of highly motivated critical thinkers and innovatorsInternal mobility team dedicated to helping you own your careerRewards program for high-performing employeesGDIT CAREERSOpportunity OwnedDiscover more at www.gdit.com/careersGeneral Dynamics Information Technology is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.The likely salary range for this position is $114,750 - $155,250. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:10-25%Telecommuting Options:HybridWork Location:USA DC WashingtonAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
9/13/2024
Baltimore, MD 21276
(5.2 miles)
Year Up United is a one-year or less, intensive job training program that provides young adults with in-classroom skill development, access to internships and/or job placement services, and personalized coaching and mentorship. Year Up United participants also receive an educational stipend. The program combines technical and professional training with access to internships and job placement support through our industry-leading talent placement firm YUPRO Placement. If you receive an internship, it may be at Fannie Mae, Merck, Okta, or Salesforce among many other leading organizations in the Baltimore area. Are you eligible You can apply to Year Up United if you are: - 18-29 years old - A high school graduate or GED recipient - Eligible to work in the U. S. - Available Monday-Friday throughout the duration of the program - Highly motivated to learn technical and professional skills - Have not obtained a Bachelor's degree What will you gain Professional business and communication skills, interviewing and networking skills, resume building, ongoing support and guidance to help you launch your career. Some coursework is eligible for college credit. During the internship phase, Year Up United students earn an educational stipend of $525 per week. In-depth classes include: - Cyber Security - Data Analytics - Helpdesk/Desktop Support - Project Management Support - Banking & Customer Success Get the skills and opportunity you need to launch your professional career. 80% of Year Up United graduates are employed and/or enrolled in postsecondary education within 4 months of graduation. Employed graduates earn an average starting salary of fifty-three thousand dollars per year.
Full Time
9/20/2024
Towson, MD 21204
(13.0 miles)
Overwhelmingly, people who decide they want to be a part of the Y in Central Maryland tell us they do so because it reflects their values and a conscious decision, they've made about how they choose to live their lives. The happiest and most fulfilled Y associates are those who are motivated to help others and who want to be a part of something larger than themselves. If this speaks to your heart, then we invite you to join our team. Be a part of a charitable, mission-driven organization that works for individual and community well-being for all, for a better us.POSITION SUMMARY:Under the supervision of the Swim Director or other assigned associate, Lifeguard 1 is responsible for the safety, cleanliness, and operation of the swimming pool during operating hours. The primary function of the Lifeguard 1 will be to safeguard the health and safety of members, class participants, and guests; and enforce guidelines and safety policies.ESSENTIAL FUNCTIONS:Reports to work in uniform a minimum of ten minutes prior to assigned shift in order to receive communications and instructions from supervisor or previous lifeguard. Attend regular in-service training.Responsible for safety of all swimmers during shift and for the interpretation and enforcement of all pool rules.Responsible for chemical reading of pool conditions according to bathing code. Adjusts pool as necessary.Responsible for the upkeep of the pool area and equipment and notifying the supervisor of any needed repairs or adjustments. May perform needed repairs as qualifiedPrepares the program/service area with necessary equipment and returns all equipment to proper storage.Actively engages, orients and assists all participants when not actively guarding.Focus on quality experiences and engagement within programs, services, and activities Promotes a professional image and maintains a clean and safe environment at all times.Ability to work with diverse population, all ages, genders, and sexual orientationsAttend and actively participate in all meetings as assigned Incorporate the four character values of the YMCA: Caring, Honesty, Respect, and Responsibility and adhere to the YCM Code of ConductCommunicate the Y mission and objectives to the community.Assist in all other areas as assigned.QUALIFICATIONS:Lifeguard 1 will meet the qualifications set forth by the Y in Central Maryland. Associates shall be of good character and reputation; capable of carrying out assigned responsibilities; capable of accepting training and supervision; and capable of communicating effectively both orally and in writing as applicable to the job responsibility. Minimum qualifications include:Current lifeguard certificationCurrent CPR/AED/O2/First Aid certification (or O2 within 30 days of hire)Successful completion and passing of the Y in Central Maryland swim testFlexible Schedule, days, nights and weekends Completion of new associate training (including Child Abuse Prevention) before scheduled to work The Y in Central Maryland provides equal employment opportunities (EEO) to all employees and applicants for employment. Moreover, the Y is firmly committed to celebrating and achieving diversity and inclusion in all we do. We strive to be an anti-racist organization and expect all associates to treat others with respect, kindness and dignity, at all times. Thank you for considering working for the Y in Central Maryland. If being a part of our cause feels right for you, we hope you will join us.
Full Time
10/1/2024
Annapolis Junction, MD 20701
(11.2 miles)
Do you like helping U.S. Intelligence Community agencies implement innovative cloud computing solutions and solve technical problems Would you like to do this using the latest cloud computing technologies Do you have a knack for helping these groups understand application architectures and integration approaches, and the consultative and leadership skills to launch a project on a trajectory to success Are you familiar with security best practices for applications, servers, and networks Amazon Web Services is looking for highly talented and technical consultants to help accelerate our growing Professional Services business. This is an excellent opportunity to join Amazon’s world class technical teams, working with some of the best and brightest engineers while also developing your skills and furthering your career within one of the most innovative and progressive technology companies.Professional Services engage in a wide variety of projects for customers and partners, providing collective experience from across the AWS customer base and are obsessed about strong success for the Customer. Our team collaborates across the entire AWS organization to bring access to product and service teams, to get the right solution delivered and drive feature innovation based upon customer needs.We are looking for someone who will:- Be great fun to work with. At AWS, we have a credo of “Work hard. Have fun. Make history”. In this role, you will love what you do, and instinctively know how to make work fun. You will be dynamic and creative, and willing to take on any challenge and make a big impact.- Enjoy working with Intelligence Community customers. You will have a passion for educating, training, designing, and building cloud solutions for a diverse and challenging set of Intelligence Community customers.- Have a strong understanding of large scale computing solutions. The ideal candidate will have past experience working as a systems or support engineer. You will enjoy keeping your existing technical skills honed and developing new ones, so you can make strong contributions to deep architecture discussions. You will regularly take part in deep-dive education and design exercises to create truly innovative solutions built on AWS.It is expected to work from one of the above locations (or customer sites) at least 1+ days in a week. This is not a remote position. You are expected to be in the office or with customers as needed.This position requires that the candidate selected must currently possess and maintain an active TS/SCI security clearance with polygraph. The position further requires the candidate to opt into a commensurate clearance for each government agency for which they perform AWS work.About the teamAbout AWSDiverse ExperiencesAWS values diverse experiences. Even if you do not meet all of the preferred qualifications and skills listed in the job description, we encourage candidates to apply. If your career is just starting, hasn’t followed a traditional path, or includes alternative experiences, don’t let it stop you from applying.Why AWS Amazon Web Services (AWS) is the world’s most comprehensive and broadly adopted cloud platform. We pioneered cloud computing and never stopped innovating that’s why customers from the most successful startups to Global 500 companies trust our robust suite of products and services to power their businesses.Inclusive Team CultureHere at AWS, it’s in our nature to learn and be curious. Our employee-led affinity groups foster a culture of inclusion that empower us to be proud of our differences. Ongoing events and learning experiences, including our Conversations on Race and Ethnicity (CORE) and AmazeCon (gender diversity) conferences, inspire us to never stop embracing our uniqueness.Mentorship & Career GrowthWe’re continuously raising our performance bar as we strive to become Earth’s Best Employer. That’s why you’ll find endless knowledge-sharing, mentorship and other career-advancing resources here to help you develop into a better-rounded professional.Work/Life BalanceWe value work-life harmony. Achieving success at work should never come at the expense of sacrifices at home, which is why we strive for flexibility as part of our working culture. When we feel supported in the workplace and at home, there’s nothing we can’t achieve in the cloud.BASIC QUALIFICATIONS- Bachelor's degree, or 7+ years of professional or military experience- 7+ years of consulting, design and implementation of serverless distributed solutions experience- 3+ years of software development with object oriented language experience- Current, active US Government Security Clearance of TS/SCI with PolygraphPREFERRED QUALIFICATIONS- 7+ years experience in infrastructure architecture, database architecture and networking- Experience in technology/software sales consulting or equivalent skills- Professional experience architecting/deploying/operating solutions built on AWS- Experience working within software development or Internet-related industries- Experience migrating or transforming legacy customer solutions to the cloud- Experience managing highly available data center operations with responsibility for infrastructure robustness, including networking, server hardware and storage- Understanding of Federal Government application, server, and network security requirements such as ICD 503, FISMA and FedRAMP.Amazon is committed to a diverse and inclusive workplace. Amazon is an equal opportunity employer and does not discriminate on the basis of race, national origin, gender, gender identity, sexual orientation, protected veteran status, disability, age, or other legally protected status. For individuals with disabilities who would like to request an accommodation, please visit https://www.amazon.jobs/en/disability/us.
Full Time
10/4/2024
Washington, DC 20036
(31.3 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:NoneClearance Level Must Be Able to Obtain:SecretSuitability:Public Trust/Other Required:NoneJob Family:National Security AnalysisJob Qualifications:Skills:Chemicals, International Security, National Security, Nonproliferation, Training ProgramsCertifications:None - N/AExperience:5 + years of related experienceUS Citizenship Required:YesJob Description:GDIT and the U.S. Department of State are seeking a Program Advisor to oversee international capacity-building trainings aimed at preventing the development, acquisition, or use of chemical weapons.GDIT is partnering with the U.S. Department of State’s Office of Cooperative Threat Reduction (ISN/CTR) to support the Chemical Security Program (CSP), which provides capacity building to key stakeholders in partner governments, private industry, and academia, to counter the research, development, production, and use of chemical weapons by proliferator states and terrorist organizations.GDIT is seeking to identify a Program Advisor who will serve as an on-site contractor at the Department of State. The Program Advisor will serve on the CSP team and will develop, implement, and coordinate nonproliferation capacity building activities, and will work with partner countries to institutionalize the industry outreach, customer due diligence, incident response, shipment interdiction, and other practices relevant to curtailing proliferator state access to weaponizable chemical precursors, specialized chemical processing equipment, and expertise critical to the development of chemical weapons. The Program Advisor will be responsible for providing programmatic and technical oversight of assigned activities in several priority areas countries and will work closely with other Department of State offices, technical experts, counterparts in foreign governments, and others to devise and execute program activities. The Program Advisor will also be responsible for supporting relevant policy development and implementation within the Department and coordinating with other U.S. government departments and agencies as needed.Responsibilities:Develop foreign assistance strategies, relationships, and programming, and manage technical experts who conduct trainings and other activities to build capacity with partner countries, to prevent proliferator states from acquiring, developing, or using chemical weapons.Brief high-level officials in the Department of State, interagency, foreign governments, and senior chemical industry executives on ISN/CTR programmatic activities.Participate in the review of threat reduction project proposals and making recommendations concerning the approval and funding of proposals.Represent ISN/CTR in domestic and foreign meetings as required, and additional tasks in support of ISN/CTR at home or abroad as assigned.Cooperate with partners in the U.S. interagency to align ISN/CTR engagements with other U.S. government nonproliferation programs and ensure effective and efficient implementation.Other activities as assigned by the ISN/CTR Office Director and Deputy Director, Team Chief, and Deputy Team Chief.Qualifications:Demonstrated prior experience working on U.S. government international nonproliferation, scientific, or other WMD nonproliferation programs.Familiarity with threat reduction programming, chemical weapons, the risks of WMD, advanced conventional weapons, and missile proliferation, the Chemical Weapons Convention, and UN and U.S. sanctions treating the proliferation of WMD.Outstanding written and verbal communication, diplomacy, teamwork, and project management skills.International travel will be required, and foreign language skills are a plus.The candidate must be able to receive and maintain a U.S. government security clearance.A Bachelor's degree and five years relevant experience is required.A Master’s degree or higher is preferred. An international affairs, policy, or technical background is preferred but not required.WHAT GDIT CAN OFFER YOUFull-flex work week401K with company matchCustomizable health benefits packagesCollaborative teams of highly motivated critical thinkers and innovatorsInternal mobility team dedicated to helping you own your careerRewards program for high-performing employeesGDIT CAREERSOpportunity OwnedDiscover more at www.gdit.com/careersGeneral Dynamics Information Technology is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.The likely salary range for this position is $76,500 - $103,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:10-25%Telecommuting Options:HybridWork Location:USA DC WashingtonAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
9/13/2024
Baltimore, MD 21276
(5.2 miles)
Year Up United is a one-year or less, intensive job training program that provides young adults with in-classroom skill development, access to internships and/or job placement services, and personalized coaching and mentorship. Year Up United participants also receive an educational stipend. The program combines technical and professional training with access to internships and job placement support through our industry-leading talent placement firm YUPRO Placement. If you receive an internship, it may be at Fannie Mae, Merck, Okta, or Salesforce among many other leading organizations in the Baltimore area. Are you eligible You can apply to Year Up United if you are: - 18-29 years old - A high school graduate or GED recipient - Eligible to work in the U. S. - Available Monday-Friday throughout the duration of the program - Highly motivated to learn technical and professional skills - Have not obtained a Bachelor's degree What will you gain Professional business and communication skills, interviewing and networking skills, resume building, ongoing support and guidance to help you launch your career. Some coursework is eligible for college credit. During the internship phase, Year Up United students earn an educational stipend of $525 per week. In-depth classes include: - Cyber Security - Data Analytics - Helpdesk/Desktop Support - Project Management Support - Banking & Customer Success Get the skills and opportunity you need to launch your professional career. 80% of Year Up United graduates are employed and/or enrolled in postsecondary education within 4 months of graduation. Employed graduates earn an average starting salary of fifty-three thousand dollars per year.
