SEARCH
GO
Security & Law Enforcement Jobs
Full Time
6/18/2024
Arlington, VA 22201
(13.8 miles)
Physical Security Specialist - Active Top Secret / SCI Eligibility Required Seize your opportunity to make a personal impact as a PHYSICAL SECURITY SPECIALIST. Join a high OPTEMPO, mission critical team in support of a DoD program at the highest levels of the federal government. As a Physical Security Specialist, you are a critical element of our overall security support structure. You act as the physical security support subject matter expert for our government client. You exhibit exceptional technical and customer service skills to identify and resolve issues in the areas of access control, SCIF management and accreditation. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As the Physical Security Specialist, you will demonstrate knowledge and experience to effectively support security functions to help ensure today is safe and tomorrow is smarter. Our work depends on an experienced Physical Security Specialist joining our team to bring professionalism and initiative to a fast-paced environment that offers extensive options for training, certification, and career advancement. When we succeed, you succeed and together our best becomes better.HOW A PHYSICAL SECURITY SPECIALIST WILL MAKE AN IMPACT:Providing management and support to customer access control systems. Includes working with vendors for maintenance and support, maintaining access database and conduct system troubleshooting.Provide management of video security systems. Includes working with vendors for maintenance and other support, troubleshooting system issues and replacement equipment.Evaluate remote locations for temporary SCIF accreditation.Install security systems (alarms, sound masking and video surveillance) for establishment of customer temporary SCIFs.Conduct training for properly opening and securing customer SCIFsConducting other duties as assigned.WHAT YOU'LL NEED TO SUCCEED:Education: Bachelor degree preferredRequired Experience: Minimum Five (5) years of related experience providing security support in a classified environment and handling classified information up to TS/SCI and Special Access Program levels.Required Technical Skills: Broad knowledge of DoD security policies, directives, and instructions for managing secure facilities. Working knowledge of ICD 705 (SCIF Security Requirements) a must.Security Clearance Level: Active Top Secret with SCI EligibilityRequired Skills and Abilities: You must show you have experience in:Manage and analyze access control and camera systems.Deploy and establish temporary accredited facilities for compartmented level operations.Completed formal SSO training (5 years of experience in lieu of training).Working knowledge of ICD 704 (Personnel Security Adjudications)Strong verbal and written communications.Ability to develop and present security training materials.Basic computer skills.Preferred Skills and AbilitiesBasic knowledge and experience in other security disciplines (Industrial and information)Familiarity with Hirsh access control systems. Location: On Customer Site, Arlington, VirginiaGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $119,000 - $161,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
7/2/2024
Arlington, VA 22201
(13.8 miles)
The Program Security Representative's primary function is to provide multi-discipline security support for one or more of the customer's Special Access Programs (SAPs). The position will provide "day-to-day" multi-discipline analysis for Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities.Performance shall include:Ensure strict adherence to the provisions of the NISPOM, its Supplement, the DoD Overprint, DCID, ICD, and SAP policy.Assist in developing and executing approved policies and procedures for safeguarding Special Access.Program (SAP), Sensitive Compartmented Information (SCI) and collateral data in support of US military operations.Provide day-to-day security support that includes continuous assessment of procedures to identify shortfalls and provide appropriate recommendations for revising and improving security policies, procedures, and systems.Identify vulnerabilities, threats, and risks to test, training, and operational activities.Assist in developing, implementing, and training the Operations Security program.Assist in providing contractor and subordinate facility assistance and oversight.Brief all levels of personnel, both in the government and senior civilian services, on a variety of security related topics.Conduct and document SAP facility compliance reviews, follow-on facility reviews, and facility close-outs.Monitor, report and track all corrective actions resulting from compliance reviews.Ensure timely notification of pertinent security matters to program technical and management staff.Conduct exploration of any loss, compromise, or suspected compromise of classified and/or sensitive information, including conducting preliminary inquiries and generating damage assessments resulting from the loss of classified information.Coordinate with SAP security personnel to ensure lessons learned are incorporated into the curriculum for the SAP security education & awareness program.Provide leadership, mentoring, and oversight of team members.Experience:10+ years related experienceSecurity Fundamentals Professional Certification (SFPC) counts towards 3 years of experienceSpecial Program Security Certification (SPSC) counts towards 5 years of experienceMaximum equivalent experience for SPED Certifications is no more than 5 years2+ years SAP experience requiredEducation:Bachelor's degree in a related area or equivalent experience (4 years)Clearance Required to Start:TS/SCI requiredMust be able to Attain - TS/SCI with CI PolygraphTravel Requirements:10-25% travelGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holiday#AirforceSAPOpportunities #AFSAP #kmp #Defense #gditcareers #ArlingtonVA #PSRIII #Level3 #programsecurityWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 10 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Certification Cisco Certified Network Associate (CCNA) Security - Cisco GICSP: Global Industrial Cyber Security Professional - Global Information Assurance Certification (GIAC) GSEC: GIAC Security Essentials Certification - Global Information Assurance Certification (GIAC)Travel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $127,500 - $172,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
7/2/2024
Washington, DC 20022
(15.2 miles)
Own your career as a Cyber Security Sr Director at GDIT. Here, you'll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security at GDIT will have an impact on securing our clients' missions and ensuring we anticipate the threats of tomorrow.At GDIT, people are our differentiator. As a Cyber Security Sr Director you will help ensure today is safe and tomorrow is smarter. Our work depends on this Cyber Security Sr Director Solution Architect joining our team to help GDIT meet the mission-critical needs of CISA as it works to protect the United States government from cybersecurity threats. HOW A CYBER SECURITY SR DIRECTOR WILL MAKE AN IMPACTLead the design and deployment of complex cybersecurity solutions focused on incident response, vulnerability management, threat hunt, and cyber defense; ensuring they align with client needs and industry best practices.Collaborate with clients to understand their business objectives, security requirements, and risk management strategies.Develop and implement comprehensive security solutions that address current and future threats, ensuring compliance with relevant regulations and standards.Provide strategic guidance on cybersecurity initiatives, including risk assessments, vulnerability management, and incident response planning.Lead and mentor a team of cybersecurity architects and engineers, fostering a culture of innovation and excellence.Design and oversee managed cybersecurity solutions, ensuring they deliver high value and meet client expectations.Stay current with emerging cybersecurity trends, technologies, and threat landscapes, and incorporate relevant advancements into the solution architecture.Prepare and present detailed architectural plans, reports, and recommendations to senior leadership and clients.Ensure the continuous improvement of cybersecurity processes, tools, and methodologies.Manage project budgets, timelines, and resources to ensure successful delivery of cybersecurity solutions and managed services.WHAT YOU'LL NEED TO SUCCEED:Bachelor's degree in Computer Science, Information Technology, Cybersecurity, or a related field; Master's degree preferred.Minimum of 12-15 years of experience in cybersecurity, with at least 7 years in a senior architecture or solution design role.Direct experience with CISA and prefer experience within CB/CSDExtensive knowledge of cybersecurity frameworks (e.g., NIST, ISO 27001, CIS Controls) and regulatory requirements (e.g., GDPR, CCPA).Proven experience in designing and implementing complex security architectures and managed services in diverse environments.Proficiency in advanced cybersecurity technologies and solutions (e.g., SIEM, IDS/IPS, endpoint protection, firewalls, cloud security).Strong strategic planning, analytical, and problem-solving skills.Excellent communication and interpersonal skills, with the ability to influence and build strong relationships with clients and senior leadership.US Citizenship RequiredLocation: DC Metro areaTravel: 10%PREFERRED EXPERIENCERelevant certifications such as CISSP, CISM, CISA, TOGAF, or similar are highly desirable.Ability to manage multiple priorities and work under pressure in a fast-paced environment.DoD TS ClearanceGDIT IS YOUR PLACE:• 401K with company match• Comprehensive health and wellness packages• Internal mobility team dedicated to helping you own your career• Professional growth opportunities including paid education and certifications• Cutting-edge technology you can learn from• Rest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 10 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $212,500 - $287,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
