SEARCH
GO
Security & Law Enforcement Jobs
Full Time
7/1/2024
Baltimore, MD 21217
(12.3 miles)
Overwhelmingly, people who decide they want to be a part of the Y in Central Maryland tell us they do so because it reflects their values and a conscious decision, they've made about how they choose to live their lives. The happiest and most fulfilled Y associates are those who are motivated to help others and who want to be a part of something larger than themselves. If this speaks to your heart, then we invite you to join our team. Be a part of a charitable, mission-driven organization that works for individual and community well-being for all, for a better us.Full Time and Part Time Opportunities Available!POSITION SUMMARY:Under the supervision of the Swim Director or other assigned associate, Lifeguard 1 is responsible for the safety, cleanliness, and operation of the swimming pool during operating hours. The primary function of the Lifeguard 1 will be to safeguard the health and safety of members, class participants, and guests; and enforce guidelines and safety policies.ESSENTIAL FUNCTIONS:Reports to work in uniform a minimum of ten minutes prior to assigned shift in order to receive communications and instructions from supervisor or previous lifeguard. Attend regular in-service training.Responsible for safety of all swimmers during shift and for the interpretation and enforcement of all pool rules.Responsible for chemical reading of pool conditions according to bathing code. Adjusts pool as necessary.Responsible for the upkeep of the pool area and equipment and notifying the supervisor of any needed repairs or adjustments. May perform needed repairs as qualifiedPrepares the program/service area with necessary equipment and returns all equipment to proper storage.Actively engages, orients and assists all participants when not actively guarding.Focus on quality experiences and engagement within programs, services, and activities Promotes a professional image and maintains a clean and safe environment at all times.Ability to work with diverse population, all ages, genders, and sexual orientationsAttend and actively participate in all meetings as assigned Incorporate the four character values of the YMCA: Caring, Honesty, Respect, and Responsibility and adhere to the YCM Code of ConductCommunicate the Y mission and objectives to the community.Assist in all other areas as assigned.QUALIFICATIONS:Lifeguard 1 will meet the qualifications set forth by the Y in Central Maryland. Associates shall be of good character and reputation; capable of carrying out assigned responsibilities; capable of accepting training and supervision; and capable of communicating effectively both orally and in writing as applicable to the job responsibility. Minimum qualifications include:Current lifeguard certificationCurrent CPR/AED/O2/First Aid certification (or O2 within 30 days of hire)Successful completion and passing of the Y in Central Maryland swim testFlexible Schedule, days, nights and weekends Completion of new associate training (including Child Abuse Prevention) before scheduled to work The Y in Central Maryland provides equal employment opportunities (EEO) to all employees and applicants for employment. Moreover, the Y is firmly committed to celebrating and achieving diversity and inclusion in all we do. We strive to be an anti-racist organization and expect all associates to treat others with respect, kindness and dignity, at all times. Thank you for considering working for the Y in Central Maryland. If being a part of our cause feels right for you, we hope you will join us.Other details Job Family Swim/Aquatics Pay Type Hourly
Full Time
7/1/2024
Laurel, MD 20723
(5.2 miles)
DescriptionAre you a program security specialist (PSR) with a keen interest in providing top notch security support in a dynamic and rich R&D environment Are you highly motivated, mature, collaborative, independent, and forward thinking If so, we 're looking for someone like you to join our team! We are seeking a program security specialist (PSR) to help us provide APL and its customers with the best special and compartmented program security support. As a Program Security Representative (PSR), you will... Primarily serve as the Program Security Representative on multiple Special Access Programs and/or Sensitive Compartmented Programs, providing expertise in all security functions in accordance with the NISPOM, and other government regulations (e.g. DoD Manual 5205.07 & 5205.11Vols. I - IV, ICD 705, JSIG, RMF, DoD Manual 5105.21 Vols I-IV, and DoD Manual 5200.01 Vols I-IV).Interact with with a broad cross-section of staff members within APL and with individuals external to APL.Represent the Lab while performing as a liaison between the APL, multiple government sponsors, and subcontractors. You will collaborate routinely with all levels of APL program security leadership to include Information Assurance, Security, Program Managers, Contracts Managers, Cost Account Managers and Government customer personnel.Provide security guidance regarding program development/operations, assure compliance with applicable government and company regulations, develop, obtain approval for, and implement security policies and procedures specific to the program to include Standard Operating Procedures (SOP), and participate in self-inspections and Government compliance inspections.Ensure facility security administration, documentation and management to ensure the adherence to contractual guidance for numerous programs and facilities.Advise leadership in the area of security where risks and tradeoffs have a direct impact on the accomplishment of the project, test or evaluation.Provide subject matter expertise to Program Managers concerning accurate interpretation, proper application and compliance with Security Classification Guides (SCGs).Identify and resolve security challenges and issues such as legal, regulatory and compliance concerns. Perform physical security responsibilities for several facilities. QualificationsYou meet our minimum qualifications for the job if you...Have an Associate's Degree in Business, Information Systems, or a security-related field; or a combination of equivalent level of relevant security-related experience and/or education.Two-plus years of security related work experience may be substituted for the degree requirement.Possess 4+ years of relevant security-related work experience (i.e. CPSO/CSSO/SSR/PSR/PSS and/or DoD Intel) and have the ability to evaluate and execute security principles and government special security regulations (i.e. SAP, OPSEC, COMSEC, DCID, NISPOM, DoD Manual 5205.07, Vols I - IV, ICD 705, JSIG, or RMF).Have 2+ years of experience developing and executing security policy, plans and procedures.Possess excellent organizational/communication skills and the ability to effectively interact with staff at all levels. Must maintain appropriate relationships between leadership in the security department as well as the principals in the supported organization.Hold an active Top Secret security clearance and can ultimately obtain a TS/SCI level clearance. If selected, you will be subject to a government security clearance investigation and must meet the requirements for access to classified information. Eligibility requirements include U.S. citizenship.You 'll go above and beyond our minimum requirements if you...Have a Bachelor 's Degree in Business, Information Systems, or a related field.Possess direct experience working as a compartmented and/or special program security officer. Thorough understanding of DoD organizational structures.Are experienced working in an organization with reporting responsibilities to multiple sponsors/authorities.Possess some information systems skills (desired).Why work at APL The Johns Hopkins University Applied Physics Laboratory (APL) brings world-class expertise to our nation's most critical defense, security, space and science challenges. While we are dedicated to solving complex challenges and pioneering new technologies, what makes us truly outstanding is our culture. We offer a vibrant, welcoming atmosphere where you can bring your authentic self to work, continue to grow, and build strong connections with inspiring teammates.At APL, we celebrate our differences and encourage creativity and bold, new ideas. Our employees enjoy generous benefits, including a robust education assistance program, unparalleled retirement contributions, and a healthy work/life balance. APL's campus is located in the Baltimore-Washington metro area. Learn more about our career opportunities at www.jhuapl.edu/careers. About UsAPL is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, creed, color, religion, sex, gender identity or expression, sexual orientation, national origin, age, physical or mental disability, genetic information, veteran status, occupation, marital or familial status, political opinion, personal appearance, or any other characteristic protected by applicable law. APL is committed to promoting an innovative environment that embraces diversity, encourages creativity, and supports inclusion of new ideas. In doing so, we are committed to providing reasonable accommodation to individuals of all abilities, including those with disabilities. If you require a reasonable accommodation to participate in any part of the hiring process, please contact . Only by ensuring that everyone’s voice is heard are we empowered to be bold, do great things, and make the world a better place.
Full Time
7/10/2024
Washington, D.C., DC 20016
(23.4 miles)
Overview: GovCIO is currently hiring for an Information Systems Security Officer with an active TS/SCI clearance in Washington DC (4 days onsite, 1 day remote). Responsibilities: Collaborates with intrusion analysts to identify, report on, and coordinate remediation of cyber threats to the clientProvides timely and actionable sanitized intelligence to cyber incident response professionalsLeverages technical knowledge of computer systems and networks with cyber threat information to assess the client's security postureConducts intelligence analysis to assess intrusion signatures, tactics, techniques and procedures associated with preparation for and execution of cyber attacksResearches hackers, hacker techniques, vulnerabilities, exploits, and provides detailed briefings and intelligence reports to leadership Qualifications: Bachelor's Degree with 5+ years of relevant cybersecurity experience (or commensurate experience) requiredClearance Required: Active TS/SCI clearance is required Company Overview: GovCIO is a team of transformers--people who are passionate about transforming government IT. Every day, we make a positive impact by delivering innovative IT services and solutions that improve how government agencies operate and serve our citizens.But we can't do it alone. We need great people to help us do great things - for our customers, our culture, and our ability to attract other great people. We are changing the face of government IT and building a workforce that fuels this mission. Are you ready to be a transformer We are an Equal Opportunity Employer.All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, gender, gender identity or expression, sexual orientation, national origin, disability, or status as a protected veteran. EOE, including disability/vets. Posted Pay RangeThe posted pay range, if referenced, reflects the range expected for this position at the commencement of employment, however, base pay offered may vary depending on multiple individualized factors, including market location, job-related knowledge, skills, education, experience, and internal equity. The total compensation package for this position may also include other compensation elements, to be discussed during the hiring process. If hired, employee will be in an “at-will position” and the GovCIO reserves the right to modify base salary (as well as any other discretionary payment or compensation program) at any time, including for reasons related to individual performance, GovCIO or individual department/team performance, and market factors. Posted Salary Range: USD $81,850.00 - USD $135,000.00 /Yr.
Full Time
7/10/2024
Odenton, MD 21113
(10.8 miles)
Description Are you ready to make an impact and join a small, tight-knit group of professionals We’re looking for innovative minds with experience in Space operations to help the nation’s youngest military service keep our space capabilities the premier force in the world. The Leidos National Security Sector currently has an opening for a Space Force Cybersecurity Policy Expert at Fort Meade, MD. This position is part of a large program supporting Air Combat Command’s (ACC) Intelligence Surveillance and Reconnaissance (ISR) mission.The Space Force Cybersecurity Policy Expert will develop and implement US Space Force (USSF) Cybersecurity policy and guidance and specific business practices. The candidate will help the Space Force Cryptologic Office (SFCO) enhance multi-domain operations and cyberspace capabilities against cyber-attack by working with multiple mission partners to deliver tailored Cybersecurity Service Provider (CSSP) solutions to USSF components. Workload will encompass Protective Domain Name Services, Attack Surface Management and Threat Intelligence Collaboration activities.Note: Relocation assistance may be available. Primary Responsibilities:Document and execute policies compliant with DoD, USSF, NSA, NISSPOM, and NIST Special Publications.Promote rigorous awareness of cyber policy and strategy amongst USSF senior leaders and ensure sound principles are reflected in the organization's mission, vision, and goals.Develop Cybersecurity Division (CSD) compliant Cyber and Information Assurance plans that reflect USSF mission objectives, operations plans, Plan of Action and Milestones (POA&M) and Planning, Programming, and Budgeting System (PPBS) constraints.Work independently or in conjunction with mission partners to develop policy, programs, and guidelines for implementation. Interpret and apply applicable laws, statutes, and regulatory documents and integrate into policy.Develop and disseminate Cybersecurity Vulnerability Management alerts, bulletins, and Security Technical Implementation Guides (STIGS).Analyze unit host systems for indicators of Malicious Cyber Activity (MCA), Insider Threat, or lack of Defensive Cyber Operations best practices,document and report findings, and help implement risk mitigating corrective actions.Oversee Risk Management Framework (RMF) management and execution activities.Perform cyber threat analysis and reporting on information derived from various intelligence sources.Conduct Information Assurance and Cyber Defense training and briefings on an as needed basis.Basic Qualifications:Bachelor’s Degree with 15+ years of relevant experience or Master’s Degree with 12+ years of relevant experience.Extensive familiarity with applicable DoD and NSA Policy and Guidance, Operations, and Staff Functions.Possess an IAM Level II certification.Active TS/SCI with polygraph.Original Posting Date:2024-07-10While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $122,200.00 - $220,900.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
7/10/2024
Bethesda, MD 20811
(21.4 miles)
A career as a Security Control Assessor at GDIT means owning every opportunity to help support and advance our clients' missions. At GDIT, cyber security is embedded into every aspect of what we do. We're constantly evolving our cyber solutions to overcome our clients' biggest challenges, and you will have the opportunity to develop and grow as these technologies evolve.HOW A SECURITY CONTROL ASSESSOR WILL MAKE AN IMPACTProvide documentation to Customer which describes all identified system risks, planned test procedures taken, and test resultsProvide enhancement capabilities and Standard Operating Procedures (SOPs) to assessment operations for execution and implementationMaintain accountability to endure integrity and confidentiality of the assessment processProvide analysis of vulnerabilities and exploitationsReview and make recommendations on program-level documentation (e.g., requirements specification, system architecture, design documents, test plans, security plans, etc.)Develop and document security evaluation test plan and proceduresAssist in researching, evaluating, and developing relevant Information Security policies and guidanceActively participate in or lead Technical Exchange Meetings (TEMS) and application review boards, documenting actions items/results of these eventsBrief management, as needed, on the status of action items and/or results of activitiesConduct hands-on security testing, analyze test results, document risk, and recommend countermeasuresAssess and calculate risk based on threats, vulnerabilities, and shortfalls uncovered in testingIdentify mitigating countermeasures to identified threats, vulnerabilities, and shortfalls.Make recommendations to the IC CISO or designee for improving TTPS for better cyber threat protection.WHAT YOU'LL NEED TO SUCCEED:Education: Bachelor's Degree (Computer Engineering, Computer Science, Electrical Engineering, Information Systems, Information Technology, Cybersecurity, or a closely related discipline)Required Experience: 6+ yrsRequired Technical Skills: Three (3) years of cybersecurity experience with at least one year of experience conducting SCAs under ICD 503/CNSSI 1253 NIST Cybersecurity Framework, Risk Management Framework (RMF), or a similar framework.One full year of SCA experiences within the last three calendar years.One full year supporting cloud environment and experience performing security assessments in a cloud environment (AWS, Google, IBM, Azure, and Oracle).Skill in conducting vulnerability scans and recognizing vulnerability in security systems (e.g., Cloud Environments) AWS, Google, IBM, Azure, and Oracle.Must meet Department of Defense (DOD) 8570.01-Manual (M) Information Assurances Workforce Improvement Program requirement for Information Assurance Manger (IAM) Level III (CISM, CISSP or Associate GSLC or CCISO).Knowledge of general attack strategies (e.g., MITRE ATT&CK Framework).Knowledge of NISPOM, ICD 503, NIST SP 800-53, ICD 705, and other ICDs as appropriate.Knowledge of Independent Verification & Validation (IV&V) of security controls.Three years of experience performing security assessments in a cloud computing environment.Strong writing skills.Knowledge of system and application security threats and vulnerabilities.Knowledge of network access, identity, and access management e.g. public key infrastructure (PKI)Knowledge of network protocols such as Transition Control Protocol/Internet Protocol (TCP/IP), Dynamic Host Configuration, Domain Name System (DNS), and directory Services.Ability to assess the robustness of security systems and designs.Knowledge of cybersecurity principles and organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation).Write final reports and defend all findings, including risk or vulnerability, mitigation strategies, and references.Report vulnerabilities identified during security assessments.Write penetration testing Rules of Engagement (RoE), Test Plans, and Standard Operating Procedures (SOP).Conducted security reviews and technical research and provided reporting to increase security defense mechanisms.Security Clearance Level: TS/SCI with active polygraphLocation: Bethesda, MD - On Customer SiteGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#OpportunityOwned #GDITCareers #WeAreGDIT #JET#SWDevpolyVA #ISP2024InnovativeTalentWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 6 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $148,750 - $201,250. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
7/10/2024
Ellicott City, MD 21043
(3.9 miles)
