SEARCH
GO
Information Technology Jobs
Full Time
10/18/2024
Annapolis Junction, MD 20701
(28.1 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Software EngineeringJob Qualifications:Skills:JavaScript, Linux, React.js, Web DevelopmentCertifications:Experience:5 + years of related experienceUS Citizenship Required:YesJob Description:At General Dynamics Information Technology (GDIT) you'll be part of a team that makes a true impact by building cutting-edge mission-critical applications that help the end user accomplish their mission and keep people safe. The work we do is important. The challenges we face are career-defining. The opportunity we can offer is one-of-a-kind.Our work depends on a Front End React Developer joining our team to support a GDIT program that we are the prime on and is located at Annapolis Junction, MD. As a Front End React Developer, you will have the opportunity to design and enhance various mission critical UIs like geospatial awareness tools using ReactJS due to rapid growth in data processing requirements.The Front End React Developers will work with cutting-edge technologies including:Technologies: React 18, Redux, Vite, JavaScript, TypeScript, Microservices, AWS, Docker, Kafka, Kubernetes, CassandraTools: Yarn, Node, GitLab, VSCodeKEY RESPONSIBILITIES:Design, develop and support production user facing applications in support of mission objectivesProvide ongoing development, maintenance, support, and software enhancements in existing systems and platformsTroubleshoot complex problems and provide customer support for software systems and application issuesProvide recommendations for continuous improvementsWork alongside other engineers on the team to sustain and advance our organization’s capabilitiesREQUIREMENTS AND QUALIFICATIONS:The position requires an active TS/SCI with PolygraphBachelor’s Degree in Computer Science, Computer Engineering or a related technical discipline, plus 5 years of application design and development experience.Minimum of 5 years experience with JavaScript/Front End DevelopmentMinimum of 2 years of experience with ReactMinimum of 5 years of experience with LinuxMinimum of 5 years of direct experience with the development of software components within the Intelligence CommunityMinimum of 1 year direct experience with MicroservicesPREFERRED SKILLSETS:Familiarity with ReduxWHAT GDIT CAN OFFER YOU401K with company matchRewards program for high-performing employeesComprehensive health and wellness packagesProfessional growth opportunities including paid education and certificationsRest and recharge with paid vacation and holidaysInternal mobility team dedicated to helping you own your careerDiverse, highly collaborative teamsChallenging work that makes a real impact on the world around youCutting-edge technology you can learn fromFlexible work scheduleWork Life balance#SWDevPolyMD#EnhancedTechPoly2025The likely salary range for this position is $119,000 - $161,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA MD Annapolis JunctionAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/2/2024
Lorton, VA 22079
(29.6 miles)
Location: Fredericksburg, Virginia, USATelework: Hybrid teleworkClearance: Active Secret (US Citizenship Required)Experience: Mid-LevelNumber of Openings: 1Funding Status: Future Funded ** Salary Range: $115,000 - $140,000 (Please see below for more info on salary MBSE Cybersecurity Analyst SimVentions is a 100% employee-owned business and has consistently been voted one of Virginia's Best Places to Work. We are looking for an experienced MBSE Cybersecurity Analyst to provide expertise in systems modeling in support of Naval system engineering program development. Responsibilities: Provide MBSE support and be fluent in SysML.Maintain system and software design in an MBSE tool.Provide SysML review support.Create/maintain common model profile templates.Assist with the transition to MBSE by creating creating and implementing a transition plan.Provide subject matter expertise and systems engineering to maintain system design alignment. Requirements: United States CitizenshipMinimum of 5 years of experience applying model-based systems and digital engineering procedures, processes, and methodologies/technologies.Certified as IAT Level II.Strong ability to communicate clearly and succinctly in written and oral presentations.Experience with MBSE tools such as Cameo/MagicDraw and/or other SysML modeling tools.Experience with aspects of systems engineering such as modeling and simulation, functional analysis, and requirements derivation and traceability.Professional and effective interpersonal skills and the ability to provide face-to-face customer support. Preferred Skills & Experience: Understands relational data/databases.Ability to quickly learn new applications and tools.Has a fundamental understanding of basic programming and html.Visually oriented with the ability to transform data to visual information.Has an understanding of Navy Cybersecurity requirements and processes. Education: Bachelor in technical field preferred but not required. Clearance: An ACTIVE Secret Clearance is required for this position. Travel: None Benefits & Compensation: At SimVentions, we’re committed to supporting the total well-being of our employees and their families. Our benefit offerings include comprehensive health and welfare plans to serve a variety of needs. We offer: Medical, dental, vision, and prescription drug coverageEmployee Stock Ownership Plan (ESOP)Competitive 401(k) programsRetirement and Financial CounselorsHealth Savings and Health Reimbursement AccountsFlexible Spending AccountsLife insurance, short- & long-term disabilityContinuing Education AssistancePaid Time Off, Paid Holidays, Paid Leave (e.g., Maternity, Paternity, Jury Duty, Bereavement, Military)Third Party Employee Assistance Program that offers emotional and lifestyle well-being services, to include free counselingSupplemental Benefit Program Compensation at SimVentions is determined by a number of factors, including, but not limited to, the candidate’s experience, education, training, security clearance, work location, skills, knowledge, and competencies, as well as alignment with our corporate compensation plan and contract specific requirements. The projected annual compensation range for this position is $115,000 - $140,000 (USD). This estimate reflects the standard salary range for this position and is just one component of the total compensation package that SimVentions offers. Why Work for SimVentions SimVentions is about more than just being a place to work with other growth-orientated technically exceptional experts. It’s also a fun place to