6/29/2024
Washington, DC 20022
(15.2 miles)
The world of investing is fascinating yet complex. While hundreds of first -time investors are turning to the markets to help pay for their homes, send their children to college and secure their futures the mission of the Securities and Exchange Commission (SEC) is becoming all the more vital. GDIT is excited to support the SEC in as it seeks to protect investors, maintain fair, orderly, and efficient markets, and facilitate capital formation.The SEC ISS program is a comprehensive IT program charged with operating, managing, and advancing the SEC's IT infrastructure. Our dynamic program team of IT leaders and large and small business partners is seeking bright, energetic and talented individuals to join us as we bring our innovative IT Service Delivery solutions to SEC.Currently, we are seeking a Security Engineer with expertise in the Microsoft 365 stack, specifically Microsoft Intune, Defender for Endpoint (MDE), Defender Vulnerability Manager, and Microsoft based DLP technologies within Microsoft Purview. The selected candidate must a US Citizen (without dual citizenship) and able to obtain a Public Trust Suitability clearance, per contract requirements.Since 1934 the SEC has been restoring and ensuring investor confidence in our capital markets by providing investors and the markets with more reliable information and clear rules of honest dealing. Are you ready to do your part and support all Americans in this mission Core Responsibilities:Design and implement endpoint management and/or security solutions using Microsoft 365, including Microsoft Intune, the Microsoft Intune Suite, and Microsoft DefenderDesign and implement security integrations within the Microsoft 365 stack, including between Microsoft Intune and Defender for EndpointAlign security frameworks (CIS, NIST, etc) to technologies leveraged in the Microsoft 365 stackDevelop and implement automation solutions using PowerShell and the PowerAutomate platform.Provide end-user support for Intune-managed devices, with an emphasis on security related issuesCollaborate with other engineers, project managers, and SEC Government stakeholders to understand business requirements, propose solutions, and provide updates on project progress.Evaluate new Microsoft 365 features and capabilities and make recommendations for their adoption.Monitor and report on deployed Microsoft 365 solutions performance and troubleshoot issues as necessary.Required Qualifications:Must have a minimum of 8 years of endpoint security engineering and Unified Endpoint Management (UEM)Strong technical skills in Microsoft Intune, and Microsoft DefenderCommitment to continuous learning and keeping up to date with the latest Microsoft 365 and Azure (where applicable) technologies and best practices, with an emphasis on security technologies .Experience with scripting languages such as PowerShell.Familiarity with Entra ID and Conditional Access policies.Familiarity with Splunk and Microsoft SentinelFamiliarity with security frameworks such as NIST, CIS, etc.Excellent communication skills.Strong problem-solving skills.Commitment to continuous learning and keeping up to date with the latest Intune technologies and best practices.Preferred Qualifications:Bachelor's degree in computer science or a related fieldDesired Microsoft 365 Certifications:Modern Desktop Administrator Associate.Microsoft Endpoint Manager Administrator Associate or similar certifications.Work Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required None.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $127,500 - $172,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
6/26/2024
Washington, DC 20022
(15.2 miles)
We are GDIT - the people supporting and securing some of the most complex government, defense, and intelligence projects across the United States. The breadth of our portfolio and scale of our company ensures you access to new challenges as our business grows. We ensure today is safe and tomorrow is smarter. Our work has meaning and impact on the world around us. We think. We act. We deliver.GDIT is currently seeking a candidate to serve as a FIRST Nuclear Security, Scientist Engagement, and Science Centers Program Analyst in support of the Bureau of International Security and Nonproliferation's Office of Cooperative Threat Reduction (ISN/CTR) at the U.S. Department of State. ISN/CTR manages several nonproliferation assistance programs to reduce the threats posed by proliferator states and terrorist groups seeking to develop or acquire Weapons of Mass Destruction (WMD) material, equipment, or expertise, advanced conventional weapons, and delivery systems. While ISN/CTR is headquartered in Washington D.C., the position is telework-eligible. It is also a "dual-hatted" position with the candidate serving as a Program Analyst for both the Foundational Infrastructure for the Responsible Use of Small Modular Reactor (SMR) Technology (FIRST) and Science Centers programs.In support of FIRST, the candidate will assist ISN/CTR in developing, coordinating, and implementing FIRST and related program nonproliferation capacity-building efforts for partner countries. This will include establishing civil nuclear power programs under the highest international standards for nuclear safety, security, and nonproliferation; leveraging next generation nuclear energy innovations and technologies in their sustainable energy plans while meeting their clean, reliable energy goals and protecting the global climate; and deepening relationships through government, industry, national laboratory, and university engagements. The candidate will also help provide strategic diplomatic and programmatic advice-including financial management-and advising team members and technical experts on ways to execute program activities to advance the FIRST team's strategy, while supporting relevant policy development and implementation within the State Department and coordinating with other U.S. Government departments and agencies, as needed.In support of Science Centers program, the candidate will also assist ISN/CTR in developing, coordinating, and implementing nonproliferation capacity-building efforts through oversight of two intergovernmental nonproliferation organizations-the International Science and Technology Center (ISTC) based in Astana, Kazakhstan, and the Science and Technology Center in Ukraine (STCU), based in Kyiv. Both centers include members countries in Central Asia, the Caucasus, and Eastern Europe, as well as the European Union. Through both of these centers, as well as other technical implementers, ISN/CTR provides assistance to displaced civilian technical experts who are currently unable to work in their home institutes and who possess dual-use-relevant expertise related to WMD and missiles. The candidate will support both centers' organizational functioning and related diplomatic outreach, to include strategic diplomatic and programmatic advice-as well as on issues of the centers' financial management-and advising team members and technical experts on ways to execute program activities and advance the organizations' peaceful scientific mission and strategy. The candidate will also be responsible for supporting relevant policy development and implementation within the State Department and coordinating with other U.S. Government departments and agencies, as needed.Responsibilities:Develop, coordinate with the U.S. interagency, and implement country-specific engagement strategies in partnership with host government officials, including at senior levels;Advance time-sensitive and complex capacity-building projects, both remotely and internationally, tailored to the partner's priority needs;Leverage one's own networks and experience to manage complex and sensitive relationships with interagency partners such as the U.S. Department of Energy, Nuclear Regulatory Commission, National Nuclear Security Administration, Commerce Department, and State Department partners from country desks, embassies, and within the ISN Bureau in a manner that advances ISN/CTR's programmatic goals and directs complementary capabilities in a whole-of-U.S.