Full Time
9/20/2024
Randallstown, MD 21133
(14.7 miles)
Overwhelmingly, people who decide they want to be a part of the Y in Central Maryland tell us they do so because it reflects their values and a conscious decision, they've made about how they choose to live their lives. The happiest and most fulfilled Y associates are those who are motivated to help others and who want to be a part of something larger than themselves. If this speaks to your heart, then we invite you to join our team. Be a part of a charitable, mission-driven organization that works for individual and community well-being for all, for a better us.POSITION SUMMARY:The Lifeguard is responsible for the safety, cleanliness, and operation of the swimming pool during operating hours. The primary function of the Lifeguard 1 will be to safeguard the health and safety of members, class participants, and guests; and enforce guidelines and safety policies.ESSENTIAL FUNCTIONS:Reports to work in uniform a minimum of ten minutes prior to assigned shift in order to receive communications and instructions from supervisor or previous lifeguard. Attend regular in-service training.Responsible for safety of all swimmers during shift and for the interpretation and enforcement of all pool rules.Responsible for chemical reading of pool conditions according to bathing code. Adjusts pool as necessary.Responsible for the upkeep of the pool area and equipment and notifying the supervisor of any needed repairs or adjustments. May perform needed repairs as qualifiedPrepares the program/service area with necessary equipment and returns all equipment to proper storage.Actively engages, orients and assists all participants when not actively guarding.Focus on quality experiences and engagement within programs, services, and activities Promotes a professional image and maintains a clean and safe environment at all times.Ability to work with diverse population, all ages, genders, and sexual orientationsAttend and actively participate in all meetings as assigned Incorporate the four character values of the YMCA: Caring, Honesty, Respect, and Responsibility and adhere to the YCM Code of ConductCommunicate the Y mission and objectives to the community.Assist in all other areas as assigned.The Y in Central Maryland provides equal employment opportunities (EEO) to all employees and applicants for employment. Moreover, the Y is firmly committed to celebrating and achieving diversity and inclusion in all we do. We strive to be an anti-racist organization and expect all associates to treat others with respect, kindness and dignity, at all times. Thank you for considering working for the Y in Central Maryland. If being a part of our cause feels right for you, we hope you will join us.
Full Time
9/8/2024
Annapolis Junction, MD 20701
(11.2 miles)
Do you like helping U.S. Intelligence Community agencies implement innovative cloud computing solutions and solve technical problems Would you like to do this using the latest cloud computing technologies Do you have a knack for helping these groups understand application architectures and integration approaches, and the consultative and leadership skills to launch a project on a trajectory to success Are you familiar with security best practices for applications, servers, and networks Amazon Web Services is looking for highly talented and technical consultants to help accelerate our growing Professional Services business. This is an excellent opportunity to join Amazon’s world class technical teams, working with some of the best and brightest engineers while also developing your skills and furthering your career within one of the most innovative and progressive technology companies.Professional Services engage in a wide variety of projects for customers and partners, providing collective experience from across the AWS customer base and are obsessed about strong success for the Customer. Our team collaborates across the entire AWS organization to bring access to product and service teams, to get the right solution delivered and drive feature innovation based upon customer needs.We are looking for someone who is passionate about:- Be great fun to work with at AWS, we have a credo of “Work hard. Have fun. Make history”. In this role, you will love what you do, and instinctively know how to make work fun. You will be dynamic and creative, and willing to take on any challenge and make a big impact.- Enjoy working with Intelligence Community customers. You will have a passion for educating, training, designing, and building cloud solutions for a diverse and challenging set of Intelligence Community customers.- Have a strong understanding of large scale computing solutions. The ideal candidate will have past experience working as a systems or support engineer. You will enjoy keeping your existing technical skills honed and developing new ones, so you can make strong contributions to deep architecture discussions. You will regularly take part in deep-dive education and design exercises to create truly innovative solutions built on AWS.It is expected to work from one of the above locations (or customer sites) at least 1+ days in a week. This is not a remote position. You are expected to be in the office or with customers as needed.This position requires that the candidate selected must currently possess and maintain an active TS/SCI security clearance with polygraph. The position further requires the candidate to opt into a commensurate clearance for each government agency for which they perform AWS work.If you have questions or would like to submit a referral, please reach out to Renee Taylor at .About the teamAbout AWSDiverse ExperiencesAWS values diverse experiences. Even if you do not meet all of the qualifications and skills listed in the job description, we encourage candidates to apply. If your career is just starting, hasn’t followed a traditional path, or includes alternative experiences, don’t let it stop you from applying. Why AWS Amazon Web Services (AWS) is the world’s most comprehensive and broadly adopted cloud platform. We pioneered cloud computing and never stopped innovating that’s why customers from the most successful startups to Global 500 companies trust our robust suite of products and services to power their businesses.Inclusive Team CultureHere at AWS, it’s in our nature to learn and be curious. Our employee-led affinity groups foster a culture of inclusion that empower us to be proud of our differences. Ongoing events and learning experiences, including our Conversations on Race and Ethnicity (CORE) and AmazeCon (gender diversity) conferences, inspire us to never stop embracing our uniqueness.Mentorship & Career GrowthWe’re continuously raising our performance bar as we strive to become Earth’s Best Employer. That’s why you’ll find endless knowledge-sharing, mentorship and other career-advancing resources here to help you develop into a better-rounded professional.Work/Life BalanceWe value work-life harmony. Achieving success at work should never come at the expense of sacrifices at home, which is why we strive for flexibility as part of our working culture. When we feel supported in the workplace and at home, there’s nothing we can’t achieve in the cloud.BASIC QUALIFICATIONS- 3+ years of design/implementation/consulting experience with distributed applications or equivalent education experience- 1+ years of software development tools and methodologies- Technical degree or equivalent experience- Current, active US Government Security Clearance of TS/SCI with PolygraphPREFERRED QUALIFICATIONS- 5+ years experience in infrastructure architecture, database architecture and networking- Experience in technology/software sales consulting or equivalent skills- Professional experience architecting/deploying/operating solutions built on AWS- Experience working within software development or Internet-related industries- Experience migrating or transforming legacy customer solutions to the cloud- Experience managing highly available data center operations with responsibility for infrastructure robustness, including networking, server hardware and storage- Understanding of Federal Government application, server, and network security requirements such as ICD 503, FISMA and FedRAMP.Amazon is committed to a diverse and inclusive workplace. Amazon is an equal opportunity employer and does not discriminate on the basis of race, national origin, gender, gender identity, sexual orientation, protected veteran status, disability, age, or other legally protected status. For individuals with disabilities who would like to request an accommodation, please visit https://www.amazon.jobs/en/disability/us.
Full Time
9/9/2024
Washington, DC 20036
(31.3 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top SecretClearance Level Must Be Able to Obtain:Top Secret/SCISuitability:Public Trust/Other Required:SSBI (T5)Job Family:Security AdjudicationJob Qualifications:Skills:Databasing, Documentations, Microsoft Office, Professional Etiquette, Program SecurityCertifications:Personnel Security Adjudicators Course - DoDExperience:1 + years of related experienceUS Citizenship Required:YesJob Description:Personnel Security AdjudicatorSeize your opportunity to make a personal impact as a PERSONNEL SECURITY ADJUDICATOR. Join a high optempo, mission critical team in support of a DoD joint service organization at the highest levels of the federal government in the heart of our nation’s capital. As a Personnel Security Adjudicator, you provide subject matter expertise in conducting eligibility determinations, monitoring personnel security actions and providing advice to the Program Security relating to access eligibility.GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As the Personnel Security Adjudicator, you will perform agency specific eligibility reviews to ensure today is safe and tomorrow is smarter. Our work depends on a Personnel Security Adjudicator joining our team to bring professionalism and integrity to a fast-paced environment that offers extensive options for training, certification, and career advancement. When we succeed, you succeed and together our best becomes better.HOW PERSONNEL SECURITY ADJUDICATOR WILL MAKE AN IMPACT:·Reviewing and updating Local Level I and Level II SAPNP processing policies and procedures.·Initiating the process for determining a candidate's access eligibility.·Performing access eligibility determinations.·Inputting eligibility determination results into relevant database(s).· Monitoring and tracking personnel security actions until complete.· Expeditiously responding to incoming eligibility determination requests and reports.· Reviewing and remaining current on the personnel security standards · Preparing request for waiver and/or exception documentation and initiating staffing for approval.· Coordinating access approval or denial process with appropriate access approval authority.· Preparing documentation to notify appropriate personnel of access approval or denial.·Providing advice to the Program Security relating to the access eligibility review process and guidelines regarding Level II and III issues, including the procedures to be followed in the appeal processes.·Providing proper protection for privacy information.WHAT YOU’LL NEED TO SUCCEED:Required Education:oAssociate degree in Security, Administration, Business Administration or related field with two (2) years of related experience; or no degree with a minimum of four (4) years’ experience in personnel security.oMust have successfully completed a Personnel security adjudication development and certification course from a U.S. Government agency or have two (2) years of experience performing a similar function.Required Experience: Minimum three (3) years of security experience as a junior security specialist.Required Technical Skills: Must be proficient in Microsoft Office Suite (Excel, Word, Access, and PowerPoint)Security Clearance Level: Active Top Secret with SCI Eligibility(adjudicated within the last 3 years)Required Skills and Abilities: You must show you have experience in:o Possess extensiveknowledge and experience performing access determination reviews oMaintaining and updating various databases.oProducing, handling, storing, transmitting, and transporting classified materials, up to and including Top Secret Special Access Programs (SAPs) and Sensitive Compartmented Information (SCI).oPossessing and exhibiting excellent communication skills, with the ability to draft and present effective (clear and concise) reports, both written and oraloEfficiently, effectively, and professionally interacting with Civilian, Military, and Contractor personnel.oConducting yourself in a professional manner and a high sense of integrity, working in a stressful and fast-paced environment.oDemonstrating outstanding customer service and communication skills while interfacing daily with senior executives (SES), senior ranking military officers, and other military and civilian personnel internal and external to the organization.oBeing flexible and adapting to an ever-changing environment.Preferred Qualifications:oBachelor’s degreeLocation: RemoteGDIT IS YOUR PLACE:·401K with company match·Comprehensive health and wellness packages·Internal mobility team dedicated to helping you own your career·Professional growth opportunities including paid education and certifications·Cutting-edge technology you can learn from·Rest and recharge with paid vacation and holidays#createyourcareerThe likely salary range for this position is $66,602 - $86,250. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:RemoteWork Location:USA DC WashingtonAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
9/13/2024
Baltimore, MD 21276
(5.2 miles)
Year Up United is a one-year or less, intensive job training program that provides young adults with in-classroom skill development, access to internships and/or job placement services, and personalized coaching and mentorship. Year Up United participants also receive an educational stipend. The program combines technical and professional training with access to internships and job placement support through our industry-leading talent placement firm YUPRO Placement. If you receive an internship, it may be at Fannie Mae, Merck, Okta, or Salesforce among many other leading organizations in the Baltimore area. Are you eligible You can apply to Year Up United if you are: - 18-29 years old - A high school graduate or GED recipient - Eligible to work in the U. S. - Available Monday-Friday throughout the duration of the program - Highly motivated to learn technical and professional skills - Have not obtained a Bachelor's degree What will you gain Professional business and communication skills, interviewing and networking skills, resume building, ongoing support and guidance to help you launch your career. Some coursework is eligible for college credit. During the internship phase, Year Up United students earn an educational stipend of $525 per week. In-depth classes include: - Cyber Security - Data Analytics - Helpdesk/Desktop Support - Project Management Support - Banking & Customer Success Get the skills and opportunity you need to launch your professional career. 80% of Year Up United graduates are employed and/or enrolled in postsecondary education within 4 months of graduation. Employed graduates earn an average starting salary of fifty-three thousand dollars per year.