work. Our family-friendly atmosphere encourages our employee-owners to imagine, create, explore, discover, and do great things together. Support Our Warfighters SimVentions is a proud supporter of the U.S. military, and we take pride in our ability to provide relevant, game-changing solutions to our armed men and women around the world. Drive Customer Success We deliver innovative products and solutions that go beyond the expected. This means you can expect to work with a team that will allow you to grow, have a voice, and make an impact.Get Involved in Giving Back We believe that one of the best ways to be a well-rounded company is to have well-rounded employees, and one of the ways we encourage that is by providing a wide range of service opportunities for our team members to engage in throughout the year. Build Innovative Technology SimVentions takes pride in its innovative and cutting-edge technology, so you can be sure that whatever project you work on, you will be having a direct impact on our customer’s success. Work with Brilliant People At SimVentions, we don’t just hire the smartest people. We hire experienced, creative individuals who are passionate about what they do, and who benefit from the culture that we have created here. Create Meaningful Solutions We are trusted partners with our customers and are provided challenging and meaningful requirements to help them solve. Employees who join SimVentions will enjoy benefits like: Impact: work on projects that directly support the defense of our nation.Serve: work for a company that supports its surrounding communities.Employee Owned: work with the best and help build YOUR company.Dress code: business casual. We like to be comfortable while we work.Healthcare: one of the best packages in the industry.Culture: add to our culture of technical excellence and collaboration.Food: we have a lot of food around here.Family focus: work for a team that recognizes the importance of family time.Resources: excellent facilities, tools, and training opportunities to grow in your field.Open communication: work in an environment where your voice matters.Fitness/Well-being: opportunities to participate in company sports teams and workout groups.Professional development: employee-led interest groups for personal and professional development plus great training optionsWhat you bring to the table: contribute, grow, and thrive. Other Perks: Lots of employee appreciation events throughout the yearExcellent working facilities and tools to get your job doneRegular communication (“All-Hands”, “SimV Share”, “Imagineering Day”) to stay connected to SimV culture, stay abreast of what is happening in the company, and meet new faces while eating good foodSimVentions sports teams and workout groupsEmployee led interest groups for personal and professional developmentWhat you bring to the table FTACEqual Opportunity Employer/Protected Veterans/Individuals with DisabilitiesThe contractor will not discharge or in any other manner discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. However, employees who have access to the compensation information of other employees or applicants as a part of their essential job functions cannot disclose the pay of other employees or applicants to individuals who do not otherwise have access to compensation information, unless the disclosure is (a) in response to a formal complaint or charge, (b) in furtherance of an investigation, proceeding, hearing, or action, including an investigation conducted by the employer, or (c) consistent with the contractor’s legal duty to furnish information. 41 CFR 60-1.35(c)
Full Time
9/29/2024
Chantilly, VA 20151
(43.4 miles)
Secure our Nation, Ignite your FutureBecome an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech International Corporation, you’ll help protect our national security while working on innovative projects that offer opportunities for advancement.Currently, ManTech is seeking a motivated, career and customer-oriented Cyber Software Developer to join our team in the Chantilly, VA area. Responsibilities include, but are not limited to:Cyber Security EngineeringDevelops enterprise software solutions supporting Identity, Access, and Credential Management.Engineers and deploys capabilities to provide new functionality, improve system performance/availability, and for generating efficiencies in the maintenance of the operational environment.Provides Oracle Database support and assists with engineering solutions.Provides LDAP engineering and support.'Develops recommendations and solutions to fix bugs and to provide enhancements.Contributes to the completion of milestones associated with specific projects.Provides solutions to a variety of complex technical problems.MinimumQualifications:Minimum Education: B.S. or relevant experience in related field.Minimum: 2 years of related software development and integration experience.Experience in building software using Java and other mainstream software development technology.Hands-on experience with Linux based OS.Experience in creating REST web services.Ability to work in an Agile environment.General understanding of PKI.IAT Level II Certification (Security+)Familiarity with cloud technologiesExperience with RHEL OSKnowledge and experience with Java programmingAbility to convert functional IT requirements into system requirements.Ability to make decisions and resolve problems effectively.Must be able to multi-task, work independently and as part of a team, share workloads, and deal with sudden shifts in project priorities.Preferred Qualifications:Prior experience using Jira is a nice to have.Security Clearance Requirement:Must possess an active TS/SCI w/ polygraph.Physical Requirements:Must be able to remain in a stationary position 50%Constantly operates a computer and other office productivity machinery, such as a calculator, copy machine and computer printer.The person in this position frequently communicates with co-workers, management and customers, which may involve delivering presentations. Must be able to exchange accurate information in these situations.For all positions requiring access to technology/software source code that is subject to export control laws, employment with the company is contingent on either verifying U.S.-person status or obtaining any necessary license.The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law. ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at . ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access http://www.mantech.com/careers/Pages/careers.aspx as a result of your disability. To request an accommodation please click and provide your name and contact information.