-nuclear-sector effort to address these threats;Advance U.S. diplomatic and programmatic leadership of the ISTC and STCU, including providing written and verbal information to senior Department of State, U.S. Government, and international officials;Develop collaborative relationships and strategies and manage grantee technical experts who conduct trainings, fellowships, and other activities to engage displaced scientists in civilian research and build capacity with partner countries to counter the threats posed by WMD, advanced conventional weapons, and missiles, including the proliferation risks posed by vulnerable displaced technical experts who possess dual-use expertise related to WMD and missiles and who are at risk of exploitation by proliferator states due to their displaced circumstances;Participate in the review of threat reduction project proposals and make recommendations concerning the approval and funding of proposals;Help advise ISN/CTR's budget planning process, to include the preparation of grants, cooperative agreements, and Interagency Agreement documents; financial monitoring; financial reconciliation; and financial close out;Brief high-level officials in the Department of State, interagency, foreign governments, and senior nuclear industry executives on ISN/CTR programmatic activities;Represent ISN/CTR in domestic and foreign meetings as required, and additional tasks in support of CTR at home or abroad as assigned;Develop and enact engagement strategies to advance ISN/CTR programming as well as U.S. involvement in the ISTC and STCU to counter proliferator state and non-state actor WMD threats; andOther activities as assigned by the ISN/CTR Office Director and Deputy Director, and Team Chief and Deputy Team Chief.Qualifications:Possess skills and experience in process improvement, change management, and organizational development;Demonstrate creative 'out-of-the-box' thinking, implement concepts, and consult with senior leadership in the facilitation of meaningful results during problem-solving;Prior experience working on USG international nonproliferation, nuclear energy scientific, or other WMD nonproliferation programs is a plus;Outstanding written and verbal communication, diplomacy, teamwork, and project management skills;Background in international affairs, policy, or technical expertise is preferred but not required;General familiarity with civilian nuclear reactor technology, ideally including small modular reactors, threat reduction programming, the risks of WMD, advanced conventional weapons, and missile proliferation, and the implementation of capacity-building for foreign partners;International travel will be required, and foreign language skills are a plus; andThe candidate must be able to receive and maintain a USG security clearance.Work Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 5 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Certification None - N/ATravel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $76,500 - $103,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
6/25/2024
Washington, DC 20022
(15.2 miles)
Cyber Security Analyst AdvisorOwn your career as a Cyber Security Analyst Advisor at GDIT. Here, you'll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security at GDIT will have an impact on securing our clients' missions and ensuring we anticipate the threats of tomorrow.At GDIT, people are our differentiator.We are seeking a highly skilled Cyber Security Analyst Advisor to join our team. The ideal candidate will have extensive experience in managing complex infrastructure, including the installation, configuration, testing, and maintenance of application software and system management tools.WHAT YOU'LL NEED TO SUCCEED:• Education:BA/BS or equivalent combination of education, technical training, or work/military experience.• Required Experience: 7+ years of related experience• Required Skills and Abilities:Oversee complex infrastructure by installing, configuring, testing, and maintaining application software and system management tools.Prepare and maintain documentation for processes and procedures related to engineering projects.Write Splunk search queries over multiple indexes/source types, including joining tables, creating custom fields, and formatting results with statistics and functions.Harden application and operating systems (Linux/Windows Servers).Conduct root cause analysis focusing on resource and network utilization.Perform system patching and vulnerability identification.Create SQL query scripts leveraging table joins and field manipulation.Create and modify Splunk dashboards to provide enhanced value to customers regarding agent health, security events, patch/compliance status, and historical data.• Preferred Skills:Deep expertise in one or more of the following areas: multi-tenant enterprise environments, SIEM enterprise solutions, REST API configurations and queries.Knowledge of identity and access management (IAM) principles.Understanding of cybersecurity concepts and best practices.Experience with engineering and configuring endpoint protection solutions, patch management solutions, MDM solutions, and vulnerability scanning solutions in a multi-tenant environment.Familiarity with managing PAAS and SAAS endpoint enterprise solutions in a multi-tenant environment.• Location: RemoteGDIT IS YOUR PLACE:• Full-flex work week to own your priorities at work and at home• 401K with company match• Comprehensive health and wellness packages• Internal mobility team dedicated to helping you own your career• Professional growth opportunities including paid education and certifications• Cutting-edge technology you can learn from• Rest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 7 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required NoneSalary and Benefit Information The likely salary range for this position is $116,979 - $132,250. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
6/18/2024
Washington, DC 20022
(15.2 miles)
We are GDIT. We support and secure some of the most complex government, defense, and intelligence projects across the country. At GDIT, cyber security is not just a singular part of our mission-it connects every one of us because it's embedded into every aspect of what we do.GDIT is your place. You make it your own by bringing your ideas and unique perspective to our culture. By owning your opportunity at GDIT, you are helping us ensure today is safe and tomorrow is smarter. As a Security Compliance Manager, you will lead our security team in solving challenging problems for our client, the Division of Federal Systems (DFS) for the Office of Child Support Services (OCSS) under Health and Human Services (HHS) Administration for Children & Families (ACF).Our team provides program support to DFS OCSS to manage and monitor the development, implementation, operation, maintenance, technical support, and enhancement of the division's systems and services. Federal Parent Locator Service (FPLS) information is, by statute, made available to child support agencies and a limited number of federal and state agencies. These secure systems and services help child support agencies, employers, insurers, and financial institutions exchange information about child support cases; locate parents; establish paternity, custody and visitation; collect support; and identify fraud.Currently, this role is hybrid. When on-site traveling is required, the work location for this position is the Department of Health and Human Services Mary Switzer Building near Federal Center Southwest in Washington, D.C.This role's core responsibilities consist of the following but not limited to:People Management:Lead and develop a high-performing security team of 3-4 FTEs to ensure compliance with security standards, while maintaining strong, proactive relationships with customers to meet their unique needs effectivelyServe as the primary point of contact for all client interactions, emphasizing strategic oversight and exemplary service to align with both organizational goals and customer expectationsLead team meetings and represent security in Governance, Technical Operations, Change Advisory Board, and Technical Review BoardsFederal Systems, Security & Compliance Governance: Develop and enforce security policies and procedures in compliance with Federal mandates, OMB, NIST standards, HHS/ACF & FPLS security requirements, and customer guidance regarding zero trust, supply chain, risk management, vulnerability management, etc.Industry Knowledge: Stay abreast of emerging trends, technologies, and regulatory changes in the federal security compliance landscape and provide recommendations for adapting policies and procedures accordinglySecurity Authorization:Security Control Monitoring: Continuously monitor the implementation of security controls by collaborating with stakeholders, conducting regular internal assessments/audits, and recommend corrective actions as needed.Provide guidance to the design and development teams on security issues and assist as needed in the development of security documentation (specifically, System Security Plan (SSP)) for Security AuthorizationAssist the FPLS ISSO, FPLS ITSSO and Technical Manager to ensure that FPLS upholds all security requirements to maintain the ACF Authority to OperateRisk Management:Provide oversight to ensure comprehensive risk assessments and vulnerability scanning is performed of system portfolio to identify potential vulnerabilities and weaknesses in the organization's security postureParticipate in routine and on-demand system and application vulnerability scanning, document findings and recommendations, and present analysis of results to stakeholdersDocument and track internal POAMs for DFS systems and applicationsIncident Response & Reporting: Maintain Incident Response (IR) PlanProactively monitor the security mailbox for incidents reported involving federal data.Develop comprehensive reports detailing the nature and impact of each data incident and ensure timely notification to senior management and relevant government officialsMonitor and track data incidents through remediation and closureCollaborate with internal teams and external stakeholders to effectively manage and resolve data incidents, ensuring adherence to established protocols and regulatory requirementsUtilize root cause analyses to enhance incident response procedures, mitigate risks, and improve overall data security posture and to minimize the risk of recurring incidentsMaintain accurate and comprehensive records of all data incidents, including incident details, response actions, and outcomesEnsure proper documentation of incident resolution, lessons learned, and recommended preventive measuresAudits & Compliance:Plan and execute regular audits to assess compliance with federal security standards and regulatory requirementsSupport the Security Team in responding to external audits conducted by the HHS Inspector