Full Time
9/20/2024
Abingdon, MD 21009
(24.6 miles)
Overwhelmingly, people who decide they want to be a part of the Y in Central Maryland tell us they do so because it reflects their values and a conscious decision, they've made about how they choose to live their lives. The happiest and most fulfilled Y associates are those who are motivated to help others and who want to be a part of something larger than themselves. If this speaks to your heart, then we invite you to join our team. Be a part of a charitable, mission-driven organization that works for individual and community well-being for all, for a better us.POSITION SUMMARY:Under the supervision of the Swim Director or other assigned associate, Lifeguard 1 is responsible for the safety, cleanliness, and operation of the swimming pool during operating hours. The primary function of the Lifeguard 1 will be to safeguard the health and safety of members, class participants, and guests; and enforce guidelines and safety policies.ESSENTIAL FUNCTIONS:Reports to work in uniform a minimum of ten minutes prior to assigned shift in order to receive communications and instructions from supervisor or previous lifeguard. Attend regular in-service training.Responsible for safety of all swimmers during shift and for the interpretation and enforcement of all pool rules.Responsible for chemical reading of pool conditions according to bathing code. Adjusts pool as necessary.Responsible for the upkeep of the pool area and equipment and notifying the supervisor of any needed repairs or adjustments. May perform needed repairs as qualifiedPrepares the program/service area with necessary equipment and returns all equipment to proper storage.Actively engages, orients and assists all participants when not actively guarding.Focus on quality experiences and engagement within programs, services, and activities Promotes a professional image and maintains a clean and safe environment at all times.Ability to work with diverse population, all ages, genders, and sexual orientationsAttend and actively participate in all meetings as assigned Incorporate the four character values of the YMCA: Caring, Honesty, Respect, and Responsibility and adhere to the YCM Code of ConductCommunicate the Y mission and objectives to the community.Assist in all other areas as assigned.QUALIFICATIONS:Lifeguard 1 will meet the qualifications set forth by the Y in Central Maryland. Associates shall be of good character and reputation; capable of carrying out assigned responsibilities; capable of accepting training and supervision; and capable of communicating effectively both orally and in writing as applicable to the job responsibility. Minimum qualifications include:Current lifeguard certificationCurrent CPR/AED/O2/First Aid certification (or O2 within 30 days of hire)Successful completion and passing of the Y in Central Maryland swim testFlexible Schedule, days, nights and weekends Completion of new associate training (including Child Abuse Prevention) before scheduled to work The Y in Central Maryland provides equal employment opportunities (EEO) to all employees and applicants for employment. Moreover, the Y is firmly committed to celebrating and achieving diversity and inclusion in all we do. We strive to be an anti-racist organization and expect all associates to treat others with respect, kindness and dignity, at all times. Thank you for considering working for the Y in Central Maryland. If being a part of our cause feels right for you, we hope you will join us.
Full Time
10/1/2024
Washington, DC 20036
(31.3 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:NoneClearance Level Must Be Able to Obtain:SecretSuitability:Public Trust/Other Required:Job Family:National Security AnalysisJob Qualifications:Skills:National Security, Nonproliferation, Nuclear SecurityCertifications:Experience:8 + years of related experienceUS Citizenship Required:YesJob Description:The Department of State’s Bureau of International Security and Nonproliferation, Office of Cooperative Threat Reduction (ISN/CTR) funds, manages, and implements programs that seek to mitigate the threat of weapons of mass destruction (WMD) being developed and used by proliferator states and non-state actors against the United States or our allies.ISN/CTR funds, manages, and implements the Foundational Infrastructure for the Responsible Use of Small Modular Reactor (SMR) Technology (FIRST) program – a multi-agency U.S. government initiative that provides capacity building support to help partner countries:Establish a civil nuclear power program under the highest international standards for nuclear safety, security, and nonproliferationTake advantage of next generation nuclear energy innovations and technologies in their sustainable energy plansMeet their clean, reliable energy goals while protecting the global climateDeepen relationships through government, industry, national laboratory, and university engagementsGDIT is seeking a candidate who will assist ISN/CTR in developing, implementing, and coordinating FIRST and related program nonproliferation capacity-building efforts. The candidate will be responsible for providing strategic diplomatic and programmatic advice, including on financial management, and advising team members and technical experts on ways to execute program activities and advance the FIRST team’s strategy. The candidate will also be responsible for supporting relevant policy development and implementation within the State Department and coordinating with other U.S. Government departments and agencies as needed.In addition, the candidate will be responsible for ISN/CTR’s civil nuclear security programming efforts, which focus currently on the Asia/Pacific region, Africa, Eastern Europe, Central Asia, Latin America, and the Middle East. CTR’s programmatic efforts evolve in response to the international security environment and seek to reinforce U.S. national security objectives in a dynamic environment. To this end, we welcome candidates who can develop, coordinate, and implement innovative strategies to address the pressing nuclear security, proliferation, safety, and sovereignty challenges posed by aggressive civil nuclear reactor exports.Candidate should possess skills and experience in process improvement, change management, and organizational development, demonstrating creative ‘out-of-the-box’ thinking, implementing concepts, and consulting with senior leadership in the facilitation of meaningful results during problem-solving.While the ISN/CTR headquarters is in Washington, DC, the position is telework-eligible. International travel will be required.Responsibilities:Developing, coordinating with the interagency, and implementing country-specific engagement strategies in partnership with host government officials, including at senior levels, and advancing time-sensitive and complex capacity-building projects, both remotely and internationally, tailored to the partner’s priority needs.Leveraging one’s own networks and experience to manage complex and sensitive relationships with interagency partners such as the U.S. Department of Energy, National Nuclear Security Administration, Nuclear Regulatory Commission, Commerce Department, Department of Defense, and State Department partners from country desks, embassies, and within the ISN Bureau in a manner that advances ISN/CTR’s programmatic goals and directs complementary capabilities in a whole-of-U.S.-nuclear-sector effort to address these threats.Participating in the review of threat reduction project proposals and making recommendations concerning the approval and funding of proposals.Advise ISN/CTR’s budget planning process, to include the preparation of grants, cooperative agreements, and Interagency Agreement documents; financial monitoring; financial reconciliation; and financial close out.Briefing high-level officials in the Department of State, interagency, foreign governments, and senior nuclear industry executives on ISN/CTR programmatic activities.Representing ISN/CTR in domestic and foreign meetings as required, and additional tasks in support of ISN/CTR at home or abroad as assigned.Other activities as assigned by the ISN/CTR Office Director and Deputy Director, Team Chief, and Deputy Team Chief.Qualifications:Demonstrated prior experience working on USG international nonproliferation, nuclear energy, scientific, or other WMD nonproliferation programs.Outstanding written and verbal communication, diplomacy, teamwork, and project management skills.Bachelor’s degree (Master’s degree or better is preferred) and a minimum of 8+ years’ experience. An international affairs, policy, or technical background is preferred but not required.General familiarity with civil nuclear reactor technology ideally including small modular reactors, threat reduction programming, the risks of nuclear proliferation, and implementation of capacity-building for foreign partners.International travel will be required, and foreign language skills are a plus.The candidate must be able to receive and maintain a U.S. Government security clearance.GDIT IS YOUR PLACE: 401K with company match Comprehensive health and wellness packages Internal mobility team dedicated to helping you own your career Professional growth opportunities including paid education and certifications Cutting-edge technology you can learn from Rest and recharge with paid vacation and holidays#OpportunityOwned #WeAreGDITThe likely salary range for this position is $102,000 - $138,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:10-25%Telecommuting Options:HybridWork Location:USA DC WashingtonAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
9/13/2024
Baltimore, MD 21276
(5.2 miles)
Year Up United is a one-year or less, intensive job training program that provides young adults with in-classroom skill development, access to internships and/or job placement services, and personalized coaching and mentorship. Year Up United participants also receive an educational stipend. The program combines technical and professional training with access to internships and job placement support through our industry-leading talent placement firm YUPRO Placement. If you receive an internship, it may be at Fannie Mae, Merck, Okta, or Salesforce among many other leading organizations in the Baltimore area. Are you eligible You can apply to Year Up United if you are: - 18-29 years old - A high school graduate or GED recipient - Eligible to work in the U. S. - Available Monday-Friday throughout the duration of the program - Highly motivated to learn technical and professional skills - Have not obtained a Bachelor's degree What will you gain Professional business and communication skills, interviewing and networking skills, resume building, ongoing support and guidance to help you launch your career. Some coursework is eligible for college credit. During the internship phase, Year Up United students earn an educational stipend of $525 per week. In-depth classes include: - Cyber Security - Data Analytics - Helpdesk/Desktop Support - Project Management Support - Banking & Customer Success Get the skills and opportunity you need to launch your professional career. 80% of Year Up United graduates are employed and/or enrolled in postsecondary education within 4 months of graduation. Employed graduates earn an average starting salary of fifty-three thousand dollars per year.
Full Time
9/20/2024
Westminster, MD 21157
(30.6 miles)
Overwhelmingly, people who decide they want to be a part of the Y in Central Maryland tell us they do so because it reflects their values and a conscious decision, they've made about how they choose to live their lives. The happiest and most fulfilled Y associates are those who are motivated to help others and who want to be a part of something larger than themselves. If this speaks to your heart, then we invite you to join our team. Be a part of a charitable, mission-driven organization that works for individual and community well-being for all, for a better us.POSITION SUMMARY:Under the supervision of the Swim Director or other assigned associate, Lifeguard is responsible for the safety, cleanliness, and operation of the swimming pool during operating hours. The primary function of the Lifeguard will be to safeguard the health and safety of members, class participants, and guests; and enforce guidelines and safety policies.ESSENTIAL FUNCTIONS:Reports to work in uniform a minimum of ten minutes prior to assigned shift in order to receive communications and instructions from supervisor or previous lifeguard. Attend regular in-service training.Responsible for safety of all swimmers during shift and for the interpretation and enforcement of all pool rules.Responsible for chemical reading of pool conditions according to bathing code. Adjusts pool as necessary.Responsible for the upkeep of the pool area and equipment and notifying the supervisor of any needed repairs or adjustments. May perform needed repairs as qualifiedPrepares the program/service area with necessary equipment and returns all equipment to proper storage.Actively engages, orients and assists all participants when not actively guarding.Focus on quality experiences and engagement within programs, services, and activities Promotes a professional image and maintains a clean and safe environment at all times.Ability to work with diverse population, all ages, genders, and sexual orientationsAttend and actively participate in all meetings as assigned Incorporate the four character values of the YMCA: Caring, Honesty, Respect, and Responsibility and adhere to the YCM Code of ConductCommunicate the Y mission and objectives to the community.Assist in all other areas as assigned.QUALIFICATIONS:Lifeguard will meet the qualifications set forth by the Y in Central Maryland. Associates shall be of good character and reputation; capable of carrying out assigned responsibilities; capable of accepting training and supervision; and capable of communicating effectively both orally and in writing as applicable to the job responsibility. Minimum qualifications include:Current lifeguard certificationCurrent CPR/AED/O2/First Aid certification (or O2 within 30 days of hire)Successful completion and passing of the Y in Central Maryland swim testFlexible Schedule, days, nights and weekends Completion of new associate training (including Child Abuse Prevention) before scheduled to work The Y in Central Maryland provides equal employment opportunities (EEO) to all employees and applicants for employment. Moreover, the Y is firmly committed to celebrating and achieving diversity and inclusion in all we do. We strive to be an anti-racist organization and expect all associates to treat others with respect, kindness and dignity, at all times. Thank you for considering working for the Y in Central Maryland. If being a part of our cause feels right for you, we hope you will join us.