The pay range is $60,000.00 - $120,000.00Pay is based on several factors which vary based on position. These include labor markets and in some instances may include education, work experience and certifications. In addition to your pay, Target cares about and invests in you as a team member, so that you can take care of yourself and your family. Target offers eligible team members and their dependents comprehensive health benefits and programs, which may include medical, vision, dental, life insurance and more, to help you and your family take care of your whole selves. Other benefits for eligible team members include 401(k), employee discount, short term disability, long term disability, paid sick leave, paid national holidays, and paid vacation. Find competitive benefits from financial and education to well-being and beyond at .ALL ABOUT TARGET Working at Target means helping all families discover the joy of everyday life. We bring that vision to life through our values and culture. ALL ABOUT ASSETS PROTECTIONAssets Protection (AP) teams' function to keep our guests, team and brand safe and secure and lead through crisis events. They protect profitable sales by mitigating shortage risks, preventing, investigating and resolving theft and fraud to ensure product is available for our guest.At Target, we believe in our team members having meaningful experiences that help them build and develop skills for a career. The role of an Executive Team Leader- Assets Protection can provide you with the:Experience managing a safe and secure culture, including crisis response, a strong safety environment and crowd management planning and providing support to both guests and team membersExperience in creating strategic AP strategies and goals and delivering results through your teamExperience identifying strategic resolutions of external theft and fraud and apprehending individuals attempting to cause a loss, in accordance with Target policyExperience managing the identification and resolution of internal investigationsSkills in recruiting, selecting and talent management of hourly team members and leadersAs an Executive Team Leader-Assets Protection, no two days are ever the same, but a typical day will most likely include the following responsibilities:Drive total store sales and increase profitability by ensuring product is in stock and available to our guestsManage, influence and validate a safe and secure culture by driving physical security and safety processes; lead store response and emergency crisis situations and create plans for in-store eventsEducate store leaders and teams on emergency preparedness and physical security proceduresIdentify shortage risks in key divisions and develop a strategy and tactics that will reduce shortage and drive profitable salesAct as a key resource for company initiatives for AP team leaders in your district/marketLead investigative and verbal de-escalation classroom trainings; facilitate other trainings as needed for your AP team, store or districtMaintain all required trainingManage the identification and resolution of internal investigations; complete internal interviews for your store and nearby stores at the discretion of your leaderAnticipate and identify theft and shortage trends in your store and develop proactive strategies to prevent shortage and theftDetermine operational shortage priorities; educate and influence store teams on these prioritiesManage the prevention, identification and resolution of external theft incidents and investigationsWork a schedule that aligns to guest and business needs based on safe and secure and theft patterns (this includes early morning/overnight shifts, evening and weekends)Build partnerships to identify market trends and competition strategies; leverage guest insights and feedback to drive the business and be the destination of choice for our guestsBuild a close partnership with Store DirectorDevelop, schedule and deploy resources based on safe and secure and theft trendsPlan, lead and follow-up on organizational and operational changeEstablish a culture of accountability through clear expectations and performance managementAnticipate staffing needs, talent plan and recruit – both long and short termSupport the onboarding and development of AP Team Leaders in your district/marketDevelop, coach and lead your team members and Team Leaders (if applicable) to elevate their skills and expertiseCreate, communicate, influence and educate AP priorities (including shortage priorities) to your team, peers and store teamsCreate and model the safety culture in store by recognizing safe behaviors and identifying and resolving safety hazards and unsafe behaviors; investigate injuries that occur to determine root cause and resolved through appropriate action plans and partnershipsAct as first responder for in-store incidents (e.g., security, weather, etc.)Provide service and a shopping experience that meets the needs of the guest Demonstrate a commitment to diversity, equity, and inclusion through continuous development, modeling inclusive behaviors, and proactively managing biasAs a key carrier, follow all safe and secure training and processesAll other duties based on business needsWHAT WE ARE LOOKING FORWe might be a great match if:Working in a fun and energetic environment makes you excited…. We work efficiently and as a team to deliver for our guestsProviding service to our guests that makes them say I LOVE TARGET! excites you…. That’s why we love working at TargetLeading teams who are stocking, setting and selling Target product sounds like your thing… That’s the core of what we doYou aren’t looking for Monday thru Friday job where you are at a computer all day… We are busy all day (especially on the weekends), making it easy for the guest to feel welcomed, inspired and rewardedThe good news is that we have some amazing training that will help teach you everything you need to know to be an Executive Team Leader of Assets Protection.But, there are a few skills you should have from the get-go:4 year degree or equivalent experienceMeet any state or local licensure and/or other legal requirements related to the positionStrong interpersonal and communication skillsStrong business acumenComfortable dealing with ambiguityManage conflict, lead and hold others accountableRelate well with and interact with all levels of the organizationStrong cognitive skills, including problem analysis, decision making, financial and quantitative analysisLearn and adapt to current technology needsManage workload and prioritize tasks independentlyWe are an awesome place to work and care about our teams, so we want to make sure we are clear on a few more basics that we expect:Access all areas of the building to respond to guest or team member issuesInterpret instructions, reports and informationApprehend subjects in accordance with company policyScan, handle and move merchandise efficiently and safely, including frequently lifting or moving merchandise up to 40 poundsClimb up and down laddersFlexible work schedule (e.g., nights, weekends and holidays) and regular attendance necessaryAmericans with Disabilities Act (ADA)Target will provide reasonable accommodations with the application process upon your request as required to comply with applicable laws. If you have a disability and require assistance in this application process, please visit your nearest Target store or Supply Chain Facility or reach out to Guest Services at 1-800-440-0680 for additional information.
Full Time
6/23/2024
Catonsville, MD
(6.1 miles)
All 1,000 of our Marshalls stores embrace discovery, from designer luggage to statement shoes. Our assortment of brands is always changing, but our mission to provide the surprises that make the everyday a little more fun is unwavering. Just like working here. Everyone encourages each other and embraces the excitement that can come with change. Each shift is a new opportunity to Discover Different.Opportunity: Contribute To The Growth Of Your CareerSupports the District Loss Prevention Manager and Store Management by executing core responsibilities, focused on acting as a visual deterrent to prevent potential loss/dishonesty and by wearing a body worn camera. Supports a positive customer shopping experience in the store and maintains a strong store partnership with store teams and loss prevention. Exercises sound judgment in decision-making to ensure their safety, the safety of others, and the protection of the Company brand. Adheres to Company policies and maintains and supports Company culture and values.Maintains a proper and professional stance in the designated area at the front of the storeAct as a visual deterrent to prevent potential loss/dishonestyReview and understand the Store Emergency Response GuideWear a complete Company approved uniform including a Body Worn CameraGreet customers appropriately, demonstrate courtesy and respectEstablish and maintain a position at the front of the store or in a departmentRespond to customer requests for assistance by referring customers to store management or customer service via a Company issued radioObserve and report any suspicious behavior or critical incidents to LP or store managementPerform a closing safety sweep of the store with a member of managementAdhere to all Company Policy and ProcedureDocument required incidents in AIIM Case ManagementPerforms other duties as assignedWho We Are Looking For: You!Strong verbal and written communicationSound decision making skillsAbility to take initiative and perform well independentlyPrioritizes/organizes workload and manages time effectivelyAble to stand for long periods of time0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.This position has a starting pay range of $15.00 to $18.25 per hour.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.We’re reinventing retail and helping people discover that next find that’s going to be their new signature look. You can be a part of their journey to look amazing.Our inventory is always changing and our approach is continually evolving, which means every day is another chance to Discover Different. In fact, that’s what it’s like throughout the entire TJX family, which includes TJ Maxx, HomeGoods, Sierra, and Homesense.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
6/16/2024
Oxon Hill, MD
(29.9 miles)
All 1,000 of our Marshalls stores embrace discovery, from designer luggage to statement shoes. Our assortment of brands is always changing, but our mission to provide the surprises that make the everyday a little more fun is unwavering. Just like working here. Everyone encourages each other and embraces the excitement that can come with change. Each shift is a new opportunity to Discover Different.ROLES AND RESPONSIBILITIES: LP CSA (TACTICAL UNIFORM)Wears a Company-issued Body Worn Camera (if assigned) and engages the camera during approved situations.Wears a complete Company approved uniform (tactical vest, black shirt and pants, and black shoes). The Company provides the tactical vest and black shirt. The Associate is responsible for wearing black pants and shoes.Establishes and maintains position at the front of the store (TJ Maxx and Marshalls) or in a department (TJ Maxx only).Responds to customer requests for assistance by referring customers to Store Management or customer service via a Company-issued radio.Properly responds to Merchandise Protection Pedestal Activation.Observes and reports any suspicious behavior or critical incidents to Loss Prevention or Store Management.Performs a closing safety sweep of the store with a member of management.Acts as a witness to shoplifter apprehension attempts with certified Store Detectives.Adheres to all Company Policies and Procedures, including Loss Prevention policies.Calls police only when directed by the appropriate LP Associate or Store Management in an emergency.Documents required incidents in AIIM (case management).JOB POSTING: LP CSA (TACTICAL UNIFORM)Job Description:The Customer Service Associate (Tactical Uniform) is a uniformed CSA who focuses exclusively on providing excellent customer engagement at the front of the store. The CSA (Tactical Uniform) uses a Company-issued Body Worn Camera to record specific events involving critical incidents for legal, safety, and training purposes.Roles and Responsibilities of CSA (Tactical Uniform):Maintains a proper and professional stance in the designated area at the front of the store.Wears the Company-issued CSA Tactical Uniform consisting of a tactical vest and black shirt.The CSA provides their own black pants and black shoes.Responds to customer inquiries.Properly responds to Merchandise Protection Pedestal Activation.Adheres to proper use of the Body Worn Camera as outlined in policy and procedure.Documents required incidents in case management.ROLES AND RESPONSIBILITIES: LP CSA (NON-TACTICAL UNIFORM)Establishes and maintains position at the front of the store (TJ Maxx and Marshalls) or in a department (TJ Maxx only).Acts as a deterrent to prevent external theft by using approved Customer Engagement Techniques.Wears assigned Company-issued shirt.Smiles and greets customers appropriately, demonstrate courtesy and respect.Responds to customer requests for assistance by referring customers to Store Management or customer service via a Company-issued radio.Properly responds to Merchandise Protection Pedestal Activation.Observes and reports any suspicious behavior or critical incidents to Loss Prevention or Store Management.Acts as a witness to shoplifter apprehension attempts with certified Store Detectives.Adheres to all Company Policies and Procedures to not detain, apprehend, chase, follow, question, or accuse anyone of dishonesty or make a customer feel uncomfortable.Remains in their designated area of the store (aside from breaks).Documents required incidents in AIIM (case management).JOB POSTING: LP CSA (NON-TACTICAL UNIFORM)Job Description:The Customer Service Associate (Non-Tactical Uniform) is a uniformed (non-tactical) CSA who focuses on providing excellent customer engagement at the front of the store or occasionally in a specific department (TJ Maxx only) and supporting external theft deterrence.Roles and Responsibilities of CSA (Non-Tactical Uniform):Remains in the designated area at the front of the store (TJ Maxx and Marshalls) or designated department (TJ Maxx only).Wears the designated Company-issued CSA Non-Tactical Uniform consisting of the assigned shirt.Makes verbal contact with any customers within 10 feet of them within 10 seconds using a welcoming tone of voice.Properly responds to Merchandise Protection Pedestal Activation.Uses approved Customer Engagement Techniques to prevent external theft.Directs customers to areas of the store they may ask about.Notifies an Associate and/or Manager via a Company-issued radio when a customer has a question or concern.Asks customers if there is anything they need assistance with.Identifies internal alert signals and reports them to their supervisor.Documents required incidents in case managementWe’re reinventing retail and helping people discover that next find that’s going to be their new signature look. You can be a part of their journey to look amazing.Our inventory is always changing and our approach is continually evolving, which means every day is another chance to Discover Different. In fact, that’s what it’s like throughout the entire TJX family, which includes TJ Maxx, HomeGoods, Sierra, and Homesense.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
4/2/2024
Columbia, MD
(1.7 miles)
Style is never in short supply at our more than 500 HomeGoods stores and we are constantly on a mission to provide the little surprises and extra touches that make a house feel like home. Same with working here. Our environment is ever-changing, yet always encouraging. Every shift is a new opportunity to Discover Different.Opportunity: Contribute To The Growth Of Your CareerCompletes the daily tasks required for Store Loss Prevention and safety programs. Maintains positive relationships with Store Management. Conducts apprehensions within established policies and guidelines. Communicates with store Associates on damage and shrink initiatives. Identifies and resolves internal and external theft.Adheres to established shoplifter guidelines and policiesProvides timely, courteous and knowledgeable service to customersPromotes a culture of honesty and integrity; maintains confidentialityObserves, apprehends, and/or deters any acts of dishonesty from outside sourcesParticipates in investigations and surveillance as assignedEnsures apprehensions are consistent with store theft activityCompletes and distributes paperwork in an accurate and timely mannerMaintains appropriate evidence, demonstrates understanding of law enforcement procedures and professionally participates in legal activities as needed (e.g., police calls, etc.)Coordinates and complete shrink related activities in partnership with Store ManagementAdheres to all labor laws, policies, and proceduresSupports and participates in store shrink reduction goals and programsEncourages Associate use of shrink reduction resourcesPromotes safety awareness and supports maintenance of a safe environmentWho We Are Looking For: You!Excellent communication skills and sound judgmentBasic computer skillsBasic time management skillsInvestigative / analytical skillsAbility to respond appropriately to changes in direction or unexpected situationsStandout colleague, working effectively with peers and supervisors to accomplish tasksAble to work a flexible schedule to support business needs0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.At HomeGoods, we embrace the unknown? - with new products, new challenges and new ways to make a house a home. Our products add little, special touches to customers' lives and our people do the same for each other. Everyone supports each other to Discover Different - here and throughout the entire TJX family, which includes TJ Maxx, Marshalls, Sierra, and Homesense.Discover Different means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
7/1/2024
Towson, MD 21204
(17.5 miles)
Overwhelmingly, people who decide they want to be a part of the Y in Central Maryland tell us they do so because it reflects their values and a conscious decision, they've made about how they choose to live their lives. The happiest and most fulfilled Y associates are those who are motivated to help others and who want to be a part of something larger than themselves. If this speaks to your heart, then we invite you to join our team. Be a part of a charitable, mission-driven organization that works for individual and community well-being for all, for a better us.POSITION SUMMARY:Under the supervision of the Swim Director or other assigned associate, Lifeguard 1 is responsible for the safety, cleanliness, and operation of the swimming pool during operating hours. The primary function of the Lifeguard 1 will be to safeguard the health and safety of members, class participants, and guests; and enforce guidelines and safety policies.ESSENTIAL FUNCTIONS:Reports to work in uniform a minimum of ten minutes prior to assigned shift in order to receive communications and instructions from supervisor or previous lifeguard. Attend regular in-service training.Responsible for safety of all swimmers during shift and for the interpretation and enforcement of all pool rules.Responsible for chemical reading of pool conditions according to bathing code. Adjusts pool as necessary.Responsible for the upkeep of the pool area and equipment and notifying the supervisor of any needed repairs or adjustments. May perform needed repairs as qualifiedPrepares the program/service area with necessary equipment and returns all equipment to proper storage.Actively engages, orients and assists all participants when not actively guarding.Focus on quality experiences and engagement within programs, services, and activities Promotes a professional image and maintains a clean and safe environment at all times.Ability to work with diverse population, all ages, genders, and sexual orientationsAttend and actively participate in all meetings as assigned Incorporate the four character values of the YMCA: Caring, Honesty, Respect, and Responsibility and adhere to the YCM Code of ConductCommunicate the Y mission and objectives to the community.Assist in all other areas as assigned.QUALIFICATIONS:Lifeguard 1 will meet the qualifications set forth by the Y in Central Maryland. Associates shall be of good character and reputation; capable of carrying out assigned responsibilities; capable of accepting training and supervision; and capable of communicating effectively both orally and in writing as applicable to the job responsibility. Minimum qualifications include:Current lifeguard certificationCurrent CPR/AED/O2/First Aid certification (or O2 within 30 days of hire)Successful completion and passing of the Y in Central Maryland swim testFlexible Schedule, days, nights and weekends Completion of new associate training (including Child Abuse Prevention) before scheduled to work The Y in Central Maryland provides equal employment opportunities (EEO) to all employees and applicants for employment. Moreover, the Y is firmly committed to celebrating and achieving diversity and inclusion in all we do. We strive to be an anti-racist organization and expect all associates to treat others with respect, kindness and dignity, at all times. Thank you for considering working for the Y in Central Maryland. If being a part of our cause feels right for you, we hope you will join us.Other details Job Family Swim/Aquatics Pay Type Hourly