General (IG), Internal Revenue Service (IRS) and other Federal agencies as requiredSupport systems security evaluations, audits, and reviews.Prioritize and coordinate the resolution of audit findings.Contingency Planning/Disaster Recovery:Maintain and update IT contingency plans and disaster recovery procedures.Support DR exercises (tabletop, functional, etc.)Security Site Assessments: Lead security site assessments conducted on data-matching partner sites and FPLS contractor sites. This includes planning, reviewing relevant documents, writing comprehensive reports, and reviewing/responding to Plans of Action and Milestones (POAMs)Questionnaire Review: Review questionnaires submitted by our matching partners to assess their adherence to security controls and requirements.Conduct kickoff meetings and virtual audits to validate the implementation of appropriate security measuresSecurity Awareness Training:Manage security trainings to educate staff on federal security requirements and best practices, ensuring that all training meets the compliance standards set by ACF, HHS, and the IRSAssist in the development and delivery of Security Awareness Training as requiredStakeholder Communication:Communicate effectively with various stakeholders, including senior management, IT teams, legal teams, and external auditors, to convey compliance issues, risks, and remediation plans.Support the client in communicating and publishing security alerts, advisories, and bulletins as necessaryDocumentation: Maintain accurate and up-to-date documentation of compliance activities, audit findings, and remediation efforts.Technology:Proficiency or familiarity with project management tools, particularly Jira, is preferred. The ability to effectively utilize Jira for task tracking, issue management, and collaboration is highly desirable.WHAT YOU'LL NEED TO SUCCEED:Bachelor's degree in Computer Science, Information Systems, or in a related fieldMinimum of 5 years of experience working as a Federal Security Compliance Analyst with at least 5 years leadership experience in managing teams2 years security compliance experience NIST, FedRAMP, FISMA, OMB, ZTA, Supply Chain knowledgePREFERRED QUALIFICATIONS:Relevant security certifications (e.g., CISSP, CISM, CISA) are highly desirableGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 5 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required Less than 10%Salary and Benefit Information The likely salary range for this position is $140,250 - $189,750. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
6/21/2024
Washington, DC 20022
(15.2 miles)
This position is located in the Bureau of International Security and Nonproliferation, Office of Cooperative Threat Reduction (CTR) at the U.S. Department of State. ISN/CTR funds, manages, and implements programs that seek to mitigate the threat of weapons of mass destruction (WMD) being developed and used by proliferator states and non-state actors against the United States or our allies. Among the efforts CTR oversees are counterproliferation programs that address evolving national security threats, including the threats posed by proliferator states, such as Russia, China, DPRK, Iran, and others.GDIT is seeking a candidate who will assist CTR's BEP team with developing, implementing, supporting, and coordinating nonproliferation capacity-building efforts. BEP seeks to mitigate global biological threats by minimizing access of state and non-state actors to biological expertise, materials, and equipment that could be used to conduct biological attacks. BEP engages a wide array of international partners from over 40 countries both directly and through expert implementing partners to conduct biological threat reduction activities such as improving laboratory biosafety and biosecurity. The candidate must have outstanding written and oral communication skills, a strong interest in science diplomacy, significant experience in project management, and thrive in a fast-paced, small-team environment. Demonstrated success in both independent and team-driven efforts is required. Technical knowledge and experience in international security, nonproliferation, project management, biosecurity, global health security, virology/microbiology/epidemiology, and/or biodefense is strongly preferred.The candidate will be responsible for programmatic and technical oversight of assigned activities in several priority countries, and will work closely with other Department of State and interagency entities, counterparts in foreign governments, technical experts, and other stakeholders to develop and execute program activities. The candidate will also be responsible for developing programmatic tools to support relevant U.S. foreign policy objectives and project implementation, and coordinating with other U.S. Government departments and agencies, as needed.BEP's biosecurity efforts have a global impact, but currently focus in Latin America Central Asia, Africa, Southeast Asia, and the Middle East. BEP's programmatic efforts continue to evolve in response to the international security environment and seek to reinforce U.S. national security objectives in this dynamic environment. To this end, we welcome candidates who can develop and implement innovative strategies to address some of the most pressing non-proliferation and related national security challenges facing the U.S., including advanced and emerging biosecurity threats from both state and nonstate actors.Duties and responsibilities under this opportunity include, but are not limited to:• Manage and coordinate closely with a cadre of technical experts who implement threat-reduction projects (e.g., trainings, workshops, etc.) that build international partner biosecurity capacity and advance U.S. policies pertaining to countering WMD and other proliferation threats;• Complete various taskings related to programmatic and/or policy issues as assigned by ISN/CTR or BEP leadership (e.g., drafting briefing checklists and talking points, clearing documents with Department of State and/or U.S. interagency stakeholders, writing summaries and readouts of meetings and events, etc.);• Manage a diverse portfolio comprised of biological threat reduction projects, biosecurity-related policies (at the interagency and/or international level), and some administrative tasks (e.g., budget-related efforts);• Identify and execute innovative approaches that improve ISN/CTR's threat reduction programs;• Briefing staff in the Department of State, or across the U.S. Government on ISN/CTR programmatic activities;• Developing and enacting engagement strategies to counter proliferation of WMD and advanced conventional weapons by proliferator states of concern;• Participating in the review of threat reduction proposals and recommendations regarding the approval of proposals;• Attending domestic and foreign meetings as required, and additional tasks in support of ISN/CTR at home or abroad as assigned;• Cooperating with partners in the U.S. interagency to align ISN/CTR engagements with other U.S. Government nonproliferation programs;Requirements:• The ability to acquire and maintain a Secret-level U.S. Government security clearance is required. A current active clearance is helpful, but not a requirement.• Experience in international security, nonproliferation, program management, biosecurity, global health security, virology/microbiology/epidemiology, and/or biodefense is strongly preferred.• Graduate-level education with a minimum of 6 or more years of experience; or an Undergraduate degree with 8 or more years of professional experience in the area of nonproliferation, biosecurity, and related programmatic efforts are preferred.• The candidate must possess and demonstrate outstanding communication, diplomacy, teamwork, and project management skills.• While the ISN/CTR headquarters is in Washington, D.C., the position is telework eligible.• International travel is required.• Foreign language skills are a plus.#OpportunityOwned #WeAreGDITWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $102,000 - $138,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
6/18/2024
Washington, DC 20022
(15.2 miles)
General Background: This position is located in the Bureau of International Security and Nonproliferation's Office of Cooperative Threat Reduction (ISN/CTR) at the U.S. Department of State. ISN/CTR manages several nonproliferation assistance programs to reduce the threats posed by proliferator states and terrorist groups seeking to develop or acquire Weapons of Mass Destruction (WMD) material, equipment, or expertise, advanced conventional weapons, and delivery systems.This position is "dual-hatted," serving as a Program Advisor for both the FIRST program, as well as the Science Centers program, both described below: FIRST Program:ISN/CTR funds, manages, and implements the Foundational Infrastructure for the Responsible Use of Small Modular Reactor (SMR) Technology (FIRST) program - a multi-agency U.S. government initiative that provides capacity building support to help partner countries:Establish a civil nuclear power program under the highest international standards for nuclear safety, security, and nonproliferationTake advantage of next generation nuclear energy innovations and technologies in their sustainable energy plansMeet their clean, reliable energy goals while protecting the global climateDeepen relationships through government, industry, national laboratory, and university engagementsThe candidate will assist ISN/CTR in developing, implementing, and coordinating FIRST and related program nonproliferation capacity-building efforts. The candidate will be responsible for providing strategic diplomatic and programmatic advice, including on financial management, and