Full Time
10/1/2024
Washington, DC 20036
(31.3 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:NoneClearance Level Must Be Able to Obtain:SecretSuitability:Public Trust/Other Required:Job Family:National Security AnalysisJob Qualifications:Skills:Nonproliferation, Nuclear Reactors, Nuclear SecurityCertifications:None - N/AExperience:5 + years of related experienceUS Citizenship Required:YesJob Description:We are GDIT - the people supporting and securing some of the most complex government, defense, and intelligence projects across the United States.GDIT is currently seeking a candidate to serve as a FIRST Nuclear Security, Scientist Engagement, and Science Centers Program Analyst in support of the Bureau of International Security and Nonproliferation’s Office of Cooperative Threat Reduction (ISN/CTR) at the U.S. Department of State. ISN/CTR manages several nonproliferation assistance programs to reduce the threats posed by proliferator states and terrorist groups seeking to develop or acquire Weapons of Mass Destruction (WMD) material, equipment, or expertise, advanced conventional weapons, and delivery systems. It is a “dual-hatted” position with the candidate serving as a Program Analyst for both the Foundational Infrastructure for the Responsible Use of Small Modular Reactor (SMR) Technology (FIRST) and Science Centers programs.In support of FIRST, the candidate will assist ISN/CTR in developing, coordinating, and implementing FIRST and related program nonproliferation capacity-building efforts for partner countries. This will include establishing civil nuclear power programs under the highest international standards for nuclear safety, security, and nonproliferation; leveraging next generation nuclear energy innovations and technologies in their sustainable energy plans while meeting their clean, reliable energy goals and protecting the global climate; and deepening relationships through government, industry, national laboratory, and university engagements. The candidate will also help provide strategic diplomatic and programmatic adviceincluding financial managementand advising team members and technical experts on ways to execute program activities to advance the FIRST team’s strategy, while supporting relevant policy development and implementation within the State Department and coordinating with other U.S. Government departments and agencies, as needed.In support of Science Centers program, the candidate will also assist ISN/CTR in developing, coordinating, and implementing nonproliferation capacity-building efforts through oversight of two intergovernmental nonproliferation organizationsthe International Science and Technology Center (ISTC) based in Astana, Kazakhstan, and the Science and Technology Center in Ukraine (STCU), based in Kyiv. Both centers include members countries in Central Asia, the Caucasus, and Eastern Europe, as well as the European Union. Through both of these centers, as well as other technical implementers, ISN/CTR provides assistance to displaced civilian technical experts who are currently unable to work in their home institutes and who possess dual-use-relevant expertise related to WMD and missiles. The candidate will support both centers’ organizational functioning and related diplomatic outreach, to include strategic diplomatic and programmatic adviceas well as on issues of the centers’ financial managementand advising team members and technical experts on ways to execute program activities and advance the organizations’ peaceful scientific mission and strategy. The candidate will also be responsible for supporting relevant policy development and implementation within the State Department and coordinating with other U.S. Government departments and agencies, as needed.Responsibilities:Develop, coordinate with the U.S. interagency, and implement country-specific engagement strategies in partnership with host government officials, including at senior levels;Advance time-sensitive and complex capacity-building projects, both remotely and internationally, tailored to the partner’s priority needs;Leverage one’s own networks and experience to manage complex and sensitive relationships with interagency partners such as the U.S. Department of Energy, Nuclear Regulatory Commission, National Nuclear Security Administration, Commerce Department, and State Department partners from country desks, embassies, and within the ISN Bureau in a manner that advances ISN/CTR’s programmatic goals and directs complementary capabilities in a whole-of-U.S.-nuclear-sector effort to address these threats;Advance U.S. diplomatic and programmatic leadership of the ISTC and STCU, including providing written and verbal information to senior Department of State, U.S. Government, and international officials;Develop collaborative relationships and strategies and manage grantee technical experts who conduct trainings, fellowships, and other activities to engage displaced scientists in civilian research and build capacity with partner countries to counter the threats posed by WMD, advanced conventional weapons, and missiles, including the proliferation risks posed by vulnerable displaced technical experts who possess dual-use expertise related to WMD and missiles and who are at risk of exploitation by proliferator states due to their displaced circumstances;Participate in the review of threat reduction project proposals and make recommendations concerning the approval and funding of proposals;Help advise ISN/CTR’s budget planning process, to include the preparation of grants, cooperative agreements, and Interagency Agreement documents; financial monitoring; financial reconciliation; and financial close out;Brief high-level officials in the Department of State, interagency, foreign governments, and senior nuclear industry executives on ISN/CTR programmatic activities;Represent ISN/CTR in domestic and foreign meetings as required, and additional tasks in support of CTR at home or abroad as assigned;Develop and enact engagement strategies to advance ISN/CTR programming as well as U.S. involvement in the ISTC and STCU to counter proliferator state and non-state actor WMD threats; andOther activities as assigned by the ISN/CTR Office Director and Deputy Director, and Team Chief and Deputy Team Chief.Qualifications:Possess skills and experience in process improvement, change management, and organizational development;Demonstrate creative ‘out-of-the-box’ thinking, implement concepts, and consult with senior leadership in the facilitation of meaningful results during problem-solving;Prior experience working on USG international nonproliferation, nuclear energy scientific, or other WMD nonproliferation programs is a plus;Outstanding written and verbal communication, diplomacy, teamwork, and project management skills;Background in international affairs, policy, or technical expertise is preferred but not required;General familiarity with civilian nuclear reactor technology, ideally including small modular reactors, threat reduction programming, the risks of WMD, advanced conventional weapons, and missile proliferation, and the implementation of capacity-building for foreign partners;International travel will be required, and foreign language skills are a plus; andThe candidate must be able to receive and maintain a USG security clearance.BA/BS or equivalent, 2+ years of experienceWHAT GDIT CAN OFFER YOUFull-flex work week401K with company matchCustomizable health benefits packagesCollaborative teams of highly motivated critical thinkers and innovatorsInternal mobility team dedicated to helping you own your careerRewards program for high-performing employeesGDIT CAREERSOpportunity OwnedDiscover more at www.gdit.com/careersGeneral Dynamics Information Technology is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.The likely salary range for this position is $76,500 - $103,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:10-25%Telecommuting Options:HybridWork Location:USA DC WashingtonAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
9/13/2024
Baltimore, MD 21276
(5.2 miles)
Year Up United is a one-year or less, intensive job training program that provides young adults with in-classroom skill development, access to internships and/or job placement services, and personalized coaching and mentorship. Year Up United participants also receive an educational stipend. The program combines technical and professional training with access to internships and job placement support through our industry-leading talent placement firm YUPRO Placement. If you receive an internship, it may be at Fannie Mae, Merck, Okta, or Salesforce among many other leading organizations in the Baltimore area. Are you eligible You can apply to Year Up United if you are: - 18-29 years old - A high school graduate or GED recipient - Eligible to work in the U. S. - Available Monday-Friday throughout the duration of the program - Highly motivated to learn technical and professional skills - Have not obtained a Bachelor's degree What will you gain Professional business and communication skills, interviewing and networking skills, resume building, ongoing support and guidance to help you launch your career. Some coursework is eligible for college credit. During the internship phase, Year Up United students earn an educational stipend of $525 per week. In-depth classes include: - Cyber Security - Data Analytics - Helpdesk/Desktop Support - Project Management Support - Banking & Customer Success Get the skills and opportunity you need to launch your professional career. 80% of Year Up United graduates are employed and/or enrolled in postsecondary education within 4 months of graduation. Employed graduates earn an average starting salary of fifty-three thousand dollars per year.
Full Time
9/23/2024
Arlington, VA 22201
(34.4 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret/SCIClearance Level Must Be Able to Obtain:Top Secret/SCISuitability:Public Trust/Other Required:NoneJob Family:Information SecurityJob Qualifications:Skills:Airframes, Air Systems, Network Systems Design, System Security, Weapons SystemsCertifications:CISSP: Certified Information Systems Security Professional - (ISC)2Experience:10 + years of related experienceUS Citizenship Required:YesJob Description:Transform technology into opportunity as aSeniorInformation Assurance Security Engineer(Air Systems) with GDIT. A career in Security Engineering means connecting and enhancing the systems that matter most. At GDIT you’ll be at the forefront of innovation and play a meaningful part in improving how agencies operate.At GDIT, people are our differentiator. Our work depends on aSeniorInformation Assurance Security Engineer (Air Systems)to provide knowledge-based information assurance and cybersecurity IT services to the F-35 Directorate of Cyber Integration (DCI) in support of the F-35 Lightning II Joint Program Office (JPO) in Arlington, VAThe F-35 Lightning II Program is the Department of Defense's focal point for defining affordable next generation strike aircraft weapon systems for the Navy, Air Force, Marines, and our allies. The F-35 will bring cutting-edge technologies to the battlespace of the future. The JSFs advanced airframe, autonomic logistics, avionics, propulsion systems, stealth, and firepower will ensure that the F-35 is the most affordable, lethal, supportable and survivable aircraft ever to be used by so many warfighters across the globe.HOW OUR SENIOR INFORMATION ASSURANCE SECURITY SPECIALIST (AIR SYSTEMS) WILL MAKE AN IMPACT:Responsible for conducting information system security engineering activities.Provide Information system security engineeringthat captures and refines Aircraft System and Ground Support security requirements and ensures that the requirements are effectively integrated into the Air System and ground support information systems through purposeful security architecting, design, development, and configuration.Employ best practices when implementing security requirements within the F-35 Air System, including the Air Vehicle and Ground Support information systems. This includes software engineering methodologies, system/security engineering principles, secure design, secure architecture, and secure coding techniques.Ensure that the F-35 Air System including the Air Vehicle and Ground Support information systems are designed, developed, and implemented with required security features and safeguards.Provide daily support on Cybersecurity engineering; oversight of all CS related deliverables and verify that Plan of Action and Milestones (POA&M) resolution and continuous monitoring activities are being accomplished.Ensure the Security Authorization Packages (SAP) are accurate, complete and delivered to the system's respective ISSE/IASAE/SCA government oversight.Witness dry-run compliance testing in preparation for Test Readiness Reviews (TRR)Manage the embedded resources, along with their level of effort, train & supplement other ISSE/IASAEs on the Air Systems support team and provide counsel to DCI leadership.Provide support for all Air System (Air Vehicle and Ground Support Systems), Flight Test Systems, Program Office PMO’s and/or Functional Teams.Interpret requirements into security design, ensuring security design is compliant with Systems Engineering Master Plan (SEMP), Cybersecurity (CS) Key Performance Parameters (KPPs), Cyber Survivability Endorsement (CSE) requirements, and DoD CS compliance mandates.Develop Air System Cybersecurity Policies and Instructions for issuance program wide by the F-35 CISO.Provide engineering/architectural expertise for interoperability, security and functional performance parameters.Provide team leadership to other ISSE/IASAEs on the contract.WHAT YOU’LL NEED TO SUCCEED (Required):Security Clearance Level: Active TS/SCIRequired Experience:10 years of experience in designing and developing organizational information systems or upgrading legacy systems, employing best practices when implementing security controls within an information system including software engineering methodologies, system/security engineering principles, secure design, secure architecture, and secure coding techniques.8+ years of practical airframe/weapon system security experience in secure network and system design, analysis, procedure/test generation, test execution and implementation of weapons system security mechanisms.5 years experience working on weapons systems platforms as a security engineer.8 years of concurrent experience in system security Certification & Accreditation (C&A).8 years of concurrent experience in Vulnerability Assessment and/or Risk Analysis.Required Certifications: DoD Manual 8140.03 (612) Security Control Accessor - Advanced.Education: MS/MA/BS/BA Degree in Cyber Security, Computer Science, Management Information Systems, Engineering Information Technology, Information Science, Mathematics, Computer Science, Information Systems Management, Statistics, Operations Research, or a related technical or IT discipline. Air Systems Experts: Allowable Substitution: Specific F-35 IT major defense acquisition systems experience can be substituted for the degree requirement on a year for year basis; or, a combination of degree and experience in the same ratio.Air Systems Experts:Specific F-35 IT or major defense acquisition systems experience can be substituted for the above experience to meet specific program needs on a case-by-case basis.Level of baseline security certification to be determined based on work assignments.Work Location: Hybrid - Onsite in Arlington, VA and Remote.US Citizenship RequiredWHAT WE’D LOVE FOR YOU TO HAVE (Desired):5+ years of experience in Vulnerability Assessment and/or Risk Analysis of test and operational systems.Experience in operational risk management a plusMA or MS degree in Computer Science, Information Systems or a related technical discipline.GDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysThe likely salary range for this position is $170,000 - $230,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:25-50%Telecommuting Options:HybridWork Location:USA VA ArlingtonAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/1/2024