Full Time
7/1/2024
Laurel, MD 20723
(5.2 miles)
DescriptionAre you an IT Security engineer using Splunk Do you thrive in a fast-paced and innovative environment If so, we may have a position for you!We are seeking an IT Security Auditor for APL's Classified IT Services team. We provide technical expertise to meet compliance and security objectives in environments that require Audit & Logging Operations, Incident Identification, and Incident Response Coordination.The Auditor will be a valued team member responsible for performing auditing of five classified security enclaves using Splunk, as well as operations and maintenance of the auditing environment. The environments consist of forwarders, indexers, search heads, centralized log servers, and varying data ingests.As an Auditor, you will...Perform audits to ensure that systems are being operated securely and information system security policies and procedures are implemented as defined in the security plans.Use Splunk, and other tools, to monitor user and network activity for precursors and indicators of compromise.Serve as a crucial part of the Incident Response (IR) process by reviewing audit escalations, triaging security events, communicating with users and compliance personnel (ISSO, FSO, etc.), and creating post-IR documentation.Develop documentation supporting management procedures and implementation guides for Splunk-based solutions.Assist with the Assessment and Authorization (A&A) of the Splunk environment. Perform risk assessments and Security tests & Evaluations (ST&E) of Splunk components and equipment under the IAVM and vulnerability management program.Review systems to identify potential security weaknesses, recommend improvements, and implement changes. Work with the Vulnerability Management team to remediate findings from Assured Compliance Assessment Solution (ACAS)/Nessus, and Host-Based Security Solution (HBSS) scans and other automated and manual assessment tools such as DoD Security Technical Implementation Guides (STIGs).Work with existing and custom Splunk applications and add-ons to fulfill compliance requirements. Implement and administer Splunk in Windows and Linux environments. QualificationsYou will meet the minimum requirements if you have...A BS degree in Computer Science, Management Information Systems, Computer Information Systems, Information Assurance, or a comparable field or equivalent years of professional relevant Security Engineering experience working with DoD IT enclaves, systems, and solutions1+ years of experience with application and OS enterprise logging, running Splunk and SIEM systems, creating rule sets and threat detection logic in SplunkAre familiar with the steps of the Incident Response ProcessHold an active Secret security clearance with the ability to obtain a Top Secret clearance. If selected, you will be subject to a government security investigation and must meet the requirements for access to classified information. Eligibility requirements include U.S. citizenship.Current industry certification aligned to DoD Manual 8570.01-M for IAT II, or can obtain it within 6 months of hireCan work occasional after-hours to handle and/or complete critical project/work-related business needs.You will go above and beyond our minimum requirements if you have...Intermediate expertise with Red Hat Enterprise Linux (RHEL)1+ years of experience using Splunk and/or other auditing solutions for incident response and user behavior analyticsExperience with security tool data, including Network & Host Firewall, Tenable, Tanium, ForeScoutExperience with using scripting languages such as CSS, HTML, JavaScript, Python, and shell scripting to automate tasks and manipulate dataExperience with Splunk Machine Learning Toolkit (MLTK)Splunk Power User, Administrator, or Architect CertificationGood communication and presentation skillsWhy work at APL The Johns Hopkins University Applied Physics Laboratory (APL) brings world-class expertise to our nation's most critical defense, security, space, and science challenges. While we are dedicated to solving complex challenges and pioneering new technologies, our culture makes us truly outstanding. We offer a vibrant, welcoming atmosphere where you can bring your authentic self to work, continue to grow, and build strong connections with inspiring teammates.At APL, we celebrate our differences and encourage creativity and bold, new ideas. Our employees enjoy generous benefits, including a robust education assistance program, unparalleled retirement contributions, and a healthy work/life balance. APL's campus is located in the Baltimore-Washington metro area. Learn more about our career opportunities at www.jhuapl.edu/careers. About UsAPL is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, creed, color, religion, sex, gender identity or expression, sexual orientation, national origin, age, physical or mental disability, genetic information, veteran status, occupation, marital or familial status, political opinion, personal appearance, or any other characteristic protected by applicable law.APL is committed to promoting an innovative environment that embraces diversity, encourages creativity, and supports inclusion of new ideas. In doing so, we are committed to providing reasonable accommodation to individuals of all abilities, including those with disabilities. If you require a reasonable accommodation to participate in any part of the hiring process, please contact . Only by ensuring that everyone’s voice is heard are we empowered to be bold, do great things, and make the world a better place.
Full Time
7/10/2024
Fairfax, VA 22033
(37.7 miles)
Overview: GovCIO is currently hiring for a Security Engineer to support Customs and Border Patrol Enterprise Network Architecture and Engineering Support Services (CBP ENAESS). This position will be located in Ashburn, VA,and will be onsite with flexibility for remote work. Responsibilities: The Security Engineer for CBP ENAESS will design, implement, and test security controls to meet DHS and CBP security requirements. They will collaborate with Information System Security Officers (ISSOs) and the Cyber Security Directorate (CSD) to engineer or re-engineer solutions to resolve Federal Information Security Management Act (FISMA) audit findings. They will provide security-related information to the ISSO and obtain ISSO approval on CRs to implement a new solution or service or make changes to an existing solution or service. To facilitate an ATT or ATO, they will provide input or help develop a System Security Plan (SSP) for a system/solution. They will ensure SSPs include security controls to address security requirements specified in the DHS 4300A, CBP HB1400D, and applicable NIST Special Publications. Qualifications: Bachelor's with 12+ years (or commensurate experience)Required: • Knowledge and experience with designing, implementing, configuring, operating, and testing capabilities for Zero Trust Architecture as outlined in OMB M-22-09.• Experience with ZTA and Zscaler suite of products (ZPA and ZIA to include CASB).• Experience analyzing application network traffic for attack detection to mitigate Layer 4 - 7 security attacks or threats against applications.• Experience with briefing to senior leadership on network security settings, network security policies, and attack mitigation procedures.• Experience with device Secure Sockets Layer (SSL) certificate management and renewal as well as operational support.• Experience with addressing security vulnerabilities, supporting security audits, and improving security processes and risk management recommendations.Preferred: • Certified Information Systems Security Professional (CISSP) certification with minimum of five (5) years of experience is preferred.• Successfully passed CBP Background Investigation (BI). Company Overview: GovCIO is a team of transformers--people who are passionate about transforming government IT. Every day, we make a positive impact by delivering innovative IT services and solutions that improve how government agencies operate and serve our citizens.But we can't do it alone. We need great people to help us do great things - for our customers, our culture, and our ability to attract other great people. We are changing the face of government IT and building a workforce that fuels this mission. Are you ready to be a transformer We are an Equal Opportunity Employer.All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, gender, gender identity or expression, sexual orientation, national origin, disability, or status as a protected veteran. EOE, including disability/vets. Posted Pay RangeThe posted pay range, if referenced, reflects the range expected for this position at the commencement of employment, however, base pay offered may vary depending on multiple individualized factors, including market location, job-related knowledge, skills, education, experience, and internal equity. The total compensation package for this position may also include other compensation elements, to be discussed during the hiring process. If hired, employee will be in an “at-will position” and the GovCIO reserves the right to modify base salary (as well as any other discretionary payment or compensation program) at any time, including for reasons related to individual performance, GovCIO or individual department/team performance, and market factors. Posted Salary Range: USD $145,000.00 - USD $225,000.00 /Yr.
Full Time
7/10/2024
Greenbelt, MD 20770
(14.3 miles)
Description Leidos has a current job opportunity for a Cyber Security Watch Officer (CSWO) at the Pentagon. This position will work Night Shift (1000-0600).Position Summary:The incumbent will serve as a Cyber Security Watch Officer (CSWO) on the DISA GSM-O program supporting the Joint Service Provider (JSP) Joint Network Operation and Support Center (JNOSC) and Cyber Center Security Chief. CSWOs are principally engaged in the triage of events, cyber incident handling, network analysis and threat detection, trend analysis, metric development, vulnerability information dissemination, and the DoD Cyber Security Service Provider (CSSP) methodology.Primary Responsibilities:Support the JNOSC Battle Captain and Cyber Center Security Chief with all Cyber Defense and Network Assurance issues.Oversee all network defense operations, and be familiar with the operations process flow and execution.Maintain awareness of all pertinent directives, orders, alerts, and messages; prepare and deliver daily situational awareness and operational update briefings.Serve as Senior Defensive Cybersecurity SME during 24x7 operations.Clearance Required:Must have an active Secret Clearance, TS/SCI security clearance preferredBasic Qualifications:Bachelor's degree and 2+ years of professional experience; additional related years of experience is accepted in lieu of a degree.Must have a DoD-8570 IAT Level 2 baseline certification (Security+ CE or equivalent) to start.CND experience (Protect, Detect, Respond and Sustain) within a Computer Incident Response organization.Demonstrated understanding of the life cycle of network threats, attacks, attack vectors and methods of exploitation with an understanding of intelligence driven defense and/or Cyber Kill Chain methodology.Experience in a 24x7 environmentOriginal Posting Date:2024-07-10While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $65,000.00 - $117,500.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
7/10/2024
Bethesda, MD 20811
(21.4 miles)
HOW A SECURITY SUPPORT SPECIALIST WILL MAKE AN IMPACTAssist with Personnel Security processing; submission of paperwork, monitoring clearance processing status; outreach with USG security reps from other Agencies and companies as necessary.With Government direction, prepare and deliver security indoctrinations and briefings on all security procedures and topics.With Government direction, develop security awareness materials.Conduct and prepare security briefings, program indoctrination/debriefs, and annual refresher briefings as need.Help create and maintain the internal clearance database and file systems.Assist in the development of the security policies and procedures and to ensure compliance with those policies and procedures.Assist with maintaining correspondence suspense files, records, files for reports, operating procedures, internal memorandums, and composes correspondence.Perform duties such as filing, copying, preparing data for transmittal, and maintaining/updating databases.Assist with reviewing security clearance documentation prior to submission to clearance division to ensure documentation is complete or if additional information may be required.Interview subjects in person, by telephone, or through written correspondence to elicit clarifying information.With Government direction, conduct investigative assignments, prepare investigative result reports with recommendations, assist in administering Code of Conducts to individuals and, if applicable, perform other follow-up actions resulting from the disposition of the case.Respond in a timely manner to inquiries from the Sponsor on the status of pending cases or any other information pertaining to adjudicative support tasks.With Government direction, respond to written, telephonic inquires; verify case status; and respond to requests for routine and/or ad hoc reporting of personnel security statistics.Input and update badge and credential records and enter into the badge system.Process requests for Identification Cards and Courier Cards.Assist with visitor access and control processes and procedures.Other security administration functions, as tasked.Back up support is provided within component divisions as needed.WHAT YOU'LL NEED TO SUCCEEDPosition requires active Top Secret/SCI with Polygraph clearance.Bachelor's Degree and a minimum of five (5) years of involvement with personnel, physical or technical security, or a minimum of nine (9) years of involvement with personnel, physical or technical security.Excellent interpersonal skills and the ability to work in a fast-paced team environment.Ability to use discretion when handling sensitive personal information.The ability to work independently, be self-motivated, and problem solve.Thorough understanding of the federal rules and regulations that encompass the SCI and collateral security process.WHAT GDIT CAN OFFER YOU 401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 5 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required None.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $85,850 - $116,150. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
7/10/2024
Ellicott City, MD 21043
(3.9 miles)
Starting Hourly Rate / Salario por Hora Inicial: $18.75 USD per hourALL ABOUT ASSETS PROTECTION Assets Protection (AP) teams function to keep our guests, team and brand safe and secure and lead through crisis events. They protect profitable sales by mitigating shortage risks, preventing, investigating and resolving theft and fraud to ensure product is available for our guest.At Target, we believe in our team members having meaningful experiences that help them build and develop skills for a career. The role of a Target Security Specialist can provide you with the:Skills using intelligence-led tactics to keep team members and guests safe and secureExperience in crisis response, safety and crowd management; providing support to both guests and team membersSkills in de-escalation as well as experience with recovering stolen merchandise to prevent shortageAbility to utilize Target's video surveillance systemAbility to properly document cases using industry case management systemsAs a Target Security Specialist, no two days are ever the same, but a typical day will most likely include the following responsibilities:Support sales by welcoming and engaging guests and team members at the front of store and on the sales floor; help guests find the products they are looking for in-store and onlineLead a physical security culture for our team members and guests by assessing and maintaining safe and secure standards throughout the store, including exterior propertyRespond to and accurately document security incidentsUnderstand and leverage escalation tools for guest issues in order to provide a safe and secure environment for our team members and guestsConduct productive merchandise recoveries and provide apprehension support as needed, strictly adhering to AP policies and procedures and AP leadership guidancePrevent theft and shortage at the front of store by performing receipt checks for exposed high-dollar merchandiseSubmit appropriate documentation in the system for all incidents following AP policy and proceduresUnderstand and appropriately use the video systemTrain team members to apply merchandise protection and audit executionTeach and train team members on operational shortage focus area opportunities as directed by AP leadershipExecute shortage action plans set by AP leadership to minimize shortage in focus areasModel working safely while maintaining a clean store for guests and team membersProvide service and a shopping experience that meets the needs of the guestDemonstrate a culture of ethical conduct, safety and complianceAll other duties based on business needsWHAT WE ARE LOOKING FORWe might be a great match if:Working in a fun and energetic environment makes you excited…. We work efficiently and as a team to deliver for our guestsProviding service to our guests that makes them say I LOVE TARGET! excites you…. That’s why we love working at TargetStocking, Setting and Selling Target products sounds like your thing… That’s the core of what we doYou aren’t looking for Monday thru Friday job where you are at a computer all day… We are busy all day (especially on the weekends), making it easy for the guest to feel welcomed, inspired and rewardedThe good news is that we have some amazing training that will help teach you everything you need to know to be a Target Security Specialist. But, there are a few skills you should have from the get-go:Must be at least 18 years of age or olderHigh school diploma or equivalentMeet any state or local licensure and/or other legal requirements related to the positionWelcoming and helpful attitude toward guests and other team membersLearn and adapt to current technology needsEffective communication skillsWork both independently and with a teamManage workload and prioritize tasks independentlyWe are an awesome place to work and care about our teams, so we want to make sure we are clear on a few more basics that we expect:Climb up and down laddersApprehend subjects in accordance with company policyScan, handle and move merchandise efficiently and safely, including frequently lifting or moving merchandise up to 40 poundsFlexible work schedule (e.g., nights, weekends and holidays) and regular attendance necessaryFind competitive benefits from financial and education to well-being and beyond at .Americans with Disabilities Act (ADA)Target will provide reasonable accommodations with the application process upon your request as required to comply with applicable laws. If you have a disability and require assistance in this application process, please visit your nearest Target store or Supply Chain Facility or reach out to Guest Services at 1-800-440-0680 for additional information.