advising team members and technical experts on ways to execute program activities and advance the FIRST team's strategy. The candidate will also be responsible for supporting relevant policy development and implementation within the State Department and coordinating with other U.S. Government departments and agencies as needed.In addition, the candidate will be responsible for ISN/CTR's civil nuclear security programming efforts, which focus currently on the Asia/Pacific region, Africa, Eastern Europe, Central Asia, Latin America, and the Middle East. CTR's programmatic efforts evolve in response to the international security environment and seek to reinforce U.S. national security objectives in a dynamic environment. To this end, we welcome candidates who can develop, coordinate, and implement innovative strategies to address the pressing nuclear security, proliferation, safety, and sovereignty challenges posed by aggressive civil nuclear reactor exports.Science Centers Program:ISN/CTR is also responsible for the diplomatic outreach and programmatic oversight of two intergovernmental nonproliferation organizations, the International Science and Technology Center (ISTC) based in Astana, Kazakhstan and the Science and Technology Center in Ukraine (STCU), based in Kyiv. Both centers include members countries in Central Asia, the Caucasus, and Eastern Europe, as well as the European Union. Through both these centers, as well as other technical implementers, ISN/CTR provides assistance to displaced civilian technical experts who are currently unable to work in their home institutes and who possess dual-use-relevant expertise related to WMD and missiles.The candidate will assist ISN/CTR in developing, implementing, and coordinating nonproliferation capacity-building efforts through the ISTC and STCU, and will support both centers' organizational functioning and related diplomatic outreach. The candidate will be responsible for providing strategic diplomatic and programmatic advice, including on issues of the centers' financial management, and advising team members and technical experts on ways to execute program activities and advance the organizations' peaceful scientific mission and strategy. The candidate will also be responsible for supporting relevant policy development and implementation within the State Department and coordinating with other U.S. Government departments and agencies as needed.Candidate should possess skills and experience in process improvement, change management, and organizational development, demonstrating creative 'out-of-the-box' thinking, implementing concepts, and consulting with senior leadership in the facilitation of meaningful results during problem-solving.While the ISN/CTR headquarters is in Washington, DC, the position is telework-eligible. International travel will be required.Responsibilities:Developing, coordinating with the interagency, and implementing country-specific engagement strategies in partnership with host government officials, including at senior levels, and advancing time-sensitive and complex capacity-building projects, both remotely and internationally, tailored to the partner's priority needs;Leveraging one's own networks and experience to manage complex and sensitive relationships with interagency partners such as the U.S. Department of Energy, Nuclear Regulatory Commission, National Nuclear Security Administration, Commerce Department, and State Department partners from country desks, embassies, and within the ISN Bureau in a manner that advances ISN/CTR's programmatic goals and directs complementary capabilities in a whole-of-U.S.-nuclear-sector effort to address these threats;Advance U.S. diplomatic and programmatic leadership of the ISTC and STCU, including providing written and verbal information to senior Department of State, U.S. Government, and international officials;Develop collaborative relationships and strategies and manage grantee technical experts who conduct trainings, fellowships, and other activities to engage displaced scientists in civilian research and build capacity with partner countries to counter the threats posed by WMD, advanced conventional weapons, and missiles, including the proliferation risks posed by vulnerable displaced technical experts who possess dual-use expertise related to WMD and missiles and who are at risk of exploitation by proliferator states due to their displaced circumstances;Participating in the review of threat reduction project proposals and making recommendations concerning the approval and funding of proposals;Advising ISN/CTR's budget planning process, to include the preparation of grants, cooperative agreements, and Interagency Agreement documents; financial monitoring; financial reconciliation; and financial close out;Briefing high-level officials in the Department of State, interagency, foreign governments, and senior nuclear industry executives on ISN/CTR programmatic activities;Representing ISN/CTR in domestic and foreign meetings as required, and additional tasks in support of CTR at home or abroad as assigned;Developing and enacting engagement strategies to advance ISN/CTR programming as well as U.S. involvement in the ISTC and STCU to counter proliferator state and non-state actor WMD threats;Brief high-level officials in the Department of State on ISN/CTR programmatic activities;Leading and participating in the review of threat reduction project proposals and make recommendations concerning the approval and funding of proposals;Representing ISN/CTR in domestic and foreign meetings at home or abroad as assigned;Cooperating with partners in the U.S. interagency to align ISN/CTR engagements with other U.S. government nonproliferation programs and ensure effective and efficient implementation, including through the Science Centers; andOther activities as assigned by the ISN/CTR Office Director and Deputy Director, and Team Chief and Deputy Team Chief.Qualifications:At least 6 years of demonstrated prior experience working on USG international nonproliferation, nuclear energy scientific, or other WMD nonproliferation programs.Outstanding written and verbal communication, diplomacy, teamwork, and project management skills.A Master's degree is HIGHLY PREFERRED. An international affairs, policy, or technical background is preferred but not required.General familiarity with civilian nuclear reactor technology, ideally including small modular reactors, threat reduction programming, the risks of WMD, advanced conventional weapons, and missile proliferation, and the implementation of capacity-building for foreign partners.International travel will be required, and foreign language skills are a plus.The candidate must be able to receive and maintain a U.S. Government security clearance.#OpportunityOwned #GDITLifeWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $101,566 - $136,275. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
6/18/2024
Washington, DC 20022
(15.2 miles)
The Department of State's Bureau of International Security and Nonproliferation, Office of Cooperative Threat Reduction (ISN/CTR) funds, manages, and implements programs that seek to mitigate the threat of weapons of mass destruction (WMD) being developed and used by proliferator states and non-state actors against the United States or our allies. ISN/CTR funds, manages, and implements the Foundational Infrastructure for the Responsible Use of Small Modular Reactor (SMR) Technology (FIRST) program - a multi-agency U.S. government initiative that provides capacity building support to help partner countries:Establish a civil nuclear power program under the highest international standards for nuclear safety, security, and nonproliferationTake advantage of next generation nuclear energy innovations and technologies in their sustainable energy plansMeet their clean, reliable energy goals while protecting the global climateDeepen relationships through government, industry, national laboratory, and university engagementsGDIT is seeking a candidate who will assist ISN/CTR in developing, implementing, and coordinating FIRST and related program nonproliferation capacity-building efforts. The candidate will be responsible for providing strategic diplomatic and programmatic advice, including on financial management, and advising team members and technical experts on ways to execute program activities and advance the FIRST team's strategy. The candidate will also be responsible for supporting relevant policy development and implementation within the State Department and coordinating with other U.S. Government departments and agencies as needed.In addition, the candidate will be responsible for ISN/CTR's civil nuclear security programming efforts, which focus currently on the Asia/Pacific region, Africa, Eastern Europe, Central Asia, Latin America, and the Middle East. CTR's programmatic efforts evolve in response to the international security environment and seek to reinforce U.S. national security objectives in a dynamic environment. To this end, we welcome candidates who can develop, coordinate, and implement innovative strategies to address the pressing nuclear security, proliferation, safety, and sovereignty challenges posed by aggressive civil nuclear reactor exports.Candidate should possess skills and experience in process improvement, change management, and organizational development, demonstrating creative 'out-of-the-box' thinking, implementing concepts, and consulting with senior leadership in the facilitation of meaningful results during problem-solving.While the ISN/CTR headquarters is in Washington, DC, the position is telework-eligible. International travel will be required.Responsibilities:Developing, coordinating with the interagency, and implementing country-specific engagement strategies in partnership with host government officials, including at senior levels, and advancing time-sensitive and complex capacity-building projects, both remotely and internationally, tailored to the partner's priority needs.Leveraging one's own networks and experience to manage complex and sensitive relationships with interagency partners such as the U.S. Department of Energy, National Nuclear Security Administration, Nuclear Regulatory Commission, Commerce Department, Department of Defense, and State Department partners from country desks, embassies, and within the ISN Bureau in a manner that advances ISN/CTR's programmatic goals and directs complementary capabilities in a whole-of-U.S.