Falls Church, VA 22042
(39.1 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:SecretClearance Level Must Be Able to Obtain:Top Secret/SCISuitability:Public Trust/Other Required:NoneJob Family:Cyber EngineeringJob Qualifications:Skills:Cybersecurity, Information Security, Security Operations, Vulnerability AssessmentsCertifications:Experience:10 + years of related experienceUS Citizenship Required:YesJob Description:GDIT is the leading systems integrator in the Zero Trust public sector marketdeveloping and delivering innovative solutions to government customers. We are seeking a motivated Solutions Architect with a strong background in DOD Cybersecurity Systems Engineering and Implementation in a delivery environment to be a part of a dynamic engineering team within our Chief Technology Office. This person will be a part of team of engineering professionals that implement GDIT technology capabilities (including our Digital Accelerator programs and lessons learned from current program expertise) to address DOD Mission needs, demonstrate GDIT solution capabilities to address those needs, and develop solution artifacts needed to win our most complex, large scale and strategic proposals while working with the Defense CTO.The successful candidate will travel to DoD garrisons/commands/bases and forward operation locations to implement and operate capabilities that will safeguard government data. The successful candidate should have experience designing, implementing, and/or operating defensive cyber operations to include Security Operations Center services, vulnerability management, threat response, and threat recovery. Ultimately the successful candidate is a trusted advocate for cybersecurity that has demonstrable expertise aligning Cybersecurity with Mission. ** Candidates can be HYBRID or REMOTE** Remote candidates would be required to travel 25%This is a dynamic role that will include engaging with clients and collaborating with teams across GDIT and the GDIT Partner Ecosystem to understand mission requirements, you will implement demonstrable capabilities to address those mission needs and establish measures of success that are quantifiable and align directly to the mission need.You will have the opportunity to collaborate with the GDIT Growth, Line, and CTO organization and develop winning solutions that speak directly to the mission needs of our DOD clients.HOW A CYBER SYSTEMS ENGINEER WILL MAKE AN IMPACT:Mission Alignment: Collaborate with DOD clients to identify mission needs and develop operational use cases to drive solution design Operate within a team to design operational, system, and data interface architecture views to represent how GDIT solutions and Government systems exchange information to achieve mission objectives Identify key value metrics to assess effectiveness of solution to achieve mission needs Provide input to white papers to describe how technology solutions can directly address mission needsSolution Development: Design solution interfaces to effect mission goals and satisfy/exceed system and mission requirements Work within cross-functional teams to develop integrated solutions to achieve mission requirements Provide Subject Matter Expertise and hands-on support for development of cybersecurity solutions for current programs and in support of new growth opportunities Support translation of cybersecurity technology concepts into the language of DOD mission needs and establish credible value statements in the voice of our DOD clients so that complex, nuanced Cybersecurity topics can be understood by a diverse set of clients.Solution Artifacts: Refine technical inputs to system design, CONOP, and troubleshooting playbook artifacts to address client needs for repeatable, high quality security operations Author product build and integration guides as well as various levels of operational and system view diagrams with an emphasis on cyber-related items such as threat response and remediation, SOC Operations, penetration testing, and vulnerability management.WHAT YOU’LL NEED TO SUCCEED: Education: Bachelor of Arts/Bachelor of Science in Cybersecurity, Computer Science, IT, Systems Engineering, or relevant STEM field Required Experience: 10+ years of related experience in support of DOD missions, at least 5 of which in support of SOC operations, incident response, or defensive cyber operations At least 10 years of experience designing/fielding/maintaining DOD cyber, training, IT, network, or business systems solutions Required Security Clearance Level: Secret Required Skills and Abilities: Demonstrated experience in deploying advanced and emerging technology solutions to deliver successful outcomes that support and enhance DOD mission capabilities. Experience in the development, drafting, and writing of technical solutions for DCO, SOC, and/or RMF support in context of DOD mission.Location: Remote, Hybrid (Continental US), Travel 25% (CONUS and OCONUS).US Citizenship RequiredGDIT IS YOUR PLACE: Full-flex work week to own your priorities at work and at home 401K with company match Comprehensive health and wellness packages Internal mobility team dedicated to helping you own your career Professional growth opportunities including paid education and certifications Cutting-edge technology you can learn from Rest and recharge with paid vacation and holidays The likely salary range for this position is $153,000 - $207,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:25-50%Telecommuting Options:RemoteWork Location:USA VA Falls Church - 3150 Fairview Park Dr (VAS095)Additional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
9/23/2024
Springfield, VA 22150
(43.0 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret/SCIClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Cyber SecurityJob Qualifications:Skills:Cyber Defense, Cyber Operations, LeadershipCertifications:Experience:4 + years of related experienceUS Citizenship Required:YesJob Description:Own your career as a Security Operations Center Shift Lead at GDIT. Here, you’ll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security at GDIT will have an impact on securing our clients’ missions and ensuring we anticipate the threats of tomorrow.At GDIT, people are our differentiator. As a Security Operations Center Shift Lead you will help ensure today is safe and tomorrow is smarter. Our work depends on Security Operations Center Shift Lead joining our team to support our DoD customer at WMA or NCWHOW A SECURITY OPERATIONS CENTER SHIFT LEAD WILL MAKE AN IMPACTPosition Overview:The Security Operations Center (SOC) Shift Lead will report directly to the Lead of Defensive Cyber Operations. In addition to the foundational mission requirements as a SOC analyst, the SOC Shift Lead will be the point of accountability for the exact shift for which they are attached to. As such, communication with the team and chain-of-command is paramount to ensure problems identified within mission, staffing, and generally for team morale are mitigated quickly.The SOC Shift Lead will ensure that personnel on shift execute operations as prescribed in SOPs, Work Instructions, and to include clarifying verbal direction from leadership. The shift lead should continuously validate that tickets and tasks are fully completed and, if necessary, turn over outstanding tickets to the next shift for the purpose of completing the individual task as quickly as possible.The SOC Shift Lead will manage the distribution of tasks as they are assigned to the team. As such, it is expected that there is a general understanding of the skillsets, or skills gaps, for each team member. This is to support the overall identification of training needs, and mentorship, and enabling the efforts to create career and training progression paths down to the individual.Responsibilities:Execute core duties as a SOC Analyst.Conduct shift turnover at the beginning and end of your shift.Ensure the Shift Activity Log is completed and sent.Ensure appropriate staffing coverage is maintained across the shift.Manage time-off requests.To support the overall sustainment or up-time of each tool, maintain awareness of the operational status of production Cyber tools and data feeds. Notify relevant stakeholders in the event a degradation of service is identified. This is to enable the reduction of Time-to-Recover (TTR) during TCS outages.Receive and action communications or requests received via various mediums to include: in-person, email, chat, or phone.Review analysis and documentation for tickets opened by the shift for completeness and accuracy.For the purpose of mentorship and growth, provide feedback for any missed actions or deficiencies observed.WHAT YOU’LL NEED TO SUCCEED:Required Qualifications:Bachelor Degree and 4 years of experience. Additional years of experience may be substituted in lieu of degree.DoD 8140.01 and DoD 8570.01 IAT Level II and CSSP Analyst certifications.Ability to work 1 of 5 shifts.Ability to obtain a CI Poly within 6 months.Preferred Qualifications:Experience as a Lead.Active TS/SCI clearance.IAT Level III certifications.Good understanding of adversarial tactics and techniques as it applies to defensive cyber operations.GDIT IS YOUR PLACE: 401K with company match Comprehensive health and wellness packages Internal mobility team dedicated to helping you own your career Professional growth opportunities including paid education and certifications Cutting-edge technology you can learn from Rest and recharge with paid vacation and holidaysThe likely salary range for this position is $116,979 - $115,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA VA Springfield - 7770 Backlick Rd (VAS110)Additional Work Locations:USA MO St. LouisTotal Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
9/10/2024
Annapolis Junction, MD 20701
(11.2 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Information SecurityJob Qualifications:Skills:Computer Security, Information System Security, Security Information, Security Requirements, System SecurityCertifications:Experience:10 + years of related experienceUS Citizenship Required:YesJob Description:Provides support for a program, organization, system, or enclave’s information assurance program. Provides support for proposing, coordinating, implementing, and enforcing nformation systems security policies, standards,and methodologies. Maintains operational security posture for an information system or program to ensure information systems security policies, standards, and procedures are established and followed. Assists with the management of security aspects of the information system and performs day-to-day security operations of the system. Evaluate security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Supports security authorization activities in compliance with National Institute of Standards and Technology Risk Management Framework (NIST RMF).Provide support to senior ISSOs for implementing, and enforcing information systems security policies, standards, and methodologies.Assist with preparation and maintenance of documentation.Assist in the evaluation of security solutions to ensure they meet security requirements for processing classified information.Assist with the CM for information system security software, hardware, and firmware (U) Maintain records on workstations, servers, routers, firewalls, intelligent hubs , network switches, etc. to include system upgrades.Propose, coordinate, implement, and enforce information systems security policies, standards, and methodologies.Develop and maintain documentation for C&A in accordance with ODNI and DoD policies.Provide CM for security-relevant information system software, hardware, and firmware.Develop system security policy and ensures compliance.Evaluate security solutions to ensure they meet security requirements for processing classified information.Maintain operational security posture for an information system or program.Provide support to the Information System Security Manager (ISSM) for maintaining the appropriate operational IA posture for a system, program, or enclave.Develop and update the system security plan and other IA documentation.Assist with the management of security aspects of the information system and perform day-today security operations of the system.Administer the user identification and authentication mechanism of the Information System (IS).Obtain C&A for ISs under their purview.Provide support for a program, organization, system, or enclave’s information assurance program.Plan and coordinate the IT security programs and policies.Manage and control changes to the system and assessing the security impact of those changes.Serve as the Approval Authority for ISs under their control.Ten (10) years experience as an ISSO on programs and contracts of similar scope, type, and complexity is required. Experience is to include at least two (2) of the following areas: knowledge of current security tools, hardware/software security implementation; communication protocols; and encryption techniques/tools.Bachelor’s degree in Computer Science or related discipline from anaccredited college or university is required.DoD 8570 compliance with Information Assurance Management (IAM) Level I or higher is required. Four (4) years of additional experience as an ISSO may be substituted for a bachelor’s degree.GDIT IS YOUR PLACE: Full-flex work week to own your priorities at work and at home 401K with company match Comprehensive health and wellness packages Internal mobility team dedicated to helping you own your career Professional growth opportunities including paid education and certifications Cutting-edge technology you can learn from Rest and recharge with paid vacation and holidaysThe likely salary range for this position is $115,256 - $155,934. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA MD Annapolis JunctionAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/1/2024
Bethesda, MD 20811