Full Time
10/11/2024
Baltimore, MD 21276
(38.4 miles)
Year Up United is a one-year or less, intensive job training program that provides young adults with in-classroom skill development, access to internships and/or job placement services, and personalized coaching and mentorship. Year Up United participants also receive an educational stipend. The program combines technical and professional training with access to internships and job placement support through our industry-leading talent placement firm YUPRO Placement. If you receive an internship, it may be at Fannie Mae, Merck, Okta, or Salesforce among many other leading organizations in the Baltimore area. Are you eligible You can apply to Year Up United if you are: - 18-29 years old - A high school graduate or GED recipient - Eligible to work in the U. S. - Available Monday-Friday throughout the duration of the program - Highly motivated to learn technical and professional skills - Have not obtained a Bachelor's degree What will you gain Professional business and communication skills, interviewing and networking skills, resume building, ongoing support and guidance to help you launch your career. Some coursework is eligible for college credit. During the internship phase, Year Up United students earn an educational stipend of $525 per week. In-depth classes include: - Cyber Security - Data Analytics - Helpdesk/Desktop Support - Project Management Support - Banking & Customer Success Get the skills and opportunity you need to launch your professional career. 80% of Year Up United graduates are employed and/or enrolled in postsecondary education within 4 months of graduation. Employed graduates earn an average starting salary of fifty-three thousand dollars per year.
Full Time
10/4/2024
Annapolis Junction, MD 20701
(28.1 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Systems AdministrationJob Qualifications:Skills:Communication, Computer Systems, Problem SolvingCertifications:CompTIA - Security+ - CompTIAExperience:0 + years of related experienceUS Citizenship Required:YesJob Description:TPAM Systems AdministratorTransform technology into opportunity as a TPAM Systems Administrator with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT you’ll be at the forefront of innovation and play a meaningful part in improving how agencies operate.At GDIT, people are our differentiator. As a TPAM Systems Administrator you will help ensure today is safe and tomorrow is smarter. Our work depends on Systems Administrator Associate joining our team.HOW A TPAM SYSTEMS ADMINISTRATOR WILL MAKE AN IMPACT Creating UserIDs within the system and associating the TPAM accounts with privileged active directory or enclave accounts within the Enterprise. Work with outside network enclaves to create and troubleshoot service accounts to allow for privileged account management. Manage approver groups to allow system owners and designated system representatives the ability to manage password dissemination to their privileged users.WHAT YOU’LL NEED TO SUCCEED: Education: Technical Training, Certification(s) or Degree Required Experience: 0+ years of related experience Security Clearance Level: TS/SCI w/Poly Required Skills and Abilities: communication and problem solving Location: On Site Certification: CompTIA Security+ US Citizenship RequiredGDIT IS YOUR PLACE: 401K with company match Comprehensive health and wellness packages Internal mobility team dedicated to helping you own your career Professional growth opportunities including paid education and certifications Cutting-edge technology you can learn from#GREENWAY#ITPolyMDThe likely hourly rate for this position is between $33.15 - $44.85. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA MD Annapolis JunctionAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/6/2024
Chantilly, VA 20151
(43.4 miles)
Secure our Nation, Ignite your FutureBecome an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech International Corporation, you’ll help protect our national security while working on innovative projects that offer opportunities for advancement.Currently, ManTech is seeking a motivated, career and customer-oriented Cyber Security Engineer, Senior to join our team in the Chantilly, VA, area.Responsibilities include, but are not limited to:Perform tasks and complete customer requests using the ServiceNow delivery platform.Resolve incident tickets issued through ServiceNow.On-board customer’s assets consisting of operating systems, applications and network devices in multiple enclaves.Participate in Beta-testing future enhancements to the Audit Enterprise system and provide valuable feedback.Manage the engineering, integration, and administration support required for successful delivery of capabilities and services to the operational baseline.Assist the Program/Project engineers in testing and implementing future enhancements.Utilize, evaluate and update all engineer instruction sets and SOPs.Ability to learn and perform the testing of sophisticated Audit SIEM platform applications in a physical and virtual environment.Troubleshooting new and current data collection issuesTroubleshooting system issues that make the system unstable or unusable.Deployment and Managing all supported and unsupported Splunk Add-ons that are required for specific data sourcesIntegrations with other systems via API or other similar methodsProvide documentation such as body of evidence documents (as needed), engineering documents, change management documents, system security plans, and accreditation documentsDeliver a comprehensive Splunk deployment document to detail the specifications, deployment methods, and other architectural considerations to the production environment.Maintain a strict role-based access control solution around the data collected, to provide a need-to-know abilityForwarder Configurations and Deployments: Design and deploy forwarders rapidly with centralized configuration management (Splunk Deployment Server).Oversee Knowledge Object Management such as CIM management and tuningOversee Enterprise Security configurations and tuningExperience in the use of network monitoring tools with a strong understanding of network protocolsAbility to perform security analysis, development and implementation of security policies, standards and guidelinesAbility to work collaborativelyStrong Organizational skills are requiredBasic Qualifications:Minimum Education: B.S. or relevant experience in related field.Minimum/General Experience: 4+ years of IT and/or cyber experience.Must possess the required DoD Directive 8570.1 IAT Level II or higher certification or ability to obtain within 6 months.Strong organizational, analytical, and troubleshooting skills with a high level of attention to detail are required to succeed in this diverse environment.Should be able to demonstrate understanding and appropriate application of DoD policy and technical security guidance to information systems.Experience with Security Information and Event Management (SIEM) platforms, preferable Splunk.A good understanding of Linux systems administration, general operating system security practices, TCP/IP networking, and network security concepts is required.Preferred Qualifications:Familiarity with the Certification & Accreditation process is preferable but not required.Ability to learn and comprehend from provided training in an individual contributor and team capacity.Splunk CertificationsExperience with Security Information and Event Management (SIEM) platforms, preferable Splunk.Experience with Linux, Red Hat and CentOS.Cloud environment experience and/or certifications.Ability to modify feed creation to ingest customer logs in a standard format to meet policy requirements.Familiarization with ICS 500-27 for Audit collection requirementsFamiliarization with other Enterprise security services Host Base Security Service, and Enterprise Vulnerability Scanning Service, and UAMAbility to clearly articulate ideas for executive – level as well as technical staff consumptionAnalytical capability to look for and provide input on process improvementsMust be able to multi-task, work independently and as part of a team, share workloads, and deal with sudden shifts in project priorities.Security Clearance Requirements:TS/SCI w/Poly#GL-SOCFor all positions requiring access to technology/software source code that is subject to export control laws, employment with the company is contingent on either verifying U.S.-person status or obtaining any necessary license.The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law. ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at . ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access http://www.mantech.com/careers/Pages/careers.aspx as a result of your disability. To request an accommodation please click and provide your name and contact information.