Full Time
6/23/2024
Fairfax, VA
(35.2 miles)
Style is never in short supply at our more than 500 HomeGoods stores and we are constantly on a mission to provide the little surprises and extra touches that make a house feel like home. Same with working here. Our environment is ever-changing, yet always encouraging. Every shift is a new opportunity to Discover Different.The Opportunity: Contribute To The Growth Of Your Career.The District Loss Prevention Manager (DLPM) is an integral part of a fast-growing, constantly evolving environment that partners with Store Operations to ensure we provide the best experience to our customers! With a proven leadership, people development and focus on encouraging partnerships, the DLPM takes the complex current LP scenario head-on through building proven partnerships with store and senior regional leadership, law enforcement agencies and is responsible for establishing LP policies and procedures to ensure profitability with customer experience in mind.Successful DLPMs bring on board a servant leader mentality, a hands-on approach on team development and an open mind to look at things differently!Lead 7-12 Loss Prevention Associates of different levels.Conduct and resolve theft investigations; identify and resolve shrink control deficiencies.Partner with district and store management to identify shrink priorities and develop shrinkage reduction strategies within your assigned district.Coordinate and deliver all Loss Prevention Training and Orientations; provide developmental training.Support what we value; Customer Service, Open Door, Diversity, Safety and Legal Relations.Manage the staffing plan; recruit, interview and hire Loss Prevention staff.Effectively coach, train, and develop all members of our loss prevention team within the district.Who We Are Looking For: You.2+ years of management experience as a multi-unit Loss Prevention leader.Demonstrated ability to partner with loss prevention and operations leaders to effectively drive shrink.Knowledge of dynamic Loss Prevention methods and shrink strategies.Strong management and supervisory skills.Knowledge of retail operations.Strong investigation and interviewing skills.We care about our culture, but we also prioritize your needs!Benefits include Associate discount; 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long-term disability; paid holidays/vacation /sick/bereavement/parental leave; EAP; incentive programs for management; auto/home insurance discounts; tuition reimbursement; scholarship program; adoption/surrogacy assistance; smoking cessation; child care/cell phone discounts; pet/legal insurance; credit union; referral bonuses. All benefits are subject to applicable plan or program terms (including eligibility terms) and may change from time to time. Contact your TJX representative for more information.This position has a starting salary range of $80,500 to $102,700 per year.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.This position is eligible for an annual incentive as well as long-term incentives.At HomeGoods, we embrace the unknown? - with new products, new challenges and new ways to make a house a home. Our products add little, special touches to customers' lives and our people do the same for each other. Everyone supports each other to Discover Different - here and throughout the entire TJX family, which includes TJ Maxx, Marshalls, Sierra, and Homesense.Discover Different means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
7/1/2024
Arnold, MD 21012
(20.7 miles)
Overwhelmingly, people who decide they want to be a part of the Y in Central Maryland tell us they do so because it reflects their values and a conscious decision, they've made about how they choose to live their lives. The happiest and most fulfilled Y associates are those who are motivated to help others and who want to be a part of something larger than themselves. If this speaks to your heart, then we invite you to join our team. Be a part of a charitable, mission-driven organization that works for individual and community well-being for all, for a better us.POSITION SUMMARY:Under the supervision of the Swim Director or other assigned associate, Lifeguard 1 is responsible for the safety, cleanliness, and operation of the swimming pool during operating hours. The primary function of the Lifeguard 1 will be to safeguard the health and safety of members, class participants, and guests; and enforce guidelines and safety policies.ESSENTIAL FUNCTIONS:Reports to work in uniform a minimum of ten minutes prior to assigned shift in order to receive communications and instructions from supervisor or previous lifeguard. Attend regular in-service training.Responsible for safety of all swimmers during shift and for the interpretation and enforcement of all pool rules.Responsible for chemical reading of pool conditions according to bathing code. Adjusts pool as necessary.Responsible for the upkeep of the pool area and equipment and notifying the supervisor of any needed repairs or adjustments. May perform needed repairs as qualifiedPrepares the program/service area with necessary equipment and returns all equipment to proper storage.Actively engages, orients and assists all participants when not actively guarding.Focus on quality experiences and engagement within programs, services, and activities Promotes a professional image and maintains a clean and safe environment at all times.Ability to work with diverse population, all ages, genders, and sexual orientationsAttend and actively participate in all meetings as assigned Incorporate the four character values of the YMCA: Caring, Honesty, Respect, and Responsibility and adhere to the YCM Code of ConductCommunicate the Y mission and objectives to the community.Assist in all other areas as assigned.QUALIFICATIONS:Lifeguard 1 will meet the qualifications set forth by the Y in Central Maryland. Associates shall be of good character and reputation; capable of carrying out assigned responsibilities; capable of accepting training and supervision; and capable of communicating effectively both orally and in writing as applicable to the job responsibility. Minimum qualifications include:Current lifeguard certificationCurrent CPR/AED/O2/First Aid certification (or O2 within 30 days of hire)Successful completion and passing of the Y in Central Maryland swim testFlexible Schedule, days, nights and weekends Completion of new associate training (including Child Abuse Prevention) before scheduled to work The Y in Central Maryland provides equal employment opportunities (EEO) to all employees and applicants for employment. Moreover, the Y is firmly committed to celebrating and achieving diversity and inclusion in all we do. We strive to be an anti-racist organization and expect all associates to treat others with respect, kindness and dignity, at all times. Thank you for considering working for the Y in Central Maryland. If being a part of our cause feels right for you, we hope you will join us.Other details Job Family Swim/Aquatics Pay Type Hourly
Full Time
7/2/2024
Laurel, MD 20723
(5.2 miles)
DescriptionAre you a dedicated, hardworking program physical security specialist interested in working in a growing, complex SAPF/SCIF environment and enjoy a fast-paced day-to-day ops tempo Do you want to be part of a program physical security specialist team relied upon for compliance matters pertaining to large capital projects as well as the upkeep of current facilities If so, we're looking for someone like you to join our team at APL.We are seeking a talented and seasoned physical security specialist to help us plan, program, construct and maintain the largest facilities footprint of all Navy University Affiliated Research Centers (UARC) in the Nation as well as oversee the construction compliance of new capital projects. We need a person who can closely work with and build healthy relationships with the APL facilities department – guiding them where necessary through the stringent construction standards imposed by Intelligence Directive 705 and associated technical standards.As a Physical Security Specialist, you will...Participate in the technical design and construction of the Laboratory’s Special Security Areas (SSAs - SCIFs/SAPFs). Attend design meetings and perform formal review of construction documents to confirm that all elements of both the technical and physical security requirements are incorporated and are accurate, This includes requirements related to technical / networking components.Function as part of a team of physical security, network planning, and technical cleared facilities management subject matter experts executing physical security requirements as outlined in Intelligence Community Directives (ICDs), and associated technical specifications where they exist, SAP Manual Vols. I-IV, and applicable regulations, including Laboratory policies.Participate in the technical review and development of standardization and implementation of physical security plans/procedures that are applicable to all Laboratory SSAs. Ensure facilities comply with contractual requirements by teaming with the CSSO, ISSM, CPSO, SSR, and Security Services Department (SECD) leadership.Plan and oversee facility accreditations with sponsor and program security representatives. Develop and implement Fixed Facility Checklists (FFCs), TEMPEST forms and associated technical drawings necessary to obtain government approvals. Perform periodic reviews and updates to the FFC as necessary. Liaise with government Industrial Security Representatives and Laboratory security professionals. Perform physical security oversight for multiple programs.Engage with the Lab’s facilities management department, designers, and contractors to develop options/solutions regarding construction materials, design/installation techniques, and construction lifecycle issues that impact the construction of SSAs.Assist physical security/CPSO/SSR teams as appropriate in the completion of annual self-inspections, including but not limited to above ceiling inspections of SSAs. Initiate and follow-up on the entry and tracking of facility work requests on SSA construction needs. QualificationsYou meet our minimum qualifications for the job if you...Possess a Bachelor’s Degree in an engineering, architecture/construction mgmt or other relevent field. Any equivalent combination of relevent education and experience may be substituted for a degree.Possess relevant experience in construction management, planning and design to include facility programming/planning, developing/reviewing construction drawings and technical specifications, planning / overseeing / reviewing work of architectural and engineering professionals.Possess 4+ years of security experience with an emphasis on physical security and the critical technical components required for government accreditation and compliance.Have the ability to develop and implement technical physical security governing guidelines including the ICD705 and Tech Specs, and DODM 5205.07, Vol 3 SAP Physical Security.Are knowledgeable in AutoCAD.Can work under minimal supervision, to self-initiate activities and work within timelines. Are willing and able to work in closed areas daily and work on construction sites. Are able to obtain a TS/SCI level security clearance. If selected, you will be subject to a government security clearance investigation and must meet the requirements for access to classified information. Eligibility requirements include U.S. citizenship.You'll go above and beyond our minimum requirements if you...Possess a Master's Degree in engineering, business, management or similar field. LEED-AP or PMP.Have a professional registration as a PE, RA/AIA, or CCM or other certification from a professional society or organization focusing on security or the construction industry.Have a solid understanding of DoD organizational structures. Have experience in the application of international building, life safety, and ADA codes. Have experience working in a matrixed organization with reporting responsibilities to multiple sponsors/authorities. Have in-depth technical infrastructure experience supporting federal government customers and facilities. Have in-depth knowledge of project and space management software tools to include MSProject, MAXIMO Work Order System, AutoCAD, and Tririga.Why work at APL The Johns Hopkins University Applied Physics Laboratory (APL) brings world-class expertise to our nation’s most critical defense, security, space and science challenges. While we are dedicated to solving complex challenges and pioneering new technologies, what makes us truly outstanding is our culture. We offer a vibrant, welcoming atmosphere where you can bring your authentic self to work, continue to grow, and build strong connections with inspiring teammates.At APL, we celebrate our differences and encourage creativity and bold, new ideas. Our employees enjoy generous benefits, including a robust education assistance program, unparalleled retirement contributions, and a healthy work/life balance. APL’s campus is located in the Baltimore-Washington metro area. Learn more about our career opportunities athttp://www.jhuapl.edu/careers. About UsAPL is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, creed, color, religion, sex, gender identity or expression, sexual orientation, national origin, age, physical or mental disability, genetic information, veteran status, occupation, marital or familial status, political opinion, personal appearance, or any other characteristic protected by applicable law.APL is committed to promoting an innovative environment that embraces diversity, encourages creativity, and supports inclusion of new ideas. In doing so, we are committed to providing reasonable accommodation to individuals of all abilities, including those with disabilities. If you require a reasonable accommodation to participate in any part of the hiring process, please contact . Only by ensuring that everyone’s voice is heard are we empowered to be bold, do great things, and make the world a better place.
Full Time
7/4/2024
Washington, D.C., DC 20016
(23.4 miles)
Overview: GovCIO is currently hiring for a Senior Cybersecurity Engineer. This position will be located in Washington, D.C. Responsibilities: Subject matter expert for the organization in security standards and best practicesRegularly perform security audits, vulnerability analysis, and provide reportsAssess, and recommend scalable, flexible, and resilient cloud architectures incorporating IT security and safeguarding requirementsDevelop best practices and security standards for the organizationSuggest and implement Cyber Security architecture improvementsStay up to date with latest security technologies, and trends to assist in implementing enhancements to the current organization's security postureRecommend, install, configure, operate, and maintain Government-approved IT security tools, RSA Archer and applications to support overall information assurance activities Qualifications: Bachelor's with 12+ years (or commensurate experience) of security engineering experiencePrevious experience (at least 4 years) with performing security engineering in a cloud environment, specifically supporting AWSRequired certifications: AWS, CISSP, ScrumDesired certifications: Azure, Security+, GSEC, GPEN, CEH, or Pentest+Basic programming knowledgeLinux, system administration, networking, and cloud proficiencyBasic penetration testing knowledgeRMF and Well-Architected Framework proficiencyProficiency in Tenable and equivalent productsProficiency in static code analysisDOD STIG/CIS Benchmark proficiencyUnderstand the full security engineering lifecycle from requirements to deploymentKnowledge of IaaS, PaaS and SaaS architecturesExcellent oral and written communication skills with customer, team, and leadershipStrong planning and organizational skills. Detail oriented, decisive and goal oriented to consistently exceed objectivesClearance Required: Active TS/SCI clearance is required Company Overview: GovCIO is a team of transformers--people who are passionate about transforming government IT. Every day, we make a positive impact by delivering innovative IT services and solutions that improve how government agencies operate and serve our citizens.But we can't do it alone. We need great people to help us do great things - for our customers, our culture, and our ability to attract other great people. We are changing the face of government IT and building a workforce that fuels this mission. Are you ready to be a transformer We are an Equal Opportunity Employer.All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, gender, gender identity or expression, sexual orientation, national origin, disability, or status as a protected veteran. EOE, including disability/vets. Posted Pay RangeThe posted pay range, if referenced, reflects the range expected for this position at the commencement of employment, however, base pay offered may vary depending on multiple individualized factors, including market location, job-related knowledge, skills, education, experience, and internal equity. The total compensation package for this position may also include other compensation elements, to be discussed during the hiring process. If hired, employee will be in an “at-will position” and the GovCIO reserves the right to modify base salary (as well as any other discretionary payment or compensation program) at any time, including for reasons related to individual performance, GovCIO or individual department/team performance, and market factors. Posted Salary Range: USD $143,230.00 - USD $200,000.00 /Yr.