(30.6 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:SecurityJob Qualifications:Skills:Company Policies, Ensure Compliance, Facility Security, Government Regulation, Security PoliciesCertifications:Experience:5 + years of related experienceUS Citizenship Required:YesJob Description:YOUR IMPACTOwn your opportunity to serve as a critical component of our nation’s safety and security. Make an impact by using your expertise to protect our country from threats.HOW A SECURITY SUPPORT SPECIALIST WILL MAKE AN IMPACTAssist with Personnel Security processing; submission of paperwork, monitoring clearance processing status; outreach with USG security reps from other Agencies and companies as necessary.With Government direction, prepare and deliver security indoctrinations and briefings on all security procedures and topics.With Government direction, develop security awareness materials.Conduct and prepare security briefings, program indoctrination/debriefs, and annual refresher briefings as need.Help create and maintain the internal clearance database and file systems.Assist in the development of the security policies and procedures and to ensure compliance with those policies and procedures.Assist with maintaining correspondence suspense files, records, files for reports, operating procedures, internal memorandums, and composes correspondence.Perform duties such as filing, copying, preparing data for transmittal, and maintaining/updating databases.Assist with reviewing security clearance documentation prior to submission to clearance division to ensure documentation is complete or if additional information may be required.Interview subjects in person, by telephone, or through written correspondence to elicit clarifying information.With Government direction, conduct investigative assignments, prepare investigative result reports with recommendations, assist in administering Code of Conducts to individuals and, if applicable, perform other follow-up actions resulting from the disposition of the case.Respond in a timely manner to inquiries from the Sponsor on the status of pending cases or any other information pertaining to adjudicative support tasks.With Government direction, respond to written, telephonic inquires; verify case status; and respond to requests for routine and/or ad hoc reporting of personnel security statistics.Input and update badge and credential records and enter into the badge system.Process requests for Identification Cards and Courier Cards.Assist with visitor access and control processes and procedures.Other security administration functions, as tasked.Back up support is provided within component divisions as needed.WHAT YOU’LL NEED TO SUCCEEDPosition requires active Top Secret/SCI with Polygraph clearance.Bachelor’s Degree and a minimum of five (5) years of involvement with personnel, physical or technical security, or a minimum of nine (9) years of involvement with personnel, physical or technical security.Excellent interpersonal skills and the ability to work in a fast-paced team environment.Ability to use discretion when handling sensitive personal information.The ability to work independently, be self-motivated, and problem solve.Thorough understanding of the federal rules and regulations that encompass the SCI and collateral security process.WHAT GDIT CAN OFFER YOU401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysThe likely salary range for this position is $85,850 - $116,150. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA MD BethesdaAdditional Work Locations:USA VA McLeanTotal Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/3/2024
Bethesda, MD 20811
(30.6 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Cyber SecurityJob Qualifications:Skills:Amazon Web Services (AWS), Risk Management Framework, System Security PlansCertifications:Experience:8 + years of related experienceUS Citizenship Required:YesJob Description:Seize your opportunity to make a personal impact as a Cloud Security SME supporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As a Cloud Security SME, you will help ensure today is safe and tomorrow is smarter. Our work depends on aCloud Security SME joining our highly skilled team to be a premier provider of cyber security services to the customer. We provide consummate cyber security risk management “as a service” platform across multiple fabrics and centers. We have responsibility to ensure operational IT capabilities provide the client with necessary timeliness, accuracy and security of information demanded from all our highly professional roles. Be the change, lead our change – join us!HOW CLOUD SECURITY SME SUPPORT WILL MAKE AN IMPACTWork with others on program security team to provide for all aspects of security to include but not limited to the following Activities:Provide expert-level knowledge, both in context and execution with the Risk Management Framework to support a NIST SP 800-53 HHM systems through the A&A process.Construct thorough and complete security documentation to include, but not limited to, System Security Plans (SSPs), Plan of Actions and Milestones (POA&Ms), and any other artifacts to support the Body of Evidence (BOE), for sponsor's approval.Identify security controls and work with engineering, development and testing staff to construct proper test plans and procedures.Implement security audit reviews verifying that the audit records are collected and reviewed.Coordinate all security testing exercises, working with external assessment teams and technical staff.Configure and support various AWS services to protect the security posture of the systemWHAT YOU’LL NEED TO SUCCEED:Education: Bachelors (Computer engineering, Computer Science, Electrical Engineering, Information systems, Information Technology, Cybersecurity, or a closely related discipline)Required Experience: 8+ yrsDesired Skills:Demonstrated strong technical skills and analytic abilities, as well as experience performing system security analysis and risk management.Demonstrated experience with security in the Amazon Web Services environment.Demonstrated experience performing complex technical tasks in pursuit of overall goals with minimal direction.Demonstrated experience in translating an understanding of systems and applications into security test plans and perform hands on security testing.Demonstrated knowledge of risk management methodologies.Demonstrated experience to analyze test results and suggest mitigations for security problems.Demonstrated technical experiences with system configuration, development, and design specifically around enterprise systems and hypervisors.Demonstrated experience with Linux and virtual platforms.Documented working experience with public and private information security groups and organizations.Possesses experience with communicating vulnerability results and risk posture to senior executives.Possess a broad knowledge of Information Security policies and guidance, as well as the ability to assist in researching, evaluating, and developing relevant security policies and guidance.Security Clearance Level: TS/SCI with active polygraphLocation: Bethesda, MD - On Customer Site#ISP2024InnovativeTalent #OpportunityOwned#GDITCareers#WeAreGDIT#JET#EnhancedTechPoly2025GDIT IS YOUR PLACE:401K with company match.Comprehensive health and wellness packages.Internal mobility team dedicated to helping you own your career.Professional growth opportunities including paid education and certifications.Cutting-edge technology you can learn from.Rest and recharge with paid vacation and holidays.The likely salary range for this position is $153,000 - $207,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA MD BethesdaAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/3/2024
Bethesda, MD 20811
(30.6 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Cyber SecurityJob Qualifications:Skills:Cloud: Amazon Web Services (AWS), Cybersecurity, RMFCertifications:Experience:6 + years of related experienceUS Citizenship Required:YesJob Description:A career as a Security Control Assessor at GDIT means owning every opportunity to help support and advance our clients’ missions. At GDIT, cyber security is embedded into every aspect of what we do. We’re constantly evolving our cyber solutions to overcome our clients’ biggest challenges, and you will have the opportunity to develop and grow as these technologies evolve.HOW A SECURITY CONTROL ASSESSOR WILL MAKE AN IMPACTProvide documentation to Customer which describes all identified system risks, planned test procedures taken, and test resultsProvide enhancement capabilities and Standard Operating Procedures (SOPs) to assessment operations for execution and implementationMaintain accountability to endure integrity and confidentiality of the assessment processProvide analysis of vulnerabilitiesand exploitationsReview and make recommendations on program-level documentation (e.g., requirements specification, system architecture, design documents, test plans, security plans, etc.)Develop and document security evaluation test plan and proceduresAssist in researching, evaluating, and developing relevant Information Security policies and guidanceActively participate in or lead Technical Exchange Meetings (TEMS) and application review boards, documenting actions items/results of these eventsBrief management, as needed, on the status of action items and/or results of activitiesConduct hands-on security testing, analyze test results, document risk, and recommend countermeasures Assess and calculate risk based on threats, vulnerabilities, and shortfalls uncovered in testingIdentify mitigating countermeasures to identified threats, vulnerabilities, and shortfalls.Make recommendations to the IC CISO or designee for improving TTPS for better cyber threat protection.WHAT YOU’LL NEED TO SUCCEED:Education: Bachelor's Degree (Computer Engineering, Computer Science, Electrical Engineering, Information Systems, Information Technology, Cybersecurity, or a closely related discipline)Required Experience: 6+ yrsRequired Technical Skills: Three (3) years of cybersecurity experience with at least one year of experience conducting SCAs under ICD 503/CNSSI 1253 NIST Cybersecurity Framework, Risk Management Framework (RMF), or a similar framework.One full year of SCA experiences within the last three calendar years.One full year supporting cloud environment and experience performing security assessments in a cloud environment (AWS, Google, IBM, Azure, and Oracle).Skill in conducting vulnerability scans and recognizing vulnerability in security systems (e.g., Cloud Environments) AWS, Google, IBM, Azure, and Oracle.Must meet Department of Defense (DOD) 8570.01-Manual (M) Information Assurances Workforce Improvement Program requirement for Information Assurance Manger (IAM) Level III (CISM, CISSP or Associate GSLC or CCISO).Knowledge of general attack strategies (e.g., MITRE ATT&CK Framework).Knowledge of NISPOM, ICD 503, NIST SP 800-53, ICD 705, and other ICDs as appropriate.Knowledge of Independent Verification & Validation (IV&V) of security controls.Three years of experience performing security assessments in a cloud computing environment.Strong writing skills.Knowledge of system and application security threats and vulnerabilities.Knowledge of network access, identity, and access management e.g. public key infrastructure (PKI)Knowledge of network protocols such as Transition Control Protocol/Internet Protocol (TCP/IP), Dynamic Host Configuration, Domain Name System (DNS), and directory Services.Ability to assess the robustness of security systems and designs.Knowledge of cybersecurity principles and organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation).Write final reports and defend all findings, including risk or vulnerability, mitigation strategies, and references.Report vulnerabilities identified during security assessments.Write penetration testing Rules of Engagement (RoE), Test Plans, and Standard Operating Procedures (SOP).Conducted security reviews and technical research and provided reporting to increase security defense mechanisms.Security Clearance Level: TS/SCI with active polygraphLocation: Bethesda, MD - On Customer SiteGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#OpportunityOwned#GDITCareers#WeAreGDIT#JET#ISP2024InnovativeTalentThe likely salary range for this position is $148,750 - $201,250. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA MD BethesdaAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/2/2024
McLean, VA 22101
(35.5 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Information SecurityJob Qualifications:Skills:Cybersecurity, Information Security, Information Systems, Network SystemsCertifications:Experience:8 + years of related experienceUS Citizenship Required:YesJob Description:Information Systems Security OfficerTransform technology into opportunity as an Information Systems Security Officer with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT you’ll be at the forefront of innovation and play a meaningful part in improving how agencies operate.At GDIT, people are our differentiator. As an Information System Security Officer, you will help ensure today is safe and tomorrow is smarter. Our work depends on an ISSO joining our team to support the assessment and authorization (A&A) process for information systems. The successful candidate will have requisite cyber security experience with methods and tools used to improve the security posture of critical systems such as identifying risks, vulnerabilities, anomalies, patching, auditing, automation, security hardening, best practices, and evaluating system changes. In addition, the candidate will collaborate with developers and engineers on projects to create a secure hybrid-cloud environment.HOW AN ISSO WILL MAKE AN IMPACT Manages Analysts engaged in ensuring the safety of information systems assets and protection of systems from intentional or inadvertent access or destructionRequired Technical Skills:·Understanding of perimeter controls (firewalls), access control mechanisms, and network architectures·Demonstrated essential understanding of methods for hardening operating systems (e.g., CentOS, RedHat, Windows)·Skilled with and/or demonstrated technical aptitude with vulnerability and risk assessment tools such as Elasticsearch or Splunk SIEMs, Rapid7 Nexpose, and IDS/IPS monitoring and alerting·Strong understanding of methodologies for researching and documenting software and hardware vulnerabilities·Experienced working closely with stakeholders, developers, and external teams, including customer security manages (ISSMs), organizational leadership, and key personnel·Applied experience with the customer’s assessment and authorization tracking tools·Knowledgeable regarding Common Control Provider (CCP) requirements and methodology·Demonstrated knowledge and experience with networking topologies and hardware, including commonly used/referenced network devices, IDS and IPS, etc.