Full Time
10/11/2024
Baltimore, MD 21276
(38.4 miles)
Year Up United is a one-year or less, intensive job training program that provides young adults with in-classroom skill development, access to internships and/or job placement services, and personalized coaching and mentorship. Year Up United participants also receive an educational stipend. The program combines technical and professional training with access to internships and job placement support through our industry-leading talent placement firm YUPRO Placement. If you receive an internship, it may be at Fannie Mae, Merck, Okta, or Salesforce among many other leading organizations in the Baltimore area. Are you eligible You can apply to Year Up United if you are: - 18-29 years old - A high school graduate or GED recipient - Eligible to work in the U. S. - Available Monday-Friday throughout the duration of the program - Highly motivated to learn technical and professional skills - Have not obtained a Bachelor's degree What will you gain Professional business and communication skills, interviewing and networking skills, resume building, ongoing support and guidance to help you launch your career. Some coursework is eligible for college credit. During the internship phase, Year Up United students earn an educational stipend of $525 per week. In-depth classes include: - Cyber Security - Data Analytics - Helpdesk/Desktop Support - Project Management Support - Banking & Customer Success Get the skills and opportunity you need to launch your professional career. 80% of Year Up United graduates are employed and/or enrolled in postsecondary education within 4 months of graduation. Employed graduates earn an average starting salary of fifty-three thousand dollars per year.
Full Time
10/17/2024
Annapolis Junction, MD 20701
(28.1 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:Job Family:Systems EngineeringJob Qualifications:Skills:End User Experience, Teamwork, User Experience (UX)Certifications:CompTIA Network + - Comp Tia Security + CertificationExperience:8 + years of related experienceUS Citizenship Required:YesJob Description:End User Experience EngineerWe are seeking a proactive and experienced End User Experience Engineer to spearhead the implementation and deployment of the 1E application across our entire end user environment. This role will focus on assessing and enhancing customer end user experiences, driving continual user performance improvements, and ensuring compliance efforts are met effectively.Deliver simple solutions to complex problems as a End User Experience Engineer at GDIT. Here, you’ll tailor cutting-edge solutions to the unique requirements of our clients. With a career in application development, you’ll make the end user’s experience your priority and we’ll make your career growth ours.At GDIT, people are our differentiator. As a End User Experience Engineer you will help ensure today is safe and tomorrow is smarter. Our work depends on Systems Engineer Advisor joining our team.HOW A END USER EXPERIENCE ENGINEER WILL MAKE AN IMPACT Lead the implementation and deployment of the 1E application across the organization's end user environment. Assess and monitor customer end user experiences using 1E to identify areas for improvement and optimize performance. Collaborate with IT teams and stakeholders to integrate 1E with existing Splunk and SCCM environments, leveraging synergies to maximize operational efficiency. Develop and implement strategies for continual service improvement and security enhancement initiatives. Utilize analytical tools and metrics to measure and report on end user experience, performance, and compliance metrics. Provide technical expertise and support for troubleshooting and resolving issues related to 1E, Splunk, and SCCM environments. Ensure compliance with IT policies, procedures, and regulatory requirements. Conduct training sessions and create documentation to educate end users and IT teams on using 1E effectively. Stay current with industry trends and emerging technologies in end user experience management and IT operations. Leverage Splunk and SCCM tools where 1E cannot perform to support complete tools cohesion from a program perspective. Utilize Splunk and SCCM tools in areas where 1E is not applicable to ensure comprehensive tool integration from a programmatic standpoint. Continuously assess end user performance through thorough analysis to identify reasons for underperformance, collaborating with service owners to develop improvement strategies and plans.WHAT YOU’LL NEED TO SUCCEED: Education: Bachelor of Arts/Bachelor of Science Required Experience: 8+ years of related experience Required Technical Skills: Proven experience as an End User Experience Management Lead or similar role, with expertise in deploying and managing the 1E application. Security Clearance Level: TS/SCI w/Poly Required Skills and Abilities: Proficiency in using analytical tools and metrics to drive performance improvements and security enhancements. Ability to think innovatively and strategically to enable continual service improvement and optimize end user experiences. Preferred Skills: Strong understanding of IT operations, including experience with Splunk and SCCM environments. Excellent communication and interpersonal skills, with the ability to collaborate effectively with cross-functional teams. Strong problem-solving skills and the ability to troubleshoot complex technical issues. Location: On Site US Citizenship RequiredGDIT IS YOUR PLACE: 401K with company match Comprehensive health and wellness packages Internal mobility team dedicated to helping you own your career Professional growth opportunities including paid education and certifications Cutting-edge technology you can learn from#GREENWAYThe likely salary range for this position is $116,979 - $155,250. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA MD Annapolis JunctionAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/3/2024
Chantilly, VA 20151
(43.4 miles)