Full Time
7/10/2024
Greenbelt, MD 20770
(14.3 miles)
Description Looking for an opportunity to make an impact The Leidos National Security Sector is seeking an experienced SecDevOps Lead in a key role to lead a team of web developers, application developers, engineers, designers, system administrators, information security officers, and help desk specialists for an Intelligence Community customer. The team will ensure the continuous operation, maintenance, and security of the customer’s intelligence discovery website and application suite on multiple networks and domains. In addition, the candidate will focus on enhancing and maintaining the CI/CD pipeline, automating infrastructure management, performing database administration, and developing scripts for automation. Work with a diverse team of technical staff to maintain and expand customers’ capabilities to the Defense Intelligence Enterprise. In this key personnel role, the position demands leadership and a hands-on approach to information security, software development, tiered IT support, automation, and maintaining government authority to operate (ATO) for integrated platforms that are critical to the Office of the Secretary of Defense and the warfighter. This opportunity is contingent upon contract award.What you’ll be doing:Lead and mentor a team of web developers, application developers, designers, system administrators, information security officers, and help desk specialists conducting O&M to ensure availability, reliability and security as the systems expand to a larger customer base.Ensure that all applications remain operational on all applicable networks with all updates and enhancements required to maintain functionality.Enhance the efficiency, capability, and interoperability of all applications through requirements management, database programming and administration, web programming, web server customization and administration, application testing, and web design.Provide full operational and user support to maintain availability (99.9%) and reliability of all applications.Limit planned outages to occur during non-peak hours unless otherwise defined by the government.Enhance, improve, and maintain CI/CD and DevOps scripts and processes to facilitate faster development and error detection and resilient deployments.Use back-end technologies such as Oracle, Postgres, Mongo Database, Redis, ElasticSearch, Solr, Structured Query Language (SQL), Node.js with Typescript, and Server-Side Languages (Java, etc.) to develop a secure, efficient, and reliable architecture.Implement and maintain security measures in line with government regulations, including data protection and cybersecurity frameworks.Participate in Agile release planning, scrum of scrums, bug triage, design sessions and other meetings.Collaborate with government leads and stakeholders, as well as other contract technical leads, to define project requirements, goals, and timelines.Ensure system compatibility with all integrated dissemination applications.Monitor project progress, address any technical challenges, adjust priorities as needed to meet milestones, and provide regular updates to government and contract program managers.Perform software code maintenance for all applications and systems, on development and production servers, to ensure that the capability meets all security requirements for the applicable domains.Develop and maintain a conceptual data model to accommodate multiple intelligence domains and arrange for data transfer between the domains.Manage and update all authority to operate (ATO) documentation and processes in accordance with customer policies and guidance.Provide Tier 1, 2 and 3 help desk support on a schedule that meets the demands of an enterprise-wide user base, including multiple shifts to cover operations up to 24 hours per day.What does Leidos need from me Must have an active TS/SCI security clearance with an ability to obtain a Polygraph.BS in Engineering, Computer Science, Systems Engineering, or related field or equivalent experience with 10 plus years in software development, technology management, system engineering or related field. Eight plus years of experience with master’s degree.Experience with both front-end technologies/frameworks (e.g., Angular, React) and backend implementation.Experience with database maintenance (e.g., SQL, NoSQL), and familiarity with search technologies (e.g., Elasticsearch, Solr).Experience overseeing operational environment and presenting overview briefings and updates to government leads, partners, and customers; reporting on progress at performance improvement meetings; and identifying opportunities for increase effectiveness, efficiency, scale, and impact.Experience in the identification and mitigation of any issues or trends that pose a risk to project priorities.Favorable if you have:Experience leading O&M on critical classified systems.Experience managing a technical team through a government ATO process.Original Posting Date:2024-06-24While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $122,200.00 - $220,900.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
7/10/2024
Bethesda, MD 20811
(21.4 miles)
Seize your opportunity to make a personal impact as a Cloud Security SME supporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As a Cloud Security SME, you will help ensure today is safe and tomorrow is smarter. Our work depends on a Cloud Security SME joining our highly skilled team to be a premier provider of cyber security services to the customer. We provide consummate cyber security risk management "as a service" platform across multiple fabrics and centers. We have responsibility to ensure operational IT capabilities provide the client with necessary timeliness, accuracy and security of information demanded from all our highly professional roles. Be the change, lead our change - join us!HOW CLOUD SECURITY SME SUPPORT WILL MAKE AN IMPACTWork with others on program security team to provide for all aspects of security to include but not limited to the following Activities:Provide expert-level knowledge, both in context and execution with the Risk Management Framework to support a NIST SP 800-53 HHM systems through the A&A process.Construct thorough and complete security documentation to include, but not limited to, System Security Plans (SSPs), Plan of Actions and Milestones (POA&Ms), and any other artifacts to support the Body of Evidence (BOE), for sponsor's approval.Identify security controls and work with engineering, development and testing staff to construct proper test plans and procedures.Implement security audit reviews verifying that the audit records are collected and reviewed.Coordinate all security testing exercises, working with external assessment teams and technical staff.Configure and support various AWS services to protect the security posture of the systemWHAT YOU'LL NEED TO SUCCEED:Education: Bachelors (Computer engineering, Computer Science, Electrical Engineering, Information systems, Information Technology, Cybersecurity, or a closely related discipline)Required Experience: 8+ yrsDesired Skills:Demonstrated strong technical skills and analytic abilities, as well as experience performing system security analysis and risk management.Demonstrated experience with security in the Amazon Web Services environment.Demonstrated experience performing complex technical tasks in pursuit of overall goals with minimal direction.Demonstrated experience in translating an understanding of systems and applications into security test plans and perform hands on security testing.Demonstrated knowledge of risk management methodologies.Demonstrated experience to analyze test results and suggest mitigations for security problems.Demonstrated technical experiences with system configuration, development, and design specifically around enterprise systems and hypervisors.Demonstrated experience with Linux and virtual platforms.Documented working experience with public and private information security groups and organizations.Possesses experience with communicating vulnerability results and risk posture to senior executives.Possess a broad knowledge of Information Security policies and guidance, as well as the ability to assist in researching, evaluating, and developing relevant security policies and guidance.Security Clearance Level: TS/SCI with active polygraphLocation: Bethesda, MD - On Customer Site#ISP2024InnovativeTalent #OpportunityOwned#GDITCareers#WeAreGDIT#JETGDIT IS YOUR PLACE:401K with company match.Comprehensive health and wellness packages.Internal mobility team dedicated to helping you own your career.Professional growth opportunities including paid education and certifications.Cutting-edge technology you can learn from.Rest and recharge with paid vacation and holidays.Work Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $153,000 - $207,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
6/30/2024
Upper Marlboro, MD 20774
(23.0 miles)
The pay range per hour is $16.92 - $28.75Pay is based on several factors which vary based on position. These include labor markets and in some instances may include education, work experience and certifications. In addition to your pay, Target cares about and invests in you as a team member, so that you can take care of yourself and your family. Target offers eligible team members and their dependents comprehensive health benefits and programs, which may include medical, vision, dental, life insurance and more, to help you and your family take care of your whole selves. Other benefits for eligible team members include 401(k), employee discount, short term disability, long term disability, paid sick leave, paid national holidays, and paid vacation. Find competitive benefits from financial and education to well-being and beyond at .About us:Working at Target means helping all families discover the joy of everyday life. We bring that vision to life through our values and culture. .As a DCTarget Security Specialist (TSS) you will execute routines to support in the development of a safe and secure work environment forall Target team members, temporary workers, vendors and visitors at a Target supply chain building. You will operate Target owned vehicles to execute yard and perimeter patrol routines. You’ll follow emergency procedures and protocols in the event of emergencies, including incident notification to building leadership. You’ll follow best practices and procedures relating to the security trailer management process.Core responsibilities of this job are described within this job description. Job duties may change at any time due to business needs. About you: High School degree or equivalentMust be at least 18 years of age or olderDemonstrated ability to multi-task as well as the ability to respond quickly and remain calm during crisis situations Possess or ability to obtain a valid driver’s licenseAmericans with Disabilities Act (ADA)Target will provide reasonable accommodations with the application process upon your request as required to comply with applicable laws. If you have a disability and require assistance in this application process, please visit your nearest Target store or Supply Chain Facility or reach out to Guest Services at 1-800-440-0680 for additional information.
Full Time
7/1/2024
Westminster, MD 21158
(30.9 miles)
Overwhelmingly, people who decide they want to be a part of the Y in Central Maryland tell us they do so because it reflects their values and a conscious decision, they've made about how they choose to live their lives. The happiest and most fulfilled Y associates are those who are motivated to help others and who want to be a part of something larger than themselves. If this speaks to your heart, then we invite you to join our team. Be a part of a charitable, mission-driven organization that works for individual and community well-being for all, for a better us.POSITION SUMMARY:Under the supervision of the Swim Director or other assigned associate, Lifeguard is responsible for the safety, cleanliness, and operation of the swimming pool during operating hours. The primary function of the Lifeguard will be to safeguard the health and safety of members, class participants, and guests; and enforce guidelines and safety policies.ESSENTIAL FUNCTIONS:Reports to work in uniform a minimum of ten minutes prior to assigned shift in order to receive communications and instructions from supervisor or previous lifeguard. Attend regular in-service training.Responsible for safety of all swimmers during shift and for the interpretation and enforcement of all pool rules.Responsible for chemical reading of pool conditions according to bathing code. Adjusts pool as necessary.Responsible for the upkeep of the pool area and equipment and notifying the supervisor of any needed repairs or adjustments. May perform needed repairs as qualifiedPrepares the program/service area with necessary equipment and returns all equipment to proper storage.Actively engages, orients and assists all participants when not actively guarding.Focus on quality experiences and engagement within programs, services, and activities Promotes a professional image and maintains a clean and safe environment at all times.Ability to work with diverse population, all ages, genders, and sexual orientationsAttend and actively participate in all meetings as assigned Incorporate the four character values of the YMCA: Caring, Honesty, Respect, and Responsibility and adhere to the YCM Code of ConductCommunicate the Y mission and objectives to the community.Assist in all other areas as assigned.QUALIFICATIONS:Lifeguard will meet the qualifications set forth by the Y in Central Maryland. Associates shall be of good character and reputation; capable of carrying out assigned responsibilities; capable of accepting training and supervision; and capable of communicating effectively both orally and in writing as applicable to the job responsibility. Minimum qualifications include:Current lifeguard certificationCurrent CPR/AED/O2/First Aid certification (or O2 within 30 days of hire)Successful completion and passing of the Y in Central Maryland swim testFlexible Schedule, days, nights and weekends Completion of new associate training (including Child Abuse Prevention) before scheduled to work The Y in Central Maryland provides equal employment opportunities (EEO) to all employees and applicants for employment. Moreover, the Y is firmly committed to celebrating and achieving diversity and inclusion in all we do. We strive to be an anti-racist organization and expect all associates to treat others with respect, kindness and dignity, at all times. Thank you for considering working for the Y in Central Maryland. If being a part of our cause feels right for you, we hope you will join us.Other details Job Family Swim/Aquatics Pay Type Hourly
Full Time
7/10/2024
Columbia, MD 21044
(2.8 miles)
Description Unleash Your Potential!At Leidos, we deliver innovative solutions by leveraging our diverse and talented workforce who are dedicated to our customer’s success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business. If this sounds like an environment where you can thrive, keep reading! Do you thrive working in small teams that collaborate closely with customers Are you intrigued by big data Our prototype development program is seeking someone with a strong mission focus who is passionate about new development and rapid prototyping. We want someone who can help us discover smarter, innovative approaches to support mission operations, discover new analytics, enhance tradecraft, and much more!Our LOE program provides our customer's Operations organization with the best possible solutions for their mission needs. We achieve this through rapid prototyping, new development, and advanced technology research. From leading-edge visualizations to analytic development, we're always pushing the boundaries to find new and better data sources and tradecraft to answer intelligence questions. With a focus on collaboration and a fast-paced environment, our prototype development program is the ideal place to grow your skills and make a real impact. Clickhereto learn more about how this program “Delivers Mission Success!”Your greatest work is ahead! If you’re a talented Senior Information Systems Security Officer (ISSO) with a TS/SCI polygraph clearance, we want to hear from you. The Leidos Intelligence Group is looking for someone like you to join our team in the Fort Meade, MD area. As part of this highly visible and fast-paced prime contract, you'll enjoy a competitive benefits package including four or more weeks of Paid Time Off, Flexible Schedules, Discounted Stock Purchase Plans, Education and Training Support, Parental Paid Leave, and more! Don't miss out on this incredible opportunity to take your career to the next level. Apply today and join one of the most dynamic teams in the industry.Are you ready to join a team dedicated to a mission Begin your journey of a flourishing and meaningful career, share your resume with us today!Your Main Objective:Ensure the appropriate operational security posture is maintained for an information systemSupport continuous monitoring of networks to detect and correct areas of security non-compliance, unmitigated vulnerabilities, and other risksFollow consistent security processes and play a role in the information systems continuous monitory programPerform regular audits of information systemsAssist the information systems security manager in preparing the information system for periodic reaccreditationWhat Sets You Apart:Bachelor's degree plus 8-years of relevant experience or Master’s degree plus 6-years of relevant experience. An Associate’s degree or 18 semesters hours of military coursework/training in a computer-related field plus 10-years of relevant experience or high school diploma/GED plus 12-years of relevant experience may be consideredDegree in Information Assurance, Information Security, Information Systems, Information Technology, Computer Networking, Information Science, Cyber Security, or related fieldInformation Assurance Manager (IAM) Tier 1 requirements met within 6-months of position assignment.Active TS/SCI with polygraph security clearanceYou Might Also Have:Experience as an ISSO/ISSE with emphasis on Defense-in-Depth principles, network, and enterprise security architectureExperience applying the principles of the NIST 800-53 including the procedures in the Risk Management Framework (RMF)Familiarity with STE/STN requirementsExcellent written and oral communication skillsAt Leidos, the opportunities are boundless. We challenge our staff with interesting assignments that allow them to thrive professionally and personally. For us, helping you grow your career is good business. We look forward to learning more about you – apply today!conmdOriginal Posting Date:2024-07-09While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $101,400.00 - $183,300.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
7/10/2024
McLean, VA 22107
(26.9 miles)