·Applied experience with open-source and commercial tools and systems such as nmap, Nessus, Rapid7, Splunk, Nipper, Elasticsearch, Jira, Confluence, Cisco, VMware, Citrix, or Trellix, as well as GOTS tools used by the customer·Demonstrated experience with the design and implementation of defense-in-depth solutions·Skilled in cross-team collaboration and effective communication to fulfill specific authorization requirements·Demonstrated skill documenting processes and procedures in CONOPS and system security, contingency, configuration management and other plans·Demonstrated ability to facilitate customer concurrences required for risk-based decisions, especially those requiring waivers·Experience assisting the customer with decisions impacting the security posture and compliance of their systems and networks with requirement as documented in NIST 800-53 and its revisions·Extensive familiarity with communications protocols, such as TCP/IP, UDP, HTTP/S, SSH, LDAP, etc.·Demonstrated experience with security, monitoring and auditing cloud-based technologies, products and services, such as Amazon Web Services (AWS) or Microsoft Azure·Knowledge of the customer's organization, their network systems and infrastructure, processes and procedures, and request and approval tools·Supported control implementation assessment and reporting and monitoring processes using cyber security and assessment management systems Preferred Skills:Experience in scripting/program languages such as Bash, PowerShell, or PythonAbility to work within fast-paced customer environmentsStrong verbal and written communication/cooperation within a team contextWHAT YOU’LL NEED TO SUCCEED: Education: Bachelor’s degree in Cybersecurity, IT, or other related technical discipline; or the equivalent combination of education, technical training, or work/military experience Required Experience: Minimum eight (8) years applied experience or relevant degree plus 5 years of Cybersecurity expertise with demonstrated ability to successfully shepherd IT projects of varying types through the authorization lifecycle Security Clearance Level: TS/SCI with Poly Location: On Customer SiteGDIT IS YOUR PLACE: 401K with company match Comprehensive health and wellness packages Internal mobility team dedicated to helping you own your career Professional growth opportunities including paid education and certifications Cutting-edge technology you can learn from Rest and recharge with paid vacation and holidaysThe likely salary range for this position is $136,000 - $184,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA VA McLeanAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/1/2024
McLean, VA 22101
(35.5 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Cyber EngineeringJob Qualifications:Skills:Amazon Web Services (AWS), Cloud Platform, Network SecurityCertifications:Experience:10 + years of related experienceUS Citizenship Required:YesJob Description:Seize your opportunity to make a personal impact as a Cyber Security Project Engineer supporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As a Cyber Security Project Engineer, you will help ensure today is safe and tomorrow is smarter. Our work depends on a Cyber Security Project Engineer joining our highly skilled team to be a premier provider of cyber security services to the customer. We provide consummate cyber security risk management “as a service” platform across multiple fabrics and centers. We have responsibility to ensure operational IT capabilities provide the client with necessary timeliness, accuracy and security of information demanded from all our highly professional roles. Be the change, lead our change – join us!HOW A CYBER SECURITY PROJECT ENGINEER WILL MAKE AN IMPACTStrong knowledge of cloud security principles and experience with cloud platforms like AWS, Azure, or Google CloudProficiency in network security principles, protocols, and technologies (firewalls, IDS/IPS, VPNs, etc.)Proficiency in endpoint security principles and technologies (Antivirus/Anti-malware software, Host-based Intrusion Detection Systems, EDR, etc.)Understanding of operating systems (Windows, Linux, Unix) and their security mechanismsExperience using a SIEM for log aggregation, correlation, and analysisKnowledge of malware analysis techniques and toolsDemonstrated experience in IT best practices regarding application, enterprise system, and network securityAbility to create and maintain documentation to include internal processes, procedures, relevant instructions, policies, and guidanceAbility to be on call for incident responseStrong technical writing skillsStrong analytical and problem-solving skills to investigate and resolve security incidents.Strong attention to detail to identify security vulnerabilities and anomaliesExcellent communication skills to effectively communicate with team members, management, and other stakeholdersAdaptability and willingness to learn new technologies and methodologiesWHAT YOU’LL NEED TO SUCCEED:Education: Bachelor's Degree (Computer Engineering, Computer Science, Electrical Engineering, Information Systems, Information Technology, Cybersecurity, or a closely related discipline)Experience: 10+ yrsRequired Technical Skills: Experience with incident response, and incident response tools, frameworks, and life cycleExperience with query languagesFamiliarity with MITRE ATT&CK Framework, adversary TTPs, and threat intelligenceClearance: TS/SCI with PolygraphDesired Skills:Security Certifications to include CISA, SSCP, CEH, CAP, GCIH, ECIH, CASP+, SEC+Cloud Security Certifications in AWS and AzureExperience with driving cloud security engineeringFamiliarity with scripting or programming languages (Python, PowerShell, Bash, etc.) for automation and scripting tasks.Experience with implementing automation mechanisms within a SIEM, CSP, or an enterprise environmentHigher education related to the above descriptionLocation: McLean, VA - On Customer SiteGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#JET#ISP2024InnovativeTalentThe likely salary range for this position is $147,262 - $199,236. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA VA McLeanAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/1/2024
McLean, VA 22101
(35.5 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Information SecurityJob Qualifications:Skills:RMF, Security Content Automation Protocol (SCAP), Security Technical Implementation Guides (STIGs)Certifications:Experience:8 + years of related experienceUS Citizenship Required:YesJob Description:Seize your opportunity to make a personal impact as a Security Control Assessor supporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As a Security Control Assessor, you will help ensure today is safe and tomorrow is smarter. Our work depends on a Security Control Assessor joining our highly skilled team to be a premier provider of cyber security services to the customer. We provide consummate cyber security risk management “as a service” platform across multiple fabrics and centers. We have responsibility to ensure operational IT capabilities provide the client with necessary timeliness, accuracy and security of information demanded from all our highly professional roles. Be the change, lead our change – join us!HOW A SECURITY CONTROL ASSESSOR WILL MAKE AN IMPACTPerforms all procedures necessary to ensure the safety of information systems assets and to protect systems from intentional or inadvertent access or destruction. Evaluates the security controls within network systems to identify vulnerabilities and recommend actions to correct problems working either alone or as part of a team. Ensures integrity of IT systems by identifying and mitigating potential avenues of exploitation including system level attacks and user level attacks. Applies experience with RMF, CNSSI 1253, NIST SP 800-53, and NISPOM Applies experience with Security Technical Implementation Guides (STIGs) and Security Content Automation Protocol (SCAP) Compliance Checker (SCC) Demonstrated experience conducting hands on security testing, analyzing results, documenting risks, and recommending countermeasures Demonstrated experience developing risk assessment reports based on review of security plans and interviews with developer/customer assess systems against information assurance policies, regulations and instructionsDemonstrated experience providing threat analysis based on identified security vulnerabilities Develops and documents security evaluation test plans and proceduresDemonstrated experience testing security architectures of cloud-based systems and applications, identifying vulnerabilities and providing security remediationWHAT YOU’LL NEED TO SUCCEED:Education: Bachelor's Degree (Computer Engineering, Computer Science, Electrical Engineering, Information Systems, Information Technology, Cybersecurity, or a closely related discipline)Required Experience: 10+ yrsClearance: TS/SCI with PolygraphRequired Technical Skills: Compliance and vulnerability scanning tools (XACTA, RedSeal, Nessus, Splunk, McAfee ePO, and/or other vulnerability scanners)Strong understanding of the Assessment and Authorization (A&A) process Excellent oral and technical writing skillsDesired Certifications:CASP, CCNP Security, CISA, CISSP, GCED, or GCIHSecurity Clearance Level: TS/SCI with active polygraphLocation: McLean, VA - On Customer SiteGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#JET#ISP2024InnovativeTalentThe likely salary range for this position is $150,653 - $203,825. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA VA McLeanAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
9/17/2024
McLean, VA 22101
(35.5 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Information SecurityJob Qualifications:Skills:Amazon Web Services (AWS), Plan of Action and Milestones (POA&M), Risk Management FrameworkCertifications:Experience:5 + years of related experienceUS Citizenship Required:YesJob Description:Seize your opportunity to make a personal impact as an Information Systems Security Officersupporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As a ISSO , you will help ensure today is safe and tomorrow is smarter. Our work depends on an ISSO joining our highly skilled team to be a premier provider of cyber security services to the customer. We provide consummate cyber security risk management “as a service” platform across multiple fabrics and centers. We have responsibility to ensure operational IT capabilities provide the client with necessary timeliness, accuracy and security of information demanded from all our highly professional roles. Be the change, lead our change – join us!HOW AN ISSO WILL MAKE AN IMPACTProvide information assurance support to system(s) and programMaintain operational security posture for system(s) through customized Risk Management Framework (RMF) to ensure established security processes and procedures are followedEvaluate security solutions to ensure security requirements are met for processing classified informationProvide configuration management and documentation for system software, hardware, networks, enclaves, etc.Prepare and review system documentation to include Systems Security Plans (SSPs), Certification and Accreditation (C&A) packages, architecture diagrams, contingency plan, incident response plan, and other documentation - Support programmatic and organization project and risk management review boardsPerform vulnerability scanning, risk assessment analysis using NIST 800-53 and prepare responses to Plan of Action and Milestones (POA&Ms)WHAT YOU’LL NEED TO SUCCEED:Education: Bachelors (Computer engineering, Computer Science, Electrical Engineering, Information systems, Information Technology, Cybersecurity, or a closely related discipline)Required Experience: 5+ yrsPreferred Technical Skills: Demonstrated experience with coordinating and implementing cyber security policies, standards and processesStrong knowledge of AWS infrastructure, Commercial cloud and cloud securityUnderstanding of NIST 800-53, NIST 800-37, RMF, ICD 503, CNSSI 1253Strong written and oral communication skills to write technical analysis reports and security plansSecurity Clearance Level: TS/SCI with active polygraphPreferred Certifications:CompTIA Security+Certified Information System Security Processional (CISSP)Certified Information Security Manager (CISM)Certified Ethical Hacker (CEH)AWS Certified Cloud Practitioner (CCP)Microsoft AzureGoogle Cloud Platform (GCP)Location: McLean, VA - On Customer SiteGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#JET#ISP2024InnovativeTalentThe likely salary range for this position is $123,250 - $166,750. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA VA McLeanAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/1/2024
Springfield, VA 22150
(43.0 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:Job Family:Cyber SecurityJob Qualifications:Skills:Cybersecurity, HP ArcSight, SIEM ToolsCertifications:Experience:3 + years of related experienceUS Citizenship Required:YesJob Description:Job Duties Include:Provide all preventative and corrective maintenance to ensure consistent, reliable, and secure service availability. This includes all actions required to return the service to full operational capability such as vendor RMA processes, removal and proper disposal of broken equipment/software, installation and testing of new equipment/software, and configuration of new equipment/software Maintain system availability and reliability with a threshold of 99.99% Detect and ticket degradations (volume/velocity) of all SIEM data flows within 60 minutes of the start of the degradation Perform day-to-day maintenance, and specific scheduled maintenance activities that result from manufacturers recommended service intervals, alerts, bulletins, available patches, and updates according to agency approved change management processes. This includes maintaining updated documentation, change logs, and service bulletin libraries for all supported equipment and software in the CSOC knowledge management platform Execute emergency maintenance actions with sufficient urgency to preclude unacceptable outage durations, approved by the Government prior to execution, and coordinated through and approved by CSOC and ESC government management Perform all development, engineering, testing, integration, and implementation actions necessary for major vendor revisions Perform continuous engineering assessments to improve the performance, effectiveness, coverage, and maturity of this service. Retain documentation regarding loss of event logs (e.g. June 5-7th DNS logs were not ingested from SBU and are lost) Configure all assets assigned to this service within the Government Furnished Information - Software Tools list in accordance with all Federal, DoD, IC, and NGA laws, directives, orders, polices, guidance, procedures etc. Perform all development, design, engineering, testing, integration, and implementation actions needed for the total integration and interoperability between all applicable assets in the Government Furnished Information - Software Tools list. This includes ensuing all data flows are properly parsed for ingestion/transmission to internal and external automated reporting systems (e.g. JFHQ DoDIN – Joint Incident Management System, DoD CIO – DoD Scorecard/Get to Green reporting, IC CIO – Cybersecurity Performance Evaluation Model reporting, etc.) Utilize agency approved ticketing systems to document, track, assign, update, and