Secure our Nation, Ignite your FutureJoin the top Information Technology and Analytic professionals in the industry to make invaluable contributions to our national security on a daily basis. In this innovative, self-contained, Big Data environment, the ManTech team is responsible for everything from infrastructure, to application development, to data science, to advanced analytics and beyond. The team is diverse, the questions are thought-provoking, and the opportunities for growth and advancement are numerous.The successful candidate will work with the Sponsor, Data Layer engineering teams, fellow architects, and teams across the department to architect and design data layer solutions that successfully balance mission, technical, and security requirements.Responsibilities include but are not limited to:Collaborating with technical teams, fellow architects, analytic stakeholders, and Sponsor management to architect, design, and lead the development and deployment of data layer solutionsEnsuring the data layer solution is continuously optimized and able to fully satisfy analytic mission requirements as rapidly and efficiently as possibleDeveloping and documenting architectural guidance, interface designs, etc. for data layer engineering teamsAssessing the feasibility of software systems designs/plans, and assuring alignment with established mission requirements and security mandatesAnalyzing, defining, and documenting requirements for data flows, processes, hardware and software environments, network connectivity, system interfaces, and security controlsCommunicating technical assessments, proposals, and alternatives to both technical and non-technical audiences, including senior managementOverseeing the design and development of custom solutions, or the evaluation, selection, and implementation of COTS solutionsMonitoring current and emerging technologies and industry trends to present technical recommendations to senior management and technical teamsDesigning, programming/developing, and modifying software systems and tools, both existing and potentially new in the future (i.e. hands-on development work)Minimum Qualifications:Significant experience leading increasingly complex data architecture projectsSignificant experience with all of the following technologies: Oracle, Hadoop, Elasticsearch, SQL, Java, Linux15+ years of relevant Information Technology experience.Significant hands-on data parsing and development experience with the required technologiesStrong experience with the full data lifecycle, from ingest through display, in Big Data environmentsDemonstrated ability to effectively diagnose, isolate, and resolve complex issues pertaining to data, security, engineering, and architecture in enterprise-size mission environmentsFamiliarity with standards and data issues in enterprise-size environmentsExceptional ability to manage competing priorities and communication to multiple stakeholdersHigh School Diploma/GEDPreferred Qualifications:Familiarity with multiple data management, content management, and knowledge management solutionsExperience with AWS in the Sponsor’s environmentClearance Requirements:TS/SCI with PolygraphPhysical Requirements:Use hands to operate a computer and other office productivity machinery, such as a calculator, copy machine and computer printer.The person in this position needs to occasionally move about inside the office to access file cabinets, office machinery, etc.Must be able to remain in a stationary position 50% of the timeThe person in this position frequently communicates with co-workers, management and customers, which may involve delivering presentations. Must be able to exchange accurate information in these situations#LI-AA1 , #joinmantechd #joinmantechaaFor all positions requiring access to technology/software source code that is subject to export control laws, employment with the company is contingent on either verifying U.S.-person status or obtaining any necessary license.The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law. ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at . ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access http://www.mantech.com/careers/Pages/careers.aspx as a result of your disability. To request an accommodation please click and provide your name and contact information.
Full Time
10/11/2024
Baltimore, MD 21276
(38.4 miles)
Year Up United is a one-year or less, intensive job training program that provides young adults with in-classroom skill development, access to internships and/or job placement services, and personalized coaching and mentorship. Year Up United participants also receive an educational stipend. The program combines technical and professional training with access to internships and job placement support through our industry-leading talent placement firm YUPRO Placement. If you receive an internship, it may be at Fannie Mae, Merck, Okta, or Salesforce among many other leading organizations in the Baltimore area. Are you eligible You can apply to Year Up United if you are: - 18-29 years old - A high school graduate or GED recipient - Eligible to work in the U. S. - Available Monday-Friday throughout the duration of the program - Highly motivated to learn technical and professional skills - Have not obtained a Bachelor's degree What will you gain Professional business and communication skills, interviewing and networking skills, resume building, ongoing support and guidance to help you launch your career. Some coursework is eligible for college credit. During the internship phase, Year Up United students earn an educational stipend of $525 per week. In-depth classes include: - Cyber Security - Data Analytics - Helpdesk/Desktop Support - Project Management Support - Banking & Customer Success Get the skills and opportunity you need to launch your professional career. 80% of Year Up United graduates are employed and/or enrolled in postsecondary education within 4 months of graduation. Employed graduates earn an average starting salary of fifty-three thousand dollars per year.