Seize your opportunity to make a personal impact as aCyber Security Analyst supporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As a Cyber Security Analyst, you will help ensure today is safe and tomorrow is smarter. Our work depends on a Cyber Security Analyst joining our highly skilled team to be a premier provider of cyber security services to the customer. We provide consummate cyber security risk management "as a service" platform across multiple fabrics and centers. We have responsibility to ensure operational IT capabilities provide the client with necessary timeliness, accuracy and security of information demanded from all our highly professional roles. Be the change, lead our change - join us!HOW A CYBER SECURITY ANALYST WILL MAKE AN IMPACTProvide vulnerability analysis and reporting on accredited information systems.Coordinate with information system POCs for plan updates and mitigation strategies to ensure overall health of IT systems, networks and applications.Perform some manual data aggregation and normalization tasks until automated solutions are developed.Recommend new capabilities and efforts to improve the effectiveness of the continuous monitoring program.WHAT YOU'LL NEED TO SUCCEED:Education: Bachelors (Computer engineering, Computer Science, Electrical Engineering, Information systems, Information Technology, Cybersecurity, or a closely related discipline)Experience: 8+ yrsRequired Technical Skills:Experience in scanning information systems using scanning tools such as Nessus, AppDetective, WebInspect.Strong writing skills to create documentation such as SOPs, internal process documents and input into cyber policies that support the continuous monitoring of accredited information systems.Experience with architecture design, system and network analysis, vulnerability and risk assessments, and security assessment of hardware and software.Strong understanding of cloud environments and assessing systems within cloud environments focusing on security posture.Experience with continuous monitoring and plans of actions and milestones (POA&Ms).Understanding of NIST 800-53, 800-137 and Risk Management Framework (RMF).Knowledge of DoD Security Technical Implementation Guides (STIGs).Demonstrated experience with cyber security concepts to include encryption services, access control, information protection, network securityExperience with AWS and Azure cloud security complianceKnowledgeable of various cloud services to include Infrastructure as a Service, Platform as a Service, Software as a ServicePossesses strong analytical and problem solving skillsDesired Skills:Demonstrated experience in IT best practices regarding application, enterprise system, and network security.Desired Certifications:Certified in Cloud Security for AWS and Azure; Security Certifications to include CISSP, CISM, CISA, CEH, NCSFSecurity Clearance Level: TS/SCI with active polygraphLocation: McLean, VA - On Customer SiteGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 3 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $123,250 - $166,750. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
7/10/2024
HANOVER, PA 17331
(41.2 miles)
The pay range per hour is $21.50 - $36.55Pay is based on several factors which vary based on position. These include labor markets and in some instances may include education, work experience and certifications. In addition to your pay, Target cares about and invests in you as a team member, so that you can take care of yourself and your family. Target offers eligible team members and their dependents comprehensive health benefits and programs, which may include medical, vision, dental, life insurance and more, to help you and your family take care of your whole selves. Other benefits for eligible team members include 401(k), employee discount, short term disability, long term disability, paid sick leave, paid national holidays, and paid vacation. Find competitive benefits from financial and education to well-being and beyond at .ALL ABOUT ASSETS PROTECTION Assets Protection (AP) teams function to keep our guests, team and brand safe and secure and lead through crisis events. They protect profitable sales by mitigating shortage risks, preventing, investigating and resolving theft and fraud to ensure product is available for our guest.At Target, we believe in our team members having meaningful experiences that help them build and develop skills for a career. The role of an Assets Protection Team Leader can provide you with the skills and experience of:Leading a safe and secure culture, including crisis response, a strong safety environment and crowd management planning, providing support to both guests and team membersImplementing department AP daily/weekly workload priorities to support business priorities and deliver on goalsResponding to external theft incidents and preventing future theftWith leader guidance, implementing strategic resolutions of external theft and fraud and apprehending individuals attempting to cause a loss, in accordance with Target policyExperience partnering, educating and supporting store business leaders on operational shortage prioritiesLeading a team of hourly team members; including skills in interviewing, developing, evaluating and retaining talentAs an Assets Protection Team Leader, no two days are ever the same, but a typical day most likely will include the following responsibilities:Support total store sales and increase profitability by ensuring product is in stock and available to our guests. Welcome and engage guests at the front of the store and on the salesfloorInfluence and validate physical security and safety processes; participate in store response and emergency crisis situations; create plans for in-store eventsSupport your leader in educating teams on emergency preparedness and physical security proceduresDevelop, coach and lead your team members to elevate their skills and expertise, per direction from your leaderAnticipate staffing needs and support your leader to effectively talent plan a culture of accountability through clear expectations and performance managementIdentify theft and shortage trends in your storeIdentify shortage risks in key divisions and support your leader to develop tactics that will reduce shortage and drive profitable salesWork a schedule that aligns to guest and business needs based on safe and secure and theft patterns (this includes early morning/overnight shifts, evening and weekends)Develop schedules and adjust based on safe and secure and theft trendsOwn the prevention, identification and resolution of external theft incidentsSupport internal investigations led by an AP leader in your market and/or your leaderTrain team members to apply merchandise protection and audit executionImplement and follow up on any operational changes as directed by your leaderSupport your leader to educate and support store teams on operational shortage prioritiesCommunicate AP priorities to the team, peers and leadershipBuild a relationship of trust and accountability with your leader and Store DirectorModel the safety culture in store by recognizing safe behaviors and identifying and resolving safety hazards and unsafe behaviors; investigate injuries that occur to determine root cause and resolved through appropriate action plans and partnershipsExecute strategies led by your leader to deliver business results while prioritizing the guest experienceEvaluate and recommend candidates for open positions and develop a guest-centric teamLead team onboarding and learning and close knowledge and skill gaps through training and experienceHold team members accountable to expectations set by your leaderMaintain all required trainingServe as first responder for in-store incidents (e.g., security, weather, etc.)Lead and demonstrate a culture of executing all best practices as outlined with team onboarding and learning; help close skill gaps through development, coaching and team interactionsProvide service and a shopping experience that meets guest needsDemonstrate a commitment to diversity, equity and inclusion through continuous development, modeling inclusive behaviors, and proactively managing biasSupport your leader to create a safety advocacy culture by understanding how safety impacts your role and that of your team, identifying and correcting hazards, and holding team accountable to working in a safe manner to benefit themselves and others.All other duties based on business needsWHAT WE ARE LOOKING FORWe might be a great match if:Working in a fun and energetic environment makes you excited—we work efficiently and as a team to deliver for our guestsProviding service to our guests that makes them say I LOVE TARGET! excites you—that’s why we love working at TargetLeading teams who are stocking, setting and selling Target product sounds like your thing—that’s the core of what we doYou aren’t looking for Monday thru Friday job where you are at a computer all day—we are busy all day (especially on the weekends), making it easy for the guest to feel welcomed, inspired and rewardedThe good news is that we have some amazing training that will help teach you everything you need to know to be an Assets Protection Team Leader, but there are a few things you need from the get-go:Age 18 or olderHigh school degree or equivalentMeet any state or local licensure and/or other legal requirements related to the positionPrevious retail and/or loss prevention experience preferred, but not requiredAbility to lead and hold others accountableAbility to communicate on multiple frequency devices and operate handheld scanners, and other technology equipment as directedWork independently and as part of a teamManage your workload and prioritize tasks independentlyWelcoming and helpful attitudeEffective communication skillsWe are an awesome place to work and care about our teams, so we want to make sure we are clear on a few more basics that we expect:Access all areas of the building to respond to guest or team member issuesInterpret instructions, reports and informationClimb up and down laddersApprehend subjects in accordance with company policyScan, handle and move merchandise efficiently and safely, including frequently lifting or moving merchandise up to 40 poundsAbility to work a flexible schedule (e.g., nights, weekends and holidays); reliable and prompt attendance necessaryAbility to remain mobile for the duration of a scheduled shift (shift length may vary).Americans with Disabilities Act (ADA)Target will provide reasonable accommodations with the application process upon your request as required to comply with applicable laws. If you have a disability and require assistance in this application process, please visit your nearest Target store or Supply Chain Facility or reach out to Guest Services at 1-800-440-0680 for additional information.
Full Time
7/10/2024
Greenbelt, MD 20771
(25.9 miles)
Description The Cybersecurity Specialist will be responsible to implement and execute risk management processes by utilizing National Institute of Standards and Technology (NIST) 800 series special publications, Federal Information Processing Standards (FIPS), and Federal Information Security Modernization Act (FISMA) compliance frameworks. The Cybersecurity Specialist will work in a collaborative unified team environment to monitor, evaluate, and manage the risk posture of systems’ authorization boundary to safeguard information systems by leveraging robust understanding of NIST Risk Management Framework (RMF). This position will involve working closely with the organization’s IT teams to identify vulnerabilities, conduct security control assessments, perform risk analysis and assessments, develop security strategies for mitigating and resolving findings, provide cybersecurity compliance guidance to IT teams and ensure systems remain compliant with federal standards and regulations.Primary Responsibilities:Supports the Cybersecurity Program by managing Authorization Packages (AP) to include Privacy Analysis, System Categorizations, Risk Assessment Reports (RAR), System Security Plan (SSP), and general Assessment and Authorization (A&A) oversight to obtain or maintain a system’s Authorization to Operate (ATO)Focal point for enterprise SSPs managing the security posture by supporting Information System Owners (ISO) and Information System Security Officials (ISSO) with RMF responsibilitiesDevelop and maintain accurate and effective Plans of Action & Milestones (POA&Ms) as part of continuous monitoring for implementing cybersecurity improvementsCollaborate with Information System Administrators (ISA) and various Engineering teams to integrate security measures into new and existing information systems and major applicationsStay up to date on general information technology innovations and emerging threats and security technologies to continuously improve security postureBasic Qualifications:Bachelor's degree in Cybersecurity, Management of Information Technology, or a related field.5-10 years of experience in information security or related roles.Familiarity of networking ports and protocols, architecture of networked and standalone systems, functionality of various operating systems, cloud computing environments and common security tools.Ability to digest and comprehend information system topology diagrams and Concept of Operations documentationKnowledge with federal standards such as NIST, FISMA and FIPSExposure to Security Control AuditsProficient with MS OfficeActive (or held within 3 years) Security ClearancePreferred Qualifications:Relevant certifications (e.g., CompTIA Network+, Security+, CySA+) are a plus.Exposure to FedRAMP program and standardsNASA experienceSpecific position requirements include: Must be within commute distance to GSFC (Greenbelt, MD) and willing to transition to on-site work if required by program or customerOriginal Posting Date:2024-07-08While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $81,250.00 - $146,875.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
7/10/2024
McLean, VA 22107
(26.9 miles)
Seize your opportunity to make a personal impact as a Cyber Security Project Engineer supporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As a Cyber Security Project Engineer, you will help ensure today is safe and tomorrow is smarter. Our work depends on a Cyber Security Project Engineer joining our highly skilled team to be a premier provider of cyber security services to the customer. We provide consummate cyber security risk management "as a service" platform across multiple fabrics and centers. We have responsibility to ensure operational IT capabilities provide the client with necessary timeliness, accuracy and security of information demanded from all our highly professional roles. Be the change, lead our change - join us!HOW A CYBER SECURITY PROJECT ENGINEER WILL MAKE AN IMPACTStrong knowledge of cloud security principles and experience with cloud platforms like AWS, Azure, or Google CloudProficiency in network security principles, protocols, and technologies (firewalls, IDS/IPS, VPNs, etc.)Proficiency in endpoint security principles and technologies (Antivirus/Anti-malware software, Host-based Intrusion Detection Systems, EDR, etc.)Understanding of operating systems (Windows, Linux, Unix) and their security mechanismsExperience using a SIEM for log aggregation, correlation, and analysisKnowledge of malware analysis techniques and toolsDemonstrated experience in IT best practices regarding application, enterprise system, and network securityAbility to create and maintain documentation to include internal processes, procedures, relevant instructions, policies, and guidanceAbility to be on call for incident responseStrong technical writing skillsStrong analytical and problem-solving skills to investigate and resolve security incidents.Strong attention to detail to identify security vulnerabilities and anomaliesExcellent communication skills to effectively communicate with team members, management, and other stakeholdersAdaptability and willingness to learn new technologies and methodologiesWHAT YOU'LL NEED TO SUCCEED:Education: Bachelors (Computer engineering, Computer Science, Electrical Engineering, Information systems, Information Technology, Cybersecurity, or a closely related discipline)Experience: 6+ yrsRequired Technical Skills:Experience with incident response, and incident response tools, frameworks, and life cycleExperience with query languagesFamiliarity with MITRE ATT&CK Framework, adversary TTPs, and threat intelligenceExperience with driving cloud security engineeringDesired Skills:Cloud Security Certifications in AWS and AzureFamiliarity with scripting or programming languages (Python, PowerShell, Bash, etc.) for automation and scripting tasks.Experience with implementing automation mechanisms within a SIEM, CSP, or an enterprise environmentDesired Certifications:Security Certifications to include CISA, SSCP, CEH, CAP, GCIH, ECIH, CASP+, SEC+Security Clearance Level: TS/SCI with active polygraphLocation: McLean, VA - On Customer SiteGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 6 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $140,250 - $189,750. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
6/28/2024
McLean, VA 22107
(26.9 miles)
Seize your opportunity to make a personal impact as an Information Systems Security Managementsupporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As an Information Systems Security Management (ISSM), you will help ensure today is safe and tomorrow is smarter. Our work depends on an ISSM joining our highly skilled team to be a premier provider of cyber security services to the customer. We provide consummate cyber security risk management "as a service" platform across multiple fabrics and centers. We have responsibility to ensure operational IT capabilities provide the client with necessary timeliness, accuracy and security of information demanded from all our highly professional roles. Be the change, lead our change - join us!HOW AN ISSO WILL MAKE AN IMPACTManage Analysts engaged in ensuring the safety of information systems assets and protection of systems from intentional or inadvertent access or destruction.Provide support for a program, organization, systems or enclaves. Support the Agency RMF Workflow and Processes by proposing, coordinating, implementing and enforcing information system security policies, instructions, standards, and methodologies.Coordinate with the Data Custodian, Project Owner, and ISSM to identify the types of information processed, assign the appropriate security categorizations to the information systems, determine the information security and privacy impacts, and manage information security and privacy risk. Document the controls in the information security and privacy plan (or equivalent document) to ensure implemented controls meet or exceed the minimal controls defined by CISO guidance.Maintain current system information in XACTA (e.g., POCs, artifacts) to support organizational requirements and processes (e.g., communication, contingency planning, training, data calls)Evaluate the impact of network and system changes using RMF processes.Ensure anomalies identified under the Sponsor's Information Security Continuous Monitoring activities are addressed and remediated in a manner that commensurate with the risks posed to the system from the anomalies.Submit recommendations to the stakeholders for system configuration deviations from the required baseline.Develop and maintain a system security plan (SSP)Conduct periodic reviews to ensure compliance with SSP.Ensure configuration management for security-relevant IS software, hardware and firmware is maintained and documented.Ensure system recovery processes are monitored to ensure security features and procedures are properly restoredEnsure all IS security-related documentation is current and accessible to properly authorized individualsFormally notify the appropriate individuals when changes occur that might affect authorizationParticipate in governance and project reviews identified by the SponsorWHAT YOU'LL NEED TO SUCCEED:Education: Bachelors (Computer engineering, Computer Science, Electrical Engineering, Information systems, Information Technology, Cybersecurity, or a closely related discipline)Required Experience: 8+ yrsRequired Technical Skills: Require strong documentation skills to create and update policies, process documentation and proceduresExperience with XACTA 360, Continuum and other SCAP Compliant tools,Demonstrated experience with RMF, ICD 503, CNSSI 1253, NIST SP 800-53/53A, and STIGsSecurity Clearance Level: TS/SCI with active polygraphPreferred Certifications:Certified Information Systems Security Professional (CISSP)Certified Information Systems auditor (CISA)NIST Cybersecurity Framework (NCSF)AWS Solutions Architect Associate or ProfessionaLocation: McLean, VA - On Customer Site#ISP2024InnovativeTalent#OpportunityOwned#GDITCareers#WeAreGDIT#JETGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $159,800 - $216,200. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