-nuclear-sector effort to address these threats.Participating in the review of threat reduction project proposals and making recommendations concerning the approval and funding of proposals.Advise ISN/CTR's budget planning process, to include the preparation of grants, cooperative agreements, and Interagency Agreement documents; financial monitoring; financial reconciliation; and financial close out.Briefing high-level officials in the Department of State, interagency, foreign governments, and senior nuclear industry executives on ISN/CTR programmatic activities.Representing ISN/CTR in domestic and foreign meetings as required, and additional tasks in support of ISN/CTR at home or abroad as assigned.Other activities as assigned by the ISN/CTR Office Director and Deputy Director, Team Chief, and Deputy Team Chief.Qualifications:Demonstrated prior experience working on USG international nonproliferation, nuclear energy, scientific, or other WMD nonproliferation programs.Outstanding written and verbal communication, diplomacy, teamwork, and project management skills.Bachelor's degree (Master's degree or better is preferred) and a minimum of 8+ years' experience. An international affairs, policy, or technical background is preferred but not required.General familiarity with civil nuclear reactor technology ideally including small modular reactors, threat reduction programming, the risks of nuclear proliferation, and implementation of capacity-building for foreign partners.International travel will be required, and foreign language skills are a plus.The candidate must be able to receive and maintain a U.S. Government security clearance.GDIT IS YOUR PLACE:• 401K with company match• Comprehensive health and wellness packages• Internal mobility team dedicated to helping you own your career• Professional growth opportunities including paid education and certifications• Cutting-edge technology you can learn from• Rest and recharge with paid vacation and holidays#OpportunityOwned #WeAreGDITWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $102,000 - $138,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
6/25/2024
Falls Church, VA 22042
(17.1 miles)
Guard Enterprise Cyber Operations Support (GECOS) - Sr. Information System Security Officer (ISSO): THIS POSITION ALLOWS FOR UP TO 2 DAYS REMOTE WORK A WEEK.We are GDIT. The people supporting and securing some of the most complex government, defense, and intelligence projects across the country. We ensure today is safe and tomorrow is smarter. Our work has meaning and impact on the world around us, but also on us, and that's important.GDIT is your place. You make it your own by embracing autonomy, seizing opportunity, and being trusted to deliver your best every day.GDIT has an opening for a Sr. ISSO position supporting the Army National Guard (ARNG) in Falls Church, VA. This is an IT Service Management contract in support of the operation, modernization, expansion, and further evolution of the ARNG's global Information Technology (IT) services including networking, compute, storage, infrastructure, applications, hosting, and program management services.The GECOS program supports the ARNG enterprise IT infrastructure, its Wide Area Network (WAN), authentication and directory services, cybersecurity, application hosting, and associated services. GECOS uses ITIL best practices framework as the basis for IT Service Management (ITSM) model.How the Sr. ISSO will make an impact:Validate security controls and documents in the Risk Management Framework (RMF) eMASS package, to include: the SSP, SAR, PIA, Categorization Form, Implementation Plan, Network Topology, HW/SW Listing, and Plan of Actions and Milestones (POA&Ms).Direct Accreditation and Recertification activities for multiple EMASS ATO records networks and assist Service Owners with managing schedule to completion (ATO)Interfaces with client to understand their security needs and oversees the development and implementation of procedures to accommodate them.Maintain up-to-date statuses on all assigned systems and communicate status to the Government leads.Develop and maintain security plans and security testing plans.Be responsible and accountable for all task and reporting deadlines.Continuously improve risk models; metrics; reports; processes; and activitiesProduce actionable; risk-based reports on security assessment results.Manage, train, and mentor more junior team members.Create and maintain cybersecurity policies and standards.Ensure that cybersecurity plans, controls, processes, standards, policies, and procedures are aligned with cybersecurity standards.Correspond with Government customer and system administrators to communicate any unacceptable risks identified and correct deficient RMF POA&M to meet Army and DoD standards.Maintain complete records of communications, submit written status reports as required, perform peer-review as directed, and attend weekly meetings.Coordinate with the Security Control Assessor (SCA) to perform analysis of the overall risk level the system poses to enterprise networks and data.Assist with vulnerability remediation when necessaryEnsure that the user community understands and adheres to necessary procedures to maintain security.Maintains current knowledge of relevant technology as assigned.Provides guidance in the creation and maintenance of Standard Operating Procedures and other similar documentation.Upload vulnerability scans conducted on networks; systems and applications utilizing ACAS into eMASS.Conducts reviews of ATCTS privilege users against 8140 requirements ensuring security of information systems assets and the protection of systems from intentional or inadvertent access or destruction.What you'll need to be successful: Bachelors Degree in Computer Science or a related technical discipline, or the equivalent combination of education, technical training, or work experience.Meet DoD 8570 IAM I certification requirements (CCNA-SecurityCySA+ **GICSPGSECSecurity+, CECNDSSCP, CAPCNDCloud+, GSLCSecurity+ CEHCISPP, Comp TIA Security+ CE, Certified Authorization Professional (CAP)Required Experience:4+ years of information security management experience; preferably in the DoD environmentsExperience managing vulnerability mitigation and information security process in an enterprise environmentExperience with RMF process and POA&M tracking and resolution.Experience with NIST publications, DoD 8500 series, AR 25-2, AR 380-5, AR 380-40, FIPS.Experience with the Enterprise Mission Assurance Support Service (eMASS).DoD ISSO experience a mustDoD Secret RequiredPreferred Skills:Knowledge of Windows client/server; VMWare; networking; VTC/ VoIP; web/application servers; databases; and network architecturesAbility to learn complex computing environments quickly; memorization skills desiredAbility to produce and disseminate reports for vulnerability assessments and compliance reportingLocation: On Customer Site with up to 2 days telework. Requires on-site support up to 45 days, if performance is good, telework can be considered part time, but no more than 2 day a week. Could change to full time on site on direction by management or government.Work Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Certification CompTIA - Security+ - CompTIATravel Required None.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $123,250 - $166,750. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
7/1/2024
Springfield, VA 22161
(17.3 miles)
GDIT has an immediate opportunity for a Security Manager/FSO working in Falls Church, Virginia supporting the Defense Division. The selected individual will work within a security team that reviews and investigates non-compliance issues working with other Security Team members as required and play a meaningful part in providing a variety of personnel, contract and physical security tasks in support of the facility security function and contract execution.HOW A SECURITY MANAGER/FSO WILL MAKE AN IMPACT• Administers and coordinates facility security activities• Supervises assigned staff and works closely with all appointed team members on facility build outs of secure areas, systems/networks and client material storage and management within the constraints of 32 CFR 117 and specific contractual requirements.• Daily engagement with program leadership to ensure compliance, operational efficiency and security program effectiveness is a key aspect of this position. This requires the development and nurturing of positive working relationship with GDIT Program Leadership, proposal support and business development team members as well as client/government program and security representatives• Must be able to provide security advice and assistance to teammates across the enterprise• Successful candidate will be tasked to utilize the SIMS security database to capture actions and ensure data integrity• Advises assigned staff members as to current/changing security regulations, personnel clearances, secure processing and continued contractual obligations while collaborating with other departments (Human Resources, IT, Program Management) to implement appropriate security controls and manage Insider Risk concernsWHAT YOU'LL NEED TO SUCCEED:• Education: Bachelor's Degree or 4 years' additional experience in lieu of a degree• Required Experience: 5+ years of related FSO security experience• Required Technical Skills: DISS/NISS, PCL, and overall NISPOM background• Security Clearance Level: Top Secret Security clearance in order to be considered• Required Skills and Abilities: Knowledge of DD254, Responsible for managing onsite physical security, which includes but is not limited to access control/intrusion detection systems, processing and maintaining badges for program personnel, and facility security modifications as needed• Location: hybrid• US Citizenship RequiredGDIT IS YOUR PLACE:• Full-flex work week to own your priorities at work and at home• 401K with company match• Comprehensive health and wellness packages• Internal mobility team dedicated to helping you own your career Professional growth opportunities including paid education and certifications• Cutting-edge technology you can learn from• Rest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 5 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $110,500 - $149,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