Full Time
10/16/2024
Annapolis Junction, MD 20701
(28.1 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:Job Family:Software DevelopmentJob Qualifications:Skills:Application Development, Microsoft SharePoint, SharePoint ManagementCertifications:CompTIA Network + - Comp Tia Security + CertificationExperience:5 + years of related experienceUS Citizenship Required:YesJob Description:SharePoint Software DeveloperWe are seeking a highly skilled and experienced Digital Services Customer Facing Senior Manager to lead a team responsible for engineering and operationally managing customer-facing enterprise IT services. This critical role involves overseeing the delivery of services such as Virtual Desktop Infrastructure (VDI), both thick and thin client desktop solutions, imaging and patching processes, SharePoint management, web services deployment, Active Directory administration, and Exchange email services.Deliver simple solutions to complex problems as a Software Developer Advisor at GDIT. Here, you’ll tailor cutting-edge solutions to the unique requirements of our clients. With a career in application development, you’ll make the end user’s experience your priority and we’ll make your career growth ours.At GDIT, people are our differentiator. As a SharePoint Software Developer you will help ensure today is safe and tomorrow is smarter. Our work depends on SharePoint Software Developer joining our team.HOW A SHAREPOINT SOFTWARE DEVELOPER WILL MAKE AN IMPACT Manage and administer SharePoint environments, including design, implementation, and maintenance of SharePoint sites and sub-sites. Configure SharePoint services and settings, ensuring integration with other applications and systems. Monitor SharePoint usage statistics and reports, recommend and implement efficiency improvements. Develop and maintain SharePoint applications, features, and workflows. Provide technical support and troubleshooting for SharePoint users. Collaborate with cross-functional teams to gather requirements and implement SharePoint solutions. Train end-users on SharePoint functionality and best practices. Ensure SharePoint security and compliance policies are implemented and followed. Stay current with SharePoint and related technologies, evaluate new tools and technologies.WHAT YOU’LL NEED TO SUCCEED: Education: Technical Training, Certification(s) or Degree Required Experience: 5+ years of related experience Required Technical Skills: Proven experience as a SharePoint Administrator or similar role Security Clearance Level: TS/SCI w/Poly Required Skills and Abilities: Strong understanding of SharePoint architecture, infrastructure, and administration best practices. In-depth knowledge of SharePoint 2013/2016/2019 and SharePoint Online. Excellent problem-solving and analytical skills. Preferred Skills: Experience with SharePoint Designer, InfoPath, PowerShell scripting. Familiarity with SQL Server, Active Directory, and other related technologies. Ability to work independently and collaboratively in a team environment. Strong communication and interpersonal skills. Location: On Site US Citizenship RequiredGDIT IS YOUR PLACE: 401K with company match Comprehensive health and wellness packages Internal mobility team dedicated to helping you own your career Professional growth opportunities including paid education and certifications Cutting-edge technology you can learn from#GREENWAY#EnhancedTechPoly2025The likely salary range for this position is $116,979 - $143,750. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA MD Annapolis JunctionAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
9/22/2024
Washington, DC 20528
(23.3 miles)
Secure our Nation, Ignite your FutureJob Description:Senior Engineer - Cloud Solutions (Task 6) (USG)ManTech is looking for a self-motivated innovative cloud solutions architect/engineer that can take customer requirements and design a cloud-based infrastructure that will satisfy their operational mission needs. Provide Kubernetes expertise(Certified Kubernetes Administrator (CKA) required)to plan for and migrate legacy environments, as well as have the opportunity to design, implement, and manage CI/CD (continuous integration and continuous development) pipelines to automate the build, test, and deployment processes. The incumbent will have access to a team of experts that have intimate experience with the coreaccounting and budgetingapplication, Momentum Financials, as well as access to teammates who exercise the business processes daily.Candidate will be the key liaison coordinating cloud solutions engaging both the hosting group and the system administrators.Responsibilities included, but not limited to:Support Successful migration of SAFES Enclave to the DoD defined Cloud Domain, ensuring alignment with architectural standards and best practicesArchitect and deploy cloud infrastructure, including migration to a new cloud that supports LinuxMonitor and minimize costs of any commercial cloud utilized while maintaining an appropriate level of end user capabilities and access using tools native to commercial cloud providersImplement Infrastructure as Code (IaC) and patch virtual switches, etc. in the cloud layer. Provide Kubernetes expertise as we migrate to Linux based Momentum/FEX environmentDevelop and maintain automation scripts and tools using Python, PowerShell, or similar to support end users and developers to the systemDesign, implement, and manage CI/CD (continuous integration and continuous development) pipelines to automate the build, test, and deployment processes using tools like Jenkins or similarUtilize cloud platform expertise for infrastructure as code (IaC)m security protocols, and scalability for cloud migration and cloud operationsDesigning, developing, and managing the underlying cloud infrastructure, such as virtual machines, storage, and networking componentsDevelops and deploys cloud-native applications, ensuring optimal performance, scalability and securityImplementing security measures and ensuring compliance with relevant regulations in the cloud environmentMinimum Qualifications:Bachelor’s degree in computer science, information technology, or related field8 plus years of proven experience as a Cloud Architect/EngineerCertified Kubernetes Administrator (CKA) required2 years of experience working in SAP and/or SCI environmentsProven experience as a Cloud Engineer/Administrator, specifically with Kubernetes in a production environment. Ideally, there would be additional experience with vSphere for the next iteration of the cloud migrationStrong proficiency in scripting and automation tools (e.g. PowerShell, Python)Experience in designing, developing and managing cloud-based infrastructure and applicationsKnowledge of cloud security best practices and compliance requirements with a minimum of two (2) examples of practical application Familiarity with DevOps practices and tools, such as continuous integration and continuous deployment (CI/CD)Knowledge of DoD security Cloud requirementsExperience in designing and implementing security measures for cloud environmentsFamiliarity with back up and disaster recovery strategies in virtualized environmentsClearance Requirements:Top Secret Clearance, with SCI eligibility within scope (at time of hire)Preferred Qualifications:Kubernetes and Cloud Native Associate (KCNA) certification desired.Experience with vSphere for the next integration of the cloud migration.Experience with VMware and SQLPowerShell and Python experienceHyper-V or VM Certified Professional are a plusExperience in troubleshooting Cloud and application incidents, identifying root causes, define and resolve issues, and implementing preventive measuresPhysical Requirements:The person in this position frequently communicates with co-workers, management and customers, which may involve delivering presentations. Must be able to exchange accurate information in these situations.The person in this position needs to occasionally move about inside the office.The person in this position will need to be able to operate a computer and other office productivity machinery, such as a calculator, copy machine and computer printer.Willingness to travel within the NCR (National Capital RegionThe projected compensation range for this position is $134,700-$224,700. There are differentiating factors that can impact a final salary/hourly rate, including, but not limited to, Contract Wage Determination, relevant work experience, skills and competencies that align to the specified role, geographic location (For Remote Opportunities), education and certifications as well as Federal Government Contract Labor categories. In addition, ManTech invests in it’s employees beyond just compensation. ManTech’s benefits offerings include, dependent upon position, Health Insurance, Life Insurance, Paid Time Off, Holiday Pay, Short Term and Long Term Disability, Retirement and Savings, Learning and Development opportunities, wellness programs as well as other optional benefit elections.For all positions requiring access to technology/software source code that is subject to export control laws, employment with the company is contingent on either verifying U.S.-person status or obtaining any necessary license.The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law. ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at . ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access http://www.mantech.com/careers/Pages/careers.aspx as a result of your disability. To request an accommodation please click and provide your name and contact information.