coordinate all engineering, integration, configuration, and maintenance actions Use various monitoring, analysis, and visualization tools to track effectiveness, status, performance metrics, and other information as needed or required by Government staff and contractors assigned Cybersecurity Operations Services and Cybersecurity Readiness ServicesRequired Skills: SIEM experience with one of the following ArcSight, Elasticsearch, Splunk, Event Broker, User Behavioral Analysis (UBA) Experience providing support to Cybersecurity Operations Cell (CSOC) in creating alerting rules Create SIEM playbooks Linux (RHEL) Expert (administration and engineering) Proficient in manipulating SIEM filters to better find and analyze potential malicious/atypical activity and reduce false positives Experience with content development within ArcSight and Kibana to facilitate Cyber Analysts ability to investigate malicious events Creation of ArcSight rules based on use cases of malicious events Tuning and aggregation of queries and filters Skilled in troubleshooting event flow through Enterprise Audit infrastructure Skilled in troubleshooting event format and parsing for ingest into data storage and into SIEM tools Active TS/SCI Clearance DoD 8570.01-M IAT Level II and CSSP Infrastructure Support certifications 3+ years' Experience with SIEM and Development Projects 3+ years' Experience with SIEM support for projects and technical exchange meetings 6+ years' Experience developing and maintaining enterprise audit projects.Desired Skills: Kibana Data AnalyticsInvestigates, analyzes, and responds to cyber incidents within a network environment or enclave.Uses data collected from a variety of cyber defense tools (e.g., IDS alerts, firewalls, network traffic logs) to analyze events that occur within their environments for the purposes of mitigating threats.Interprets, analyzes, and reports all events and anomalies in accordance with computer network directives, including initiating, responding, and reporting discovered events.Evaluates, tests, recommends, coordinates, monitors, and maintains cybersecurity policies, procedures, and systems, including access management for hardware, firmware, and software.Ensures that cybersecurity plans, controls, processes, standards, policies, and procedures are aligned with cybersecurity standards.Identifies security risks and exposures, determines the causes of security violations and suggests procedures to halt future incidents and improve securityDevelops techniques and procedures for conducting cybersecurity risk assessments and compliance audits, the evaluation and testing of hardware, firmware and software for possible impact on system security, and the investigation and resolution of security incidents such as intrusion, frauds, attacks or leaksMay coach and provide guidance to less experienced professionals.May serve as a team or task lead.EDUCATION AND EXPERIENCE: Technical Training, Certification(s) or Degree, 5+ years of experienceThe likely salary range for this position is $73,001 - $98,765. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA VA SpringfieldAdditional Work Locations:USA MO St. LouisTotal Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/1/2024
Springfield, VA 22150
(43.0 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:Job Family:Cyber SecurityJob Qualifications:Skills:Cybersecurity Analytics, Data Analytics, Data Mining AnalysisCertifications:Certified Information Systems Security Professional (CISSP) - (ISC)2Experience:8 + years of related experienceUS Citizenship Required:YesJob Description:Reporting to the Lead of Focused Operations, under the Branch Chief of Defensive Cyber Operations, you will be tasked with developing and maintaining defensive countermeasures for the enterprise. Working within a Fusion model will collaborate with other teams within Focused Operations with the distinct task of proactively preventing a successful compromise and eradicating persistent adversaries already in the enterprise. This will be done through various means such as: reviewing future and past intelligence reports, reviewing incident reports, through regular Purple Teaming exercises, and continuously validating Defensive Countermeasures already deployed.More about your role:Analyzes trends and patterns of data on confidential networks to identify and predict previously undiscovered events and incidents and develop or tunerules/signatures/scriptsas needed.Coordinates with Defensive Cyber Operations and Focused Operations to develop or tunerules/signatures/scripts.Coordinates with other Cybersecurity Operations Services to investigate and obtain information about potential sources of compromise on enterprise systems and develop or tunerules/signatures/scriptsas needed.Correlates and analyzes precursors to incidents and develop or tunerules/signatures/scriptsas needed.Will collaborate with the Cyber Data Analytics team to achieve SIEM alert efficiency though evaluation of valid alerts and false positives and develop or tunerules/signatures/scriptsas needed.Work with the Cyber Incident Response Team by assessing ongoing incident activity to predict adversary responses and locations of compromise to assist with triage.Documents all work in the authorized ticketing system with a sufficient level of detail to ensure all stakeholders can systematically reconstruct the analysis.Provide input to reoccurring meetings and briefings as required.Required Qualifications:Must be a US Citizen with an Active TS/SCI.8+ years of related advanced cyber security analytics work experience.Must havea certification that is compliant with DoD 8140.01 and DoD 8570.01-M IAT Level III and CSSP Analyst.Experience with data mining or building queries in a SIEM.Strong understanding of signature development and tuning.Strong understanding of network protocols and analysis with protocol analyzers.Knowledge of static file signatures, i.e., "magicnumbers" and how it applies to developing countermeasures for files in transit and that reside locally on a host.Good working knowledge of regular expressions.The likely salary range for this position is $96,754 - $130,902. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA VA SpringfieldAdditional Work Locations:USA MO St. LouisTotal Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/1/2024
Springfield, VA 22150
(43.0 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:Job Family:Cyber SecurityJob Qualifications:Skills:Cybersecurity, Cyber Threat Hunting, Security OperationsCertifications:Experience:5 + years of related experienceUS Citizenship Required:YesJob Description:GDIT is your place. You make it your own by embracing autonomy, seizing opportunity, and being trusted to deliver your best every day. We think. We act. We deliver. There is no challenge we can't turn into opportunity. And our work depends on TS/SCI level cleared Cyber Security Operations 3 - Hunt Services joining our team to support our Intelligence customer in Springfield, VA.Job Description:TCS is hiring a new member to our Cyber Security Operations 3 - Hunt Services team. This role will proactively search for indicators of compromise on NCE systems through planned Hunt missions.Assign the Cybersecurity Operations Manager to direct and oversee all Contractor support for this sub service and serve as the primary Contractor representative to the government CSOC Director for coordination, collaboration, planning, communication, status updates, and necessary approvals of all actions in support of this sub-serviceOperate as an end user, the relevant Technical Services assets contained within the Government Furnished Information - Software Tools list in accordance with vendor instructions, industry best practice, and government directives, policies, procedures, etc.Provide subject matter experts capable of conducting a deep analysis of raw data from assets supporting Network Security Services, Endpoint Security Services, and Cybersecurity Data Analysis ServicesProactively search and identify indicators of compromise and anomalous behavior which is indicative of malicious behavior that has not yet met the event/incident threshold, or has not been detected by automated security toolsMore About the Role:Proactively search and identify indicators of compromise and anomalous behavior which is indicative of malicious behavior that has not yet met the event/incident threshold, or has not been detected by automated security tools.Assess date from multiple sources and navigates the cyber terrain to identified suspicious behavior.Obtain data for validating predictive models generated by advanced analytics.Augment identification and tracking of incidents.Create, update, and document tickets in the authorized ticketing system to initiate the incident response process any incidents discovered during the continuous hunt; tickets shall contain to contain sufficient information to meet the equivalent ticket created via Tier 1 and Tier 2 and shall include a level of detailsufficient to enable the Government and other contract services to systematically reconstruct the analysis and methodology and any conclusions reached.Provide input to the daily CSOC Significant Activity Report, the daily CSOC Operations Update, and the Weekly CSOC Status Report.Proactively investigate anomalous behavior which is indicative of malicious behavior but has not yet met the event/incident threshold and/or has not been detected by automated security toolsAssessing and validating predictive models as provided by other services to locate potential adversary intrusions and unauthorized activity.Other duties as assignedYou'll Bring These Qualifications:Current TS/SCI and must obtain a CI Poly within 6 months of StartBachelor's Degree in a Technical Field5+ years' experience working in related Cyber area.Current Security+ CERT to start work on program; however, will need to obtain IAT Level III and CSSP Analyst Certification within six (6) months of your start date. The cost of the certification(s) will be covered by CACI. In the event that you do not obtain the required certification(s) within the 6-month timeframe, you will be asked to depart the program.These Qualifications Would be Nice to Have:Master's DegreeThe likely salary range for this position is $96,754 - $130,902. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA VA SpringfieldAdditional Work Locations:USA MO St. LouisTotal Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
9/17/2024
Herndon, VA 20170
(44.4 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Cyber EngineeringJob Qualifications:Skills:Cross Domain, Cybersecurity, Information Assurance, Risk Assessments, Systems EngineeringCertifications:CISSP - ISC2Experience:15 + years of related experienceUS Citizenship Required:YesJob Description:Own your career as aCyber Engineerat GDIT. Here, you’ll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security at GDIT will have an impact on securing our clients’ missions and ensuring we anticipate the threats of tomorrow.At GDIT, people are our differentiator. As a Cyber Engineer, you will help ensure today is safe and tomorrow is smarter. Our work depends ona Cyber Engineerjoining our team as a member of the client’s Cyber Consulting Team, specializing in providing guidance and support to the client’s Cross Domain System (CDS)technology program(s).HOW A CYBER ENGINEER WILL MAKE AN IMPACTAs a Cyber Engineeryou will consult with customers/clients regardingCDScybersecurity policies/procedures/governance, requirements, and threats/vulnerabilities. Using your knowledge of CDS and National/customer directives and guidance, you will develop and consult on possible solutions to mitigate known risks and issues related to the CDS operational baseline.Establish/enhance relationships with the CDS customer base to build upon the knowledge of the team and to build/compile a comprehensive database of customer Cross Domain systems.TheCyber Engineershould have proven experience communicating effectively with a variety of business partners and customers and have a demonstrated capacity to develop effective interpersonal relationships; strong analytic and organization skills; self-starter skills; the ability to work effectively and independently, with little direction; along with the ability to prioritize and handle multiple tasks simultaneously.Daily support to service requests and attendance at CDS related TEMsConsult with projects and system owners on Cross Domain technologies, threats, and vulnerabilities.Provide response support related to CDS threats and vulnerabilities.Assist in the implementation of required government policies and procedures (i.e., NSM-8, CNSS, and other policies/procedures), and in making recommendations on process tailoring.Support the file type review process and risk assessment reporting.May coach and provide guidance to team members as appropriate.May serve as a team or task lead.WHAT YOU’LL NEED TO SUCCEED:Education: Technical Training, Certification(s) and/or Degree (Cyber Security, Computer Science, Information Technology, etc.)Experience: 15+ years of related experience.Required Technical Skills:Demonstrated experience with Cross Domain systems and technologies related to CDS design, build, implementation and operations.Demonstrated experience with enterprise cybersecurity management platforms (e.g.Trellix, Symantec, Microsoft, AWS, Tanium, ServiceNow, etc).Demonstrated experience engineering and deploying CDS capabilities.Demonstrated experience supporting the Risk Management Framework.Demonstrated ability to provide triage effectively and independently, and problem resolution for technical issues.Demonstrated record of sound judgment and problem-solving skills necessary to make recommendations to Customer management.Demonstrated working knowledge of information security policies/regulations, NSM-8, supporting Operational/Emergency Directives, and other information as required.Experience with JIRA and Confluence.Excellent written and oral communication skills and a self-starter.Security Clearance Level: TS/SCI w/PolygraphDesired Skills and Abilities:Demonstrated experience with implementation and assessment of security controls that support authorization and accreditation processesDemonstrated knowledge of file type risks and vulnerabilities.Demonstrated Cloud CDS experience.Demonstrated project management experience.ISSM experience is a plusSix Sigma experience is a plusVisio experience is a plusLocation: Herndon, VA - customer site US Citizenship RequiredGDIT IS YOUR PLACE401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your career.Professional growth opportunities including paid education and certifications.Cutting-edge technology you can learn fromRest and recharge with paid vacation and holidays.#OpportunityOwned#GDITCareers#WeAreGDIT #JET#EnhancedTechPoly2025The likely salary range for this position is $191,250 - $258,750. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA VA HerndonAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
◁   Previous
This website uses cookies for analytics and to function properly. By using our site, you agree to these terms.