6/18/2024
Newington, VA 22122
(21.4 miles)
Cyber Security Operations Center (CSOC) AnalystAt GDIT, people are our differentiator. As a CSOC Analyst working within the Security Operation Center (SOC) team, you will be responsible for proactively searching for indicators of compromise on systems through planned Threat Hunt missions. Your leadership and technical skills will play a vital role in safeguarding our organization's critical assets and ensuring the integrity of our information systems. HOW A CYBER SECURITY ANALYST ADVISOR WILL MAKE AN IMPACT:• Provide Cyber Security/Threat Hunting expertise and deep analysis of raw data from assets supporting Network Security Services, Endpoint Security Services, and Cybersecurity Data Analysis Services• Proactively search and identify indicators of compromise and anomalous behavior which is indicative of malicious behavior that has not yet met the event/incident threshold, or has not been detected by automated security tools• Assess data from multiple sources and navigates the cyber terrain to identified suspicious behavior• Provide input to the daily CSOC Significant Activity Report, the daily CSOC Operations Update, and the Weekly CSOC Status Report• Identify potential conflicts with implementation of any CND tools within the enterprise and develop recommendations to remediate these conflicts• Demonstrate systems experience using Security Information and Event Management (SIEM) and and Incident Response analysis• Knowledge of Network Intrusion Detection System/Intrusion Prevention Systems (NIDS/IPS) as well as Host Intrusion Detection System/Intrusion Prevention Systems (IDS/IPS)• Knowledge of Security Orchestration Automation and Response (SOAR), Endpoint and Network Detection and Response (EDR/NDR) and User Behavior Analytics (UBA)• Ability to demonstrate strong analytical and problem-solving, and also leverage interpersonal, organizational, writing, communications, and briefing skills• Ability to work within a team environment to meet security challenges, by documenting requirements and researching solutions, and providing recommendations for resolution• Will use experience developing in Bash, Perl, Shell, PowerShell, SQL, D3, HTML, XML, CSS, Bash, JAVA and/or Python scripts, as well as experience writing Splunk queries in Splunk Programming Language (SPL).WHAT YOU'LL NEED TO SUCCEED:• Education: BS/BA degree or equivalent work experience and technical certs/training.• Required Experience: 5+ years of related experience in Cyber Security and Threat Hunting.• Required: DoD 8570 certs: CEH cert is required but will also consider CCSP (Certified Cloud Security Professional), GSOC, CFR, GCIH, GCIA and/or GSEC• Required Technical Skills: Cyber Security and Threat Hunting work experience• Security Clearance Level: Active TS/SCI required• US Citizenship Required due to the TS/SCI clearance requirement.• Required Skills and Abilities: Communication, presentation, problem solving, analytical skills, detail oriented, and knowledge of server and client operating systems.• Preferred Skills: Knowledge of current and emerging threats/threat vectors, and vulnerability information dissemination sources (e.g., alerts, advisories, errata, and bulletins)• Location: On Customer Site in Newington VA, Monday through Friday, 1st shift only. No weekends or nights.GDIT IS YOUR PLACE:• 401K with company match• Comprehensive health and wellness packages• Internal mobility team dedicated to helping you own your career• Professional growth opportunities including paid education and certifications• Cutting-edge technology you can learn from and make an impact on the world around you.• Rest and recharge with paid vacation and holidaysNot sure this job's the one for you Check out our other openings at gdit.com/careers.Do you have a friend or colleague this posting describes Let them know about the opportunity by clicking "Share."#OpportunityOwned#GDITCareers#GDITLife#WeAreGDIT #ARMAWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 5 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Certification Certified Ethical Hacker (CEH) - EC-Council - EC- CouncilTravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $136,000 - $184,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
6/21/2024
Fairfax, VA 22032
(21.4 miles)
Transform technology into opportunity as a Cyber Security Director for a major DOD C2 Program with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT you'll be at the forefront of innovation and play a meaningful part in improving how agencies operate. At GDIT, people are our differentiator. As a Cyber Security Director you will help ensure today is safe and tomorrow is smarter.Support cybersecurity activities for a major DOD C2 Program Information Systems(IS) and their interfaces as delineated in the Enterprise Service Management Framework, approved system security documentation and in accordance with Policy, DoDI 8500.01, Cybersecurity, and DoDI 8510.01, Risk Management Framework (RMF) for DoDInformation Technology (IT) (RMF for DoD IT) (formerly DoD Information AssuranceCertification and Accreditation Process (DIACAP)). This shall include security engineering,Assessments & Authorization (A&A), cyber operations and defense activities that support the engineering/integration, build, test, operation/maintenance, and decommission phases of the IS life cycleWHAT YOU'LL NEED:Education:Bachelor's degree in electrical engineering, mathematics, IT and/or cyber systems security or computer science. Master's degree in related field a plus.Certifications:Global Information Assurance Certification (GIAC) Senior Leadership Course (GSLC) or Certified Information Systems Security Professional (CISSP) required. CISSP with concentration in Information Systems Security Management Professional (CISSP-ISSMP) or CISSP with concentration in Information Systems Security Engineering Professional (CISSP-ISSEP) desired. DoD 8570 IAM-III certification required.Required Experience:15+ years relevant experience in Information Systems Operations, CS including ten (10) years demonstrated support in the areas of systems, networks and applications analysis directly related to DoD or IC CS/INFOSEC, Cyber Defense (CD), Cyber Security Service Provider (CSSP) and the Risk Management Framework (RMF) implementations. At least five (5) years of experience in defining information systems security programs or processes for the protection of sensitive or classified information. Demonstrated experience and knowledge in three or more of the following areas: RMF; Defensive Cyber Operations; security engineering; CS planning and management; DevSecOps; CS requirements and security controls analysis; CS operations within a multinational (e.g., NATO) information processing environment; Penetration testing; and CS architecture and design.Clearance: TS/SCIWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 15 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $154,960 - $200,100. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
6/18/2024
Quantico, VA 22134
(28.7 miles)