Full Time
10/11/2024
Baltimore, MD 21276
(38.4 miles)
Year Up United is a one-year or less, intensive job training program that provides young adults with in-classroom skill development, access to internships and/or job placement services, and personalized coaching and mentorship. Year Up United participants also receive an educational stipend. The program combines technical and professional training with access to internships and job placement support through our industry-leading talent placement firm YUPRO Placement. If you receive an internship, it may be at Fannie Mae, Merck, Okta, or Salesforce among many other leading organizations in the Baltimore area. Are you eligible You can apply to Year Up United if you are: - 18-29 years old - A high school graduate or GED recipient - Eligible to work in the U. S. - Available Monday-Friday throughout the duration of the program - Highly motivated to learn technical and professional skills - Have not obtained a Bachelor's degree What will you gain Professional business and communication skills, interviewing and networking skills, resume building, ongoing support and guidance to help you launch your career. Some coursework is eligible for college credit. During the internship phase, Year Up United students earn an educational stipend of $525 per week. In-depth classes include: - Cyber Security - Data Analytics - Helpdesk/Desktop Support - Project Management Support - Banking & Customer Success Get the skills and opportunity you need to launch your professional career. 80% of Year Up United graduates are employed and/or enrolled in postsecondary education within 4 months of graduation. Employed graduates earn an average starting salary of fifty-three thousand dollars per year.
Full Time
10/14/2024
Annapolis Junction, MD 20701
(28.1 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:Job Family:Software EngineeringJob Qualifications:Skills:Collection Systems, Java Software Development, Software SolutionsCertifications:Experience:8 + years of related experienceUS Citizenship Required:YesJob Description:At General Dynamics Information Technology (GDIT) you'll be part of a team that makes a true impact by building cutting-edge mission-critical applications that help the end user accomplish their mission and keep people safe. The work we do is important. The challenges we face are career-defining. The opportunity we can offer is one-of-a-kind.Our work depends on a Mid-Level Java Developerjoining our team to support a GDIT program that we are the prime on and is located at Annapolis Junction, MD. As a Mid-Level Java Developer, you will develop highly efficient Microservices on a Linux operating system utilizing Java and Kotlin, for use in Docker/Kubernetes high-volume data-processing applications, while practicing modern Agile methodologies.Java Developers will work with cutting-edge technologies and tools to include:Technologies: Microservices, AWS, Java 21, Docker, Kafka, Kubernetes, Cassandra, Kotlin, ReactJS, SpringBoot/Cloud/Data, Redis, PostgresTools: Maven, Node, GitLab, SonarQube, VSCode, IntelliJKEY RESPONSIBILITIES:Design, develop and support production user facing applications and backend software in support of mission objectivesProvide ongoing development, maintenance, support, and software enhancements in existing systems and platformsTroubleshoot complex problems and provide customer support for software systems and application issuesProvide recommendations for continuous improvementWork alongside other engineers on the team to sustain and advance our organization’s capabilitiesREQUIREMENTS AND QUALIFICATIONS:The position requires an active TS/SCI with PolygraphBachelor’s Degree in Computer Science, Computer Engineering or a related technical discipline, plus 8 years of application design and development experienceMinimum of 4 years of experience with JavaPREFERRED SKILLSETS:Linux ExperienceFamiliarity with MicroservicesFamiliarity with Spring FrameworksFamiliarity with DockerFamiliaritywith KuberWHAT GDIT CAN OFFER YOU401K with company matchRewards program for high-performing employeesComprehensive health and wellness packagesProfessional growth opportunities including paid education and certificationsRest and recharge with paid vacation and holidaysInternal mobility team dedicated to helping you own your careerDiverse, highly collaborative teamsChallenging work that makes a real impact on the world around youCutting-edge technology you can learn fromFlexible work scheduleWork Life balance#SWDevPolyMD #GDPoly#EnhancedTechPoly2025The likely salary range for this position is $127,500 - $172,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA MD Annapolis JunctionAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/13/2024
Washington, DC 20528
(23.3 miles)
Secure our Nation, Ignite your FutureBecome an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech International Corporation, you’ll help protect our national security while working on innovative projects that offer opportunities for advancement.Currently, ManTech is seeking a motivated, career and customer-oriented Lead Systems Administrator to join our team in Washington, DC. Responsibilities include, but are not limited to:Providing Tier II IT Systems support on a wide range of technologies, including: VMware vCenter, Horizon View, Site Recovery Manager, HPAC Secure Printing, HP Blade Servers, HP SANs, Certificate Services, DHCP, DNS, Active Directory, Group Policies and Microsoft Windows Operating Systems.Diagnosing and resolving the performance, security, and/or technical challenges related to the platforms listed above.Manage and enhance the experiences of VIP customers.Resolve any issues or concerns raised by VIP customers.Monitor and analyze VIP customer feedback to identify