7/10/2024
Suitland, MD 20746
(25.8 miles)
Description Are you looking for an exciting job opportunity that will allow you to use your skills and expertise to make a real difference The National Security Sector has just the role for you! We are seeking for aSplunk Security Engineer to join our team at the National Maritime Intelligence Center in Suitland, MD. In this dynamic position, you will have the chance to work across projects and teams to provide support for the Office of Naval Intelligence's (ONI) Defense Cyber Operations mission. Your daily activities will directly impact real-world operations and assist utilizing Security Information Event Management platforms to support threat detection, compliance, and security incident management through the collection and analysis (both near real-time and historical) of security events, as well as a wide variety of other event and contextual data sources.Great News! Program is offering additional Paid Time Off or a Sign-on Bonus!What you will do:Analyze log events and other data across disparate sources; implement and leverage the latest operational capabilities (such as incident management, dashboards, and reporting); as well as Security Orchestration, Automation, and Response (SOAR) in order to resolve anomalous activity in a prescribed, repeatable, and automated fashion.Work with stakeholders directly to build, design, deliver, re-write, and maintain efficient, reusable, and reliable security automations using Splunk SOAR.Create custom content and playbooks that interact with other tools/devices on the network to automate security response actions based on alerts / threats.Configure, use and maintain a stack of deployed detection technologies; ticketing system integrations, SIEM integration (i.e., Splunk Enterprise Security); Splunk Enterprise Security detections that use Risk-Based Alerting (RBA); deployment of common detection technologies across common control points, including endpoint, network, email and cloud; stream of sources identified for threat intelligence integration; identity and access management tool deployment; API compatibility across existing technologies.Be responsible for the lifecycle of an automation playbook, from requirements gathering and planning to design, testing, implementation, and maintenance.Create detailed technical documentation pertaining to SOAR automations and collaborate with other internal teams as part of setting up SOAR integrations.Basic Qualifications:Bachelor's degree with 7+ years of related work experience. Additional years of experience, certifications or trainings may be considered in lieu of degree.Active DoD TS/SCI clearance.Current IAT Level II DoD Approved 8570-M Baseline Certification (e.g. Security+ce or equivalent) or the ability to obtain within 30 days from date of offer of acceptance. 5+ years of demonstrated experience in in Splunk Security Orchestration, Automation, and Response (SOAR)/Phantom, including developing playbooks, implementing integrations and troubleshooting.Deep understanding of Splunk Administration (not just user knowledge).Experience performing software integrations with Trellix, Cisco, Exchange, and Windows and Linux. 2+ years of hands-on experience using Splunk for both searching data and data analysis and for passing data to SOAR.Hands-on knowledge of programming languages, APIs, and integrations to include strong programming skills in Python for automation.Process improvement experience.Preferred Qualifications:Current IAT Level III DoD Approved 8570-M Baseline Certification (e.g. CISSP or equivalent)Splunk Certified Enterprise Security AdministratorExperience with modeling languages like UML for structure, behavior, and interaction diagrams.Ability to use Jira and ServiceNow for ticket tracking.Technical writing skills for creating Standard Operating Procedures (SOPs) and other supporting documentation.Completion of both "Developing SOAR Playbooks” and "Advanced SOAR Implementation” Training courses from Splunk.Experience in Security Operations Center (SOC) workflows and the processes for alert triage, defining incident investigation at varying levels of severity, capturing critical metrics to measure SOC effectiveness, evaluating lessons learned after critical incidents, leveraging metrics for operational improvement, use standard incident response methodologies.Experience in integrating MITRE ATT&CK detection framework.NITESONIEIO2024Original Posting Date:2024-07-08While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $101,400.00 - $183,300.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
6/28/2024
McLean, VA 22107
(26.9 miles)
Seize your opportunity to make a personal impact as a Security Control Assessor supporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As a Security Control Assessor, you will help ensure today is safe and tomorrow is smarter. Our work depends on a Security Control Assessor joining our highly skilled team to be a premier provider of cyber security services to the customer. We provide consummate cyber security risk management "as a service" platform across multiple fabrics and centers. We have responsibility to ensure operational IT capabilities provide the client with necessary timeliness, accuracy and security of information demanded from all our highly professional roles. Be the change, lead our change - join us!HOW A SECURITY CONTROL ASSESSOR WILL MAKE AN IMPACTPerforms all procedures necessary to ensure the safety of information systems assets and to protect systems from intentional or inadvertent access or destruction. Evaluates the security controls within network systems to identify vulnerabilities and recommend actions to correct problems working either alone or as part of a team. Ensures integrity of IT systems by identifying and mitigating potential avenues of exploitation including system level attacks and user level attacks. Applies experience with RMF, CNSSI 1253, NIST SP 800-53, and NISPOM Applies experience with Security Technical Implementation Guides (STIGs) and Security Content Automation Protocol (SCAP) Compliance Checker (SCC) Demonstrated experience conducting hands on security testing, analyzing results, documenting risks, and recommending countermeasures Demonstrated experience developing risk assessment reports based on review of security plans and interviews with developer/customer assess systems against information assurance policies, regulations and instructionsDemonstrated experience providing threat analysis based on identified security vulnerabilities Develops and documents security evaluation test plans and proceduresDemonstrated experience testing security architectures of cloud-based systems and applications, identifying vulnerabilities and providing security remediationWHAT YOU'LL NEED TO SUCCEED:Education: Bachelor's Degree (Computer Engineering, Computer Science, Electrical Engineering, Information Systems, Information Technology, Cybersecurity, or a closely related discipline)Required Experience: 10+ yrsClearance: TS/SCI with PolygraphRequired Technical Skills: Compliance and vulnerability scanning tools (XACTA, RedSeal, Nessus, Splunk, McAfee ePO, and/or other vulnerability scanners)Strong understanding of the Assessment and Authorization (A&A) process Excellent oral and technical writing skillsDesired Certifications:CASP, CCNP Security, CISA, CISSP, GCED, or GCIHSecurity Clearance Level: TS/SCI with active polygraphLocation: McLean, VA - On Customer SiteGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#OpportunityOwned #GDITCareers #WeAreGDIT #JET#ISP2024InnovativeTalent Work Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $148,750 - $201,250. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
7/10/2024
Alexandria, VA 22314
(30.1 miles)
Description Leidos has an opening for a highly qualified Cybersecurity Engineer for the Multi-Domain Solutions Division. This is an exciting opportunity to bring your experience to support across all-domain large-scale weapon systems, Information Technology Systems, and Command and Control Systems to realize the Department of Defense Joint All-Domain Command and Control (JADC2). In this role you will support an Integrated Product Team (IPT) for the Advanced Battle Management System (ABMS) Digital Infrastructure (DI) Processing Node (PN) to design and implement solutions that can be delivered at speed, scale, and with the necessary security to deliver operational advantages to the joint warfighter. ABMS is a top modernization priority for the Department of the Air Force and will be the backbone of a network-centric approach to battle management in partnership with all the services across JADC2. This position will work closely with Program Managers, other domain engineers, and Government counterparts across Government and Industry partners.This position will have a hybrid work schedule, and can be worked from any of the following locations: Alexandria, VA, Salt Lake City, Utah, Dallas, TX or Melbourne, FL.Primary ResponsibilitiesLead cyber engineering initiatives, leveraging hands-on experience configuring firewalls, cloud technologies, and zero trust architectures, ensuring robust cyber defense strategies.Apply working knowledge of DISA STIGs and other technical cyber material to ensure compliance and adherence to cybersecurity standards, while also integrating System Security Engineering principles (NIST 800-160 v1) into project workflows.Provide technical leadership and guidance to engineering teams, utilizing demonstrated hands-on technology configuration and engineering skills to develop innovative solutions for customers and effectively lead technical initiatives.Utilize Agile management methodologies, including Jira, to coordinate and prioritize cyber engineering tasks, facilitating efficient collaboration within technical teams and meeting project deadlines.Additional responsibilities as needed by the program.Basic QualificationsBachelors degree and 8+ years of prior relevant experience or Masters with 6+ years of prior relevant experience.US citizenship and an active Secret security clearance, with ability to obtain a Top Secret clearance.Experience implementing and verifying DISA Security Technical Implementation Guides (STIGs) (RHEL 8.X, Cisco Switches and Routers).Designing requirements based onNIST800-53 Security Controls and DISA STIGs.Experience with the Risk Management Framework Process.Experience usingSecurity information and event management (SIEM)technologies.Experience designing and implementingZero TrustRequirements.Working across Integrated Product Teams to communicate security configurations and requirements.1-2 years’ experience with Agile Management to include use of Jira.Strong written and verbal communication skills to collaborate with customer representatives, domain experts, and other systems engineers in the development of complex DoD systems.Demonstrated ability to participate in cross-functional planning, coordination, and task execution situations involving the full spectrum of system integration activities.Ability to work well with people from many different disciplines with varying degrees of technical experience.Preferred QualificationsFamiliar withCDS/CSfCrequirements and implementations.Original Posting Date:2024-07-08While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $101,400.00 - $183,300.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
6/28/2024
Alexandria, VA 22350
(30.2 miles)
Operations Analyst SeniorExperience conducting risk assessments in accordance with Department of Defense and Department of Homeland Security standards and prepare detailed reports of findings for review and approval.Conduct threat, criticality, and vulnerability assessments of customer locationsIdentify Facility Security Level (FSL), develop/analyze design basis threats (DBT), and recommend countermeasures to mitigate threats/vulnerabilities.Experience associated with Intelligence Community, Department of Defense, Department of Homeland Security, USACE, and military service publications, such as:DoD 2000.12, DoD Antiterrorism ProgramDoDI O-2000.16 Vol. I, DoD Antiterrorism Program Implementation: DoD Antiterrorism StandardsDoDI O-2000.16 Vol. II, DoD Antiterrorism Program Implementation: DoD Force Protection Condition (FPCON) System DoD Antiterrorism GuideDoD Unified Facility Criteria DHS Risk Management Process: An Interagency Security Committee Standard DODI 3020.45, Mission Assurance Construct and associated Risk Assessment, Antiterrorism, Physical Security BenchmarksMonitor emergence activity alerts and emerging threats to brief the customer and assist in site protection activities.Make recommendations, using risk management principles, for sound mitigation techniques using proven and field-tested systems.Interact and coordinate activities related to ATFP with a wide variety of customer site and field offices for proper integration and implementation of developed plans, with review and approval of the customer. Work with various security and facilities staffs to ensure the use of ATFP best practices in acquisition, lease or modification to customer facilities.Conduct facility design reviews of proposed construction projects at all design phases to ensure antiterrorism/physical security standards are incorporated into the projects.Plan and conduct USG approved AT/PSC/CP exercises and related trainingProvide professional briefings and indoctrinations to audiences at various organization levels.Conduct policy research, and make recommendations, covering new tactics techniques and procedures.Completion of Anti-Terrorism Officer (ATO) Level II certification within the last three years. If outside of three years, training will be required after onboarding.DHS Risk Management Process: An Interagency Security Committee (ISC) Standard training will be required after onboarding, if uncertified.Related experience: Not mandatory but desired - UAS and C-UAS systems experience WHAT YOU'LL NEED TO SUCCEED:• Education: Bachelor of Arts/Bachelor of Science• Required Experience: 5+ years of related experience• Security Clearance Level: TS/SCI w/Poly• Location: Customer Site• Location: Customer Site• US Citizenship RequiredGDIT IS YOUR PLACE:• 401K with company match• Comprehensive health and wellness packages• Internal mobility team dedicated to helping you own your career• Professional growth opportunities including paid education and certifications• Cutting-edge technology you can learn from• Rest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 5 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $76,690 - $116,438. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
7/10/2024
Rockville, MD 20852
(19.1 miles)
Description Leidos Health Mission Solutions is seeking an experienced Security Operations Lead, contingent upon contract award, to support a highly visible Technology (IT) services effort at the Health Human & Human Services (HHS) in Rockville, MD.This position is contingent upon contract award.Candidate must be a US Citizen with the ability to obtain a Public Trust Clearance and have lived in the US for the past 3 consecutive years.The Security Operations Lead will have responsibility for all Information Assurance, Security Policies, Continuity and Disaster Recovery. The candidate will serve as a section lead in a team environment that will maintain functionality in accordance with HHS standards. The candidate is expected to work independently and collaboratively in a team environment with good communication and interpersonal skills to work in a customer-focused team environment.Primary Responsibilities:Direct staff in the execution of security activities to ensure applications and systems meet and/or exceed HHS standards.Monitor, collect and review information regarding security issues to identify security issues, mitigate and resolve.Lead the identification, evaluation, and recommendation of new security technologies, techniques, and tools.Interface with the client in the strategic design process to translate security and business requirements into technical solutions.Provide security information with periodicity of daily, monthly, yearly, current period, year-to-date, total by period, and trending over time.Monitor, collect and review all security incidents information for reporting ton include intrusions, breakouts and/or corrupted files.Alert Operations Management and, upon customer leadership direction, end users of security issues or updates to the applications and systems in use.Responsible for providing the artifacts, security policies and procedures demonstrating compliance with the Security Assessment and Authorization requirements.Oversee relationships with the key operating system, network device, and application vendors to facilitate the timely release and distribution of information on product security issues and patches.Configure and validate secure systems and tests security products and systems to detect security weakness.Conduct regular audits to ensure that systems are being operated securely and computer security policies and procedures are being implemented as defined in security plans.Support security disciplines associated with Homeland Security Presidential Directive (HSPD-12) related work, such as, Zero Trust Architecture, NIST cyber security standards, NIST SP 800-53 Rev 5 controls, PCI-DSS standards, IPv6, and MFA with identity proofing.Execute all security actions necessary to secure the desktop including, but not limited to, deployment of network access control, program control, anti-virus, anti-spyware, anti-malware, data security, and remote access solutions on all end user devices.Participate in Security Incident Response Conference Calls with the customer and other contractors in the event of any critical security incidents.Basic Qualifications: Bachelor’s degree or equivalent in computer science, engineering, cybersecurity, or related field plus eight (8) years of experience with focus on cybersecurity. Additional experience may be substituted in lieu of degree.Must be a US citizen.Ability to obtain a Public Trust Clearance, and the past 3 consecutive years residency in the US.Hands-on experience in roles such as Security Analyst, Incident Responder, or Threat Hunter. This should include practical involvement in monitoring, detecting, and responding to security incidents.Hands-on experience managing Cyber Security tools, including Configuration Assessment, Log Aggregation, Integrity Verification, Application Security Testing, Network Access Control System, Network Intrusion prevention systems, and Endpoint Security Solutions.Experience with Security incident response & contingency planning and supervising a Cybersecurity team within a helpdesk.Experience working with Splunk, secure email solutions, End-Point protection solutions, Web Application Firewalls, and other forms of security.Broad IT experience covering areas such as networking, systems administration, or general IT support, with a focus on how these areas intersect with security.Desired Qualifications:Experience with working at HHS agencies, highly desired.Azure Solutions Architect or similar.Cybersecurity certifications such as CISSP or CCSP or other similar.hhsnihOriginal Posting Date:2024-06-27While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $101,400.00 - $183,300.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
7/10/2024
Chantilly, VA 22021
(39.2 miles)