Join General Dynamics Information Technology (GDIT) and be a part of the team of men and women that solve some of the world's most complex technical challenges. The NCIS program is searching for Cyber Security Analyst to join their team in Quantico, VA.The Naval Criminal Investigative Service (NCIS) is an organization of over 2,200 personnel of which 700 serve at HQ and the remaining staff serve at offices worldwide. NCIS is the Department of Navy (DON) component with primary responsibility for criminal investigation, law enforcement (LE), counter-terrorism (CT), counterintelligence (CI), and cyber matters. NCIS not only has primary responsibility for all criminal investigative, CI, CT, and cyber matters within the DON, but it also has exclusive investigative jurisdiction in non-combat matters involving actual, potential, or suspected criminal, terrorism, sabotage, espionage, and subversive activities.Responsibilities: Supports all authorization package ACAS related tasks assigned to ISSEs and NQVs. The goal is to provide the required artifacts IAW the Navy Testing Guidance and Risk Management Framework (RMF) Process Guide required for the submission of an RMF Authorization package.Performs 90 Day Baseline Scans for each Authorization package in accordance with Navy requirements; provide Detailed Vulnerability List (DVL) Reports for use in the eMASS record; provide ACAS Summary Reports in accordance with the Navy Testing Guidance.Conducts weekly and "As Needed" ACAS scans in support of RMF STEP 3/STEP 4 processes, vulnerability assessments and queries specifically targeting authorization package assets; support continuous monitoring for authorized packages and report vulnerability status of all active Enterprise Security packages; create asset lists using provided hardware lists.Performs risk analyses of computer systems and applications during all phases of the system development life cycle using the Assured Compliance Assessment Solution (ACAS) tool. Initiates Enterprise Mission Assurance Support Service (eMASS) registrations, prepares, processes, updates and monitors RMF Assessment and Authorization (A&A) packages; ensures A&A packages are evaluated and maintained in a compliant status; implements and validates A&A packages to ensure security controls and vulnerabilities meet DON RMF authorization compliance requirements. Basic Qualifications:BS degree; additional years of experience may be considered in lieu of degree.5+ years of experience in the systems security discipline with specific emphasis on Navy Cybersecurity practices. Must meet or exceed OPNAVINST 5239 requirements to be certified as a Navy Qualified Validator or must be certified within six months of start date.Experience in the development of RMF Assessment and Authorization (A&A) Security Plans (SP), System Level Continuous Monitoring (SLCM), Ports, Protocols and Services Management (PPSM), Host Based Security Systems (HBSS), Assured Compliance Assessment Solution (ACAS) vulnerability scanning. Experience with Enterprise Mission Assurance Support Service (eMASS) tools. Experience preparing, processing, assessing, validating, and maintaining RMF A&A packages using eMASS and XACTA tools.Experience with using public key-based technologies for applications. Security+ Top Secret clearance w/ SCI eligibilityPreferred Qualifications:Completed Navy RMF training Formal ACAS training Formal eMASS trainingWHAT CAN GDIT OFFER YOU Excellent customizable health benefits (Medical, Dental and Vision)401K with company matchEducational Assistance and eLearningFlexible work weekInternal mobility team dedicated to employee advancementRewards and Recognition programsInnovative and collaborative environment encouraging of highly motivated critical thinkingWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 5 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Certification CompTIA - Security+ - CompTIATravel Required None.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $76,690 - $103,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
6/21/2024
Herndon, VA 22070
(30.2 miles)
Job Description:GDIT is seeking a Capture Director to join our outstanding Intelligence and Homeland Security Business Growth Team to focus on customers including several in the Intelligence Community and the Department of Homeland Security (DHS). In this role, you will lead the strategy and pre-proposal shaping activities and orchestrate opportunity capture activities during the proposal phase and post-submittal activities. The successful applicant must show a proven methodology to increase win probability and a track record of winning large, enterprise-level deals. This position provides an outstanding opportunity to lead growth opportunities as we work together to apply the breadth of resources available in our organization to critical technology and mission challenges across the Intelligence and Homeland Security community. The breadth and depth of our business portfolio and the scale of GDIT ensure that you can take on new challenges and new roles as our business and mission-impact expands.There is flexibility for some hybrid work, but the selected candidate will be required to report to our Herndon, VA and/or Falls Church, VA office on an as-needed basis.DUTIES:Provide strategic thinking and execution for enterprise-level capture efforts on deal of $100m+.Determine Opportunity Pursuit Team resource requirements and establish, request and manage budget and bid costs throughout the bid acquisition lifecycleProvide Opportunity Pursuit Team leadership and managementIdentify and drive Opportunity Pursuit Team members and coordinate to ensure necessary support elements are availableDevelop and manage the opportunity pursuit schedule/timeline indicating critical events, tasks, assignments, products/outcomesUnderstand and document customer hot buttons and GDIT capabilities, strengths, and weaknessesWorking with the opportunity pursuit team (including a solutions architect), direct the development of the solution, innovations to enhance customer mission, the concept of operations (CONOPS), win themes, and path to winInteract with a broad range of departments to develop technical, management, teaming, transition, relevant experience, staffing plans, price to win, and pricing strategiesIdentify opportunity pursuit gaps or limitations and work with opportunity pursuit team to effectively close themProvide customer and business knowledge through business intelligence to ensure the team fully understands the desires and needs of the customers and the capabilities of potential competitorsDevelop win themes and strategies including value proposition (e.g., Why GDIT )Create win summary documents and help ensure win strategy and win themes are reflected in proposal materialsDevelop Gate Review slide decks based on established template for Strategy, Pre-proposal, Proposal, and Final Management ReviewsParticipate in strategy, technical, and pricing reviewsLead opportunity gate reviews effectively communicating with senior executivesIdentify and obtain commitment from industry partners to include OEMs to bridge gaps and increase the pWinCo-Lead with cost estimating team the pricing strategy to provide alignment to the solution and the optimal cost advantage for the bidCo-Lead with Proposal Manager the color team reviews to ensure that reviews are conducted in a repeatable manner adhering to GDIT procedures and processesActively review proposals and provide recommendations for improvement that increases probability of winManage multiple time-phased capture efforts concurrently based on where the opportunity resides in the acquisition lifecycleQualifications:Bachelor's degree in Engineering, Information Technology, Mathematics, Economics or a business-related disciplineActive Secret Clearance required to be considered coupled to willingness and ability to obtain and maintain a Top Secret/SCI with full poly once hired; higher clearance levels preferred5+ Years' Leadership/Project Experience in New Business/Growth Responsibilities. Program Management experience is a plus.Experience in hands-on responsibility of up to four (4) capture portfolios at any given timeStrong management and writing skillsFEDSIM acquisition experience is desirableCandidates with Orals experience preferredProvide an up-to-date Deal Sheet reflecting opportunities worked and wins and lossesWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $176,446 - $230,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
7/2/2024
Manassas, VA 22110
(31.5 miles)
We are GDIT. The people supporting and securing some of the most complex Government systems. We ensure today is safe and tomorrow is smarter. Our work has meaning and impact on the world around us, but also on us, and that's important. GDIT is your place. You make it your own by embracing autonomy, seizing opportunity, and being trusted to deliver your best every day.We are searching for a Security Professional (Hybrid ISSM/ISSO/SOC Analyst) to join our team supporting a long-term Government IT program. You will provide leadership as an individual contributor, working autonomously to ensure our systems and team are secure and compliant. Work on-site at a modern, project-operated data center location in Manassas with flexibility to set schedule within reasonable business hours. On call 24/7/365.Interact daily with GDIT project technical team and remote Government program security manager, and represent the project with the agency ISSM and other Government information security teams.Develop CIPs, STPs, SSPs and POA&MsConduct risk and vulnerability assessment at the network, system and application level.Review Nessus scans and report on vulnerabilities.Manage IA accreditation process, coordinating with stakeholders to ensure that IA reviews are successful.Implement security controls and formulate operational risk mitigations along with assisting in security awareness programs.Research, evaluate and recommend new security tools, techniques, and technologies.Understand relevant Federal policies and regulations for PKI, networking, IT systems, virtualization, and cloud.Demonstrate initiative, judgement, responsiveness, and excellent communications skills both written and verbal.Previous experience as a SOC Analyst investigating Events of Interest as a Detect Analyst, or Incident ResponderRequired Qualifications:10+ years of experience providing information assurance support for full lifecycle IT projectsPossess a Bachelor's degree or an additional five years of experience performing IA accreditation and support on projects with similar technologiesActive Top Secret Clearance.Desired Additional Qualifications:Previous experience with LinuxPrevious experience with ArcherPrevious experience with Cloud/Hybrid RMFPrevious experience with PKIDoD Approved 8570 Level III Certification and/or CISSP.Work Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 10 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $161,500 - $218,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
◁   Previous
This website uses cookies for analytics and to function properly. By using our site, you agree to these terms.