At GDIT, people are our differentiator. As an ISSO and help ensure the mission is never interrupted. At GDIT, we deliver clarity with supporting the customer, you will be trusted to solve complex IT issues while delivering outstanding customer service.Ensure the safety and security of our nation as an ISSO can help ensure the mission is never interrupted. At GDIT, we deliver clarity with at GDIT. You'll apply the latest technology and provide operational support to deliver actionable intelligence for the Intelligence Community. Here, your work will have meaning and impact as you deliver your best every day.HOW BEING AN INFORMATION SYTSEMS SECURITY OFFICERWILL MAKE AN IMPACT Customer is seeking an experienced ISSO capable of working within Greenlight and assigned onsite Information System Security Managers to maintain and renew system security accreditations. Successful candidate must be able to prioritize multiple projects ensuring all security based operations and accreditations are completed in a timely fashion.WHAT YOU'LL NEED TO SUCCEED:Education: Bachelor's degree in Computer Science, Engineering, or a related technical discipline, or the equivalent combination of education, technical certifications or training, or work experience.Required Experience: Experience with developing and reviewing security concept of operations, systems security plans, security control assessments, contingency plans, configuration management plans, incident response plans, plan of actions and milestones, risk management plans, vulnerability scanning, and/or vulnerability management plans.Documented experience with Greenlight, Xacta and Rev4 RMF process.Demonstrated on-the-job knowledge and experience cloud security design, requirements analysis, control implementation, and mitigation. Demonstrated experience developing in a cloud environment such as Amazon Web ServiceDemonstrated on-the-job knowledge and experience with ICD-503, FISMA and RMF/A&A processes, NIST SP (800-27, 30, 37, 53, 60, 137, 144, 145), FIPS (199, 200), and CNSSI 1253 technical controls and developing and maintaining associated certification and accreditation documentation.Demonstrated on-the-job knowledge and experience with performing security system scans for network, platform, database, and web services using different security tools (e.g. Nessus, Weblnspect, AppDetective).Outstanding interpersonal skills and team playerOutstanding written and verbal communication skills; ability to present reports to management; motivated to thoroughly investigate, analyze, and document system issues and resolutionsDemonstrated outstanding ability to produce quality deliverables and to complete assigned projects on time, provide consistent status updates to ensure IT security projects stay focused.Demonstrated outstanding attention to detail - completes tasks per standard operating procedures; reports discovered anomalies and inconsistenciesDemonstrated outstanding persistent and creative problem solver - strong troubleshooting skills and determined to find solutions to technical problems; identifies root cause and presents possible solutions to managementDemonstrated outstanding work ethic and a proven professional - respectful, dependable, takes initiativeSecurity Clearance Level: Top Secret/SCI with PolygraphPreferred Skills: Certifications CISSP,CASPExperience cloud security design, requirements analysis, control implementation, and mitigation.Experience with JIRA and managing security based requirementsProject or program management experience.Core Hours: 9am to 3pm Monday through FridayLocation: Chantilly, VAGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#ISP2024InnovativeTalent#OpportunityOwned#GDITCareers#WeAreGDIT#JET#GDITPolyEventWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 10 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Certification CISSP: Certified Information Systems Security Professional - ISC2 CASP - CompTIATravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $148,750 - $201,250. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
7/10/2024
Alexandria, VA 22314
(30.1 miles)
Description The Digital Modernization sector at Leidos has an exciting opportunity as a Security Control Assessor-Representative (SCA-R) Manager on our GSM-O II IDIQ contract’s Risk Management Executive (RME) Cyber Security Task Order in Alexandria, VA. DISA provides a full range of IT products, services, and solutions and customer services to the Office of the Secretary of Defense (OSD), Chairman of the Joint Chiefs of Staff (CJCS) and the Joint Staff (JS), Director of Administration (DA), Pentagon Force Protection Agency (PFPA), Washington Headquarters Services (WHS), and other OSD offices for them to meet mission and business requirements. Through the DISA RME Cyber Security program, RME performs a wide variety of services and functions required to secure the information security posture for DoD services.This Task Order has 100+ FTEs working to ensure DISA’s Cyber Security program adheres toDISA, DoD, and National Institute of Standards and Technology (NIST) approved cybersecurity and information assurance (IA) architecture, policies, programs, standards, and guidelines. The SCA-R Manager will report to the SCA-R Lead and be responsible for leading the implementation of DISA RME’s assessment and authorization activities in addition to managing other direct reports. This is a hybrid position allowing 50% remote work after a brief ramp-up period (first 2-3 weeks will be 100% onsite, then your time will be split 50/50 onsite vs remote).In this role, you will lead the team responsible for implementing and overseeing all of DISA’s information systems (new and re-authorization efforts), security posture, and authorization/RMF activities.You will also:Under the direction of the SCA-R Lead, assist in leading personnel on A&A activities and adherence to all NIST, Federal, DoD, and DISA policies, procedures, and standards regarding cyber security and the RMFDevelop and maintain the SCA-R/V&V schedule in accordance with the timeline established for A&A and AO ISs and by assigning and adding the necessary resources, based on the technologies that need validation and verification, to conduct assessments and validations of implemented controls and POA&M itemsDevelop and gain approval of the Security Assessment Plan prior to assessment of all implemented security controls and technology areas through automated and manual assessments in accordance with NIST SP 800-53 and NIST SP 800-115Develop and submit V&V and security assessment reports that capture automated and manual assessment results and all pertinent information for a comprehensive assessment of the IS for completion of the POA&MLead personnel to develop authorization packages with all required artifacts in accordance with NIST SP 800-37 that includes risk analysis/assessment and determination along with recommendation for the authorizing officials’ authorization decisionMonitor systems through their lifecycle and in accordance with FISMA requirements, including monitoring for system and environmental changes, ongoing assessments, authorization package updates, ongoing authorizations, and system disposalParticipate in, and provide technical expertise to DISA’s configuration management boards while considering Federal, DoD, and DISA security policies, standards and guidelines and its impact to requested changesParticipate in staffing/recruiting and retention efforts and personnel management, including selection and training, performance assessment, work assignments, and recognition/disciplinary actionsMotivate and lead team members, fostering a diverse and inclusive environmentThis role will be based onsite in Alexandria, VA and an active Top Secret security clearance is required prior to start.Basic Qualifications:Bachelor's degree in IT-related field and 12+ years' experience in the Cybersecurity area. Additional relevant experience may be considered in lieu of degree.5+ years' experience in Certification and Accreditation/Assessment and Authorization3+ years' experience in Security Control Assessor/Validator Experience5 years of project management work experienceDoD 8570 IAM/IAT Level III certification (CISSP or CISM required) prior to startDemonstrated leadership skills/previous lead positionCustomer service skillsExpert knowledge and experience with RMF process, NIST SP 800-37, NIST SP 800-53, CNSSI 1253Top Secret security clearance required prior to start (program can support up to TS/SCI)Preferred Qualifications:PMP, Experience with Microsoft ProjectDISA RME Assessment and Authorization experienceGSMOExternal Referral Eligibletn10Original Posting Date:2024-07-01While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $122,200.00 - $220,900.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
6/28/2024
Chantilly, VA 22021
(39.2 miles)
Information Systems Security Engineering personnel shall support required Assessment and Authorization (A&A) and Continuous Monitoring (ConMon) actions and tasks associated with ensuring compliance with all Risk Management Framework (RMF)requirements in technology diverse, multi-level classification environments. This includes:Coordinating, developing and maintaining required Body of Evidence (BoE)Tracking and executing RMF actions to obtain / maintain valid authorizations to includeIATT / ATO w/PoAM submissionsStakeholder collaborationWorkflow / tracking tool updatesExecuting all ConMon activities within documented timelinesBoE collection / coordinationConMon tracking tool updatesTrack Lien remediation / resolution activitiesCoordinating and collaborating across Technical and Security Services functional areas and agency stakeholders as directed / requiredEvaluating system change requests and assessing changes to determine system and organizational risk.Providing recommendations for implementation of security controls and, when necessary, counter-measures or mitigating controls.Conducting regular / recurring reviews of system state and security posture to ensure that systems are being operated securely, and information systems security policies and procedures are being implemented as defined in security plans.Responding to all queries and requests for applicable security information and reports.Supporting investigations of computer security violations and incidents, reporting as necessary to management.Researching, evaluating, testing, recommending, communicating and implementing security software or devices.Implementing, enforcing, communicating and supporting development of security policies or plans for data, software applications, hardware, and telecommunications.Developing materials for computer security education/awareness programs.Providing recommendations to stakeholders on information assurance engineering standards, implementation dependencies, and changing information assurance related technologies.Engagement with and use of Enterprise Security Services tool (e.g. HBSS, ACAS, Splunk) and coordination with both Security Services and Cyber Engineering stakeholders for prioritization and remediation actions of vulnerability and compliance deficiencies.QUALIFICATIONS:Bachelors Degree in Information Systems or Cyber Security (or equivalent experience)Minimum of 4 years of demonstrated related / applicable experienceMinimum certification (active and valid 8570 IAM Level I Compliant certification (CAP | CND | Cloud+ | GSLC | Security+ CE | HCISPP)IAM Level II compliance preferred (CAP | CASP+ CE | CISM | CISSP (or Associate) | GSLC | CCISO | HCISPP)Location: On Customer SiteUS Citizenship RequiredGDIT is Your Place:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 4 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required None.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $100,175 - $135,530. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
7/10/2024
Undisclosed, MD 21702
(38.7 miles)
Description Program SummaryAs an ISSE you will join a small team of senior professionals providing Information Assurance (IA) Architecture Analysis and Security Engineering Support for the implementation and fielding of the National Leadership Command Capability in support of Nuclear Command, Control, and Communications (NC3), Continuity of Government (COG), and Senior Leader communications. The ISSE will perform in a consultant like role providing technical knowledge, expertise and advice to our customer.Primary Responsibilities:The ISSE shall perform, or review, technical security assessments of computing environments to identify points of vulnerability, non-compliance with established IA standards and regulations and recommended mitigation strategies.This includes:Validates and verifies system security requirements definitions and analysis and establishes system security designDesigns, develops, implements and/or integrates IA and security systems and system components including those for networking, computing and enclave environment to include those with multiple enclaves and with differing data protection/classification requirementsBuilds IA into systems deployed to operation environmentsAssist architects and systems developers in the identification and implementation of appropriate information security functionality to ensure uniform application of Agency security policy and enterprise solutionsSupports the building of security architecturesEnforces the design and implementation of trusted relations among external systems and architectureAssesses and mitigates system security threats/risk throughout the program life cycleContributes to the security planning, assessment, risk analysis, risk management, certification and awareness activities for system and networking operationsReviews C&A documentation, providing feedback on completeness and compliance of its contentCLEARANCE REQUIRED: Active TS/SCI with polygraph. US Citizenship required. CCA cases may be considered.QualificationsBachelor’s degree from an accredited university ideally in Computer Science, Information Assurance, Information Security System Engineering or related field with a minimum of 12 years of experience as an Information Systems Security Engineer (ISSE) or Network Engineer on programs and/or contracts with the customer spaceCISSP OR CASP certification requiredCISSP - ISSEP DoD approved 8570 baseline certification for Level III position onlyStrong writing skillsConfidence and ability to present briefing to senior level DoD officials in both prepared briefings and/or in ad hoc discussions.Additionally, the candidate must also possess the following knowledge, skills and abilities:Expertise in network technology and systems security engineering. Experience in identifying, researching, characterizing, and documenting security weaknesses related to operating systems, software applications, firmware, network hardware components, as well as network architecture design and documented policies and procedures.Experience developing and documenting system security requirements and conducting requirements gap analysis.Knowledge of, and practical experience with the NIST Special Publications 800 Series, CNSSI 1253, and DoD 8500.Experience with network technologies and the ability to demonstrate knowledge of network protocols, communications systems and architecturesShould have significant hands on experience implementing security and/or network components, i.e. routers, firewalls, IPS, IDS, etc.Ability to work independently within a schedule and with little direction.CONMDcareers.leidos.com/CONMDOriginal Posting Date:2024-07-02While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $122,200.00 - $220,900.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
6/18/2024
Undisclosed, MD 21702
(38.7 miles)
Description Unleash Your Potential!At Leidos, we deliver innovative solutions by leveraging our diverse and talented workforce who are dedicated to our customer’s success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business. If this sounds like an environment where you can thrive, keep reading! Do you thrive working in small teams that collaborate closely with customers Are you someone who enjoys problem solving in an operations and maintenance environment Our program provides our customer's Operations organization with the best possible solutions for their mission needs. With a focus on collaboration and a fast-paced environment, the STONERAINBOW program is the ideal place to grow your skills and make a real impact.Your greatest work is ahead! If you’re a talented Information Systems Security Engineer with a TS/SCI polygraph clearance, we want to hear from you. The Leidos Intelligence Group is looking for someone like you to join our team. As part of this highly visible and fast-paced prime contract, you'll enjoy a competitive benefits package including four or more weeks of Paid Time Off, Flexible Schedules, Discounted Stock Purchase Plans, Education and Training Support, Parental Paid Leave, and more! Don't miss out on this incredible opportunity to take your career to the next level. Apply today and join one of the most dynamic teams in the industry.Are you ready to join a team dedicated to a mission Begin your journey of a flourishing and meaningful career, share your resume with us today!Your Main Objective:.Leidos is looking for a Senior Information Systems Security Engineer to work on a small team that maintains multiple system security plans in a unique and lively customer focused environment. The successful candidate will be a part of a team that provides support to multiple organizations from a central location, with no travel requirements. This is an exciting position that supports a mission critical program with high visibility and a proven track record.What Sets You Apart:The Senior Information Systems Security Engineer will provide support for the customer’s information assurance program and activities.This role will be responsible for the following:Perform reviews such as technical security assessments of customer technical environments to identify points of vulnerability, or non-compliance with standards, and create mitigation plans.Design, develop, and integrate information assurance into security systems and components.Assist with systems engineers and developers with identification and implementation of security functionality to ensure uniform application of policies.Apply system security engineering expertise in the design process, life cycle, risk management, testing, and other areas requiring security expertise.Provide expert guidance and work product evaluation to security engineers.Interact with customers, IT staff, and stakeholders to define and achieve IA objectives.Provide the Government assistance to ensure that the architecture and design of information systems are functional and secure, including program of record and systems and special purpose environments.Review certification and accreditation documentation.Work with up to 8 other ISSO and ISSEs within the team.The role requires twenty (20) years’ experience as an ISSE on programs and contracts of similar scope, type, and complexity. A Bachelor’s degree in Computer Science, Information Assurance, Information Security System Engineering, or related discipline from an accredited college or university is required.A Master’s degree in Computer Science, Information Assurance, Information Security System Engineering, or related discipline may be substituted for two (2) years of experience. Four (4) years of additional ISSE experience may be substituted for a bachelor’s degree.The candidate must currently possess and maintain one of the following certifications:ISC2 CISSP-ISSEP is required.You Might Also Have:Personnel must be fully cleared. To be considered fully cleared, personnel must have a favorably adjudicated Single Scope Background Investigation (SSBI) within the last seven (7) years and/or have been enrolled in the Continuous Evaluation program. Eligible personnel also require a favorably adjudicated Counterintelligence Scope Polygraph (CSPG) within the last seven (7) years and must have completed a Full Scope Polygraph (FSPG) during the course of the applicant’s initial or continued final clearance processing.At Leidos, the opportunities are boundless. We challenge our staff with interesting assignments that allow them to thrive professionally and personally. For us, helping you grow your career is good business. We look forward to learning more about you – apply today!Original Posting Date:2024-06-17While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $144,300.00 - $260,850.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
This website uses cookies for analytics and to function properly. By using our site, you agree to these terms.