areas for improvement.Train and mentor staff on VIP service standards and best practices.Prepare and present reports on VIP service performance and metrics.Ensure compliance with program/customer policies and procedures.Writing Standard Operating Procedures (SOPs) to accomplish recurring tasks.Participating in processes throughout all phases of the ITIL Service Lifecycle, including submitting Change Requests.Performing requirements analysis, requirements gathering, and integration for all platforms listed above.Providing direction and guidance to less-experienced Systems Administrators.Investigating and resolving operational problems in conjunction with other engineering and technical personnel.Basic Qualifications:Bachelor’s degree and 7+ years of related experience. A degree might be substituted with additional 4 years of experienceDoD 8570 IAT Level II Certification required.DoD 8570 Computing Environment Certification required within 6 months of hire; MCSA, VCP, or equivalent.Experience with Microsoft Windows 2008/2012/2016/2019 Servers; Microsoft Windows 10; administering Microsoft Exchange, Active Directory, and workstation and server hardware; administering Microsoft Office 2010/2016; administering DNS, Group Policy, and PKI; administering vSphere, Horizon View, data backup, and antivirus software; basic networking including DHCP/TCPIP; experience with deploying workstation images; and experience with thin and/or zero clients.Knowledge of Microsoft Windows Systems, HP SANs, VMware productsStrong attention to detail and organizational skills.Strong communication, critical thinking, and problem-solving management skills.Proficiency in Microsoft Office Suite and CRM software.Experience using a Service Desk ticketing system, such as ServiceNow.Strong leadership and team management skills.Preferred Qualifications:Working knowledge of Microsoft Windows systems, including DNS, Group Policy, and PKIWorking knowledge of applying security best practices from DISA and/or vendors.Basic networkingITIL Foundations certificationProven experience in managing VIP services or high-profile clients.Excellent communication and interpersonal skills.Ability to manage multiple tasks and prioritize effectively.Proactive and customer-focused mindset.Troubleshoot hardware and software errors by running diagnostics, documenting problems and resolutions, prioritizing problems, and assessing impact ofissues.Provide documentation and technical specifications to IT staff for planning and implementing new or upgrades of ITinfrastructure.Security Clearance Requirements:US Citizenship required and active TS/SCI clearance adjudicated within the last 6 years.Candidate must be open to random poly.Physical Requirements:Must be able to remain in a stationary position 50%.The person in this position needs to occasionally move about inside the office to access file cabinets, office equipment, etc.The person in this position frequently communicates with co-workers, management, and customers, which may involve delivering presentations. Must be able to exchange accurate information in these situations.The projected compensation range for this position is $102,700-$170,800. There are differentiating factors that can impact a final salary/hourly rate, including, but not limited to, Contract Wage Determination, relevant work experience, skills and competencies that align to the specified role, geographic location (For Remote Opportunities), education and certifications as well as Federal Government Contract Labor categories. In addition, ManTech invests in it’s employees beyond just compensation. ManTech’s benefits offerings include, dependent upon position, Health Insurance, Life Insurance, Paid Time Off, Holiday Pay, Short Term and Long Term Disability, Retirement and Savings, Learning and Development opportunities, wellness programs as well as other optional benefit elections.For all positions requiring access to technology/software source code that is subject to export control laws, employment with the company is contingent on either verifying U.S.-person status or obtaining any necessary license.The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law. ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at . ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access http://www.mantech.com/careers/Pages/careers.aspx as a result of your disability. To request an accommodation please click and provide your name and contact information.
Full Time
10/11/2024
Baltimore, MD 21276
(38.4 miles)
Year Up United is a one-year or less, intensive job training program that provides young adults with in-classroom skill development, access to internships and/or job placement services, and personalized coaching and mentorship. Year Up United participants also receive an educational stipend. The program combines technical and professional training with access to internships and job placement support through our industry-leading talent placement firm YUPRO Placement. If you receive an internship, it may be at Fannie Mae, Merck, Okta, or Salesforce among many other leading organizations in the Baltimore area. Are you eligible You can apply to Year Up United if you are: - 18-29 years old - A high school graduate or GED recipient - Eligible to work in the U. S. - Available Monday-Friday throughout the duration of the program - Highly motivated to learn technical and professional skills - Have not obtained a Bachelor's degree What will you gain Professional business and communication skills, interviewing and networking skills, resume building, ongoing support and guidance to help you launch your career. Some coursework is eligible for college credit. During the internship phase, Year Up United students earn an educational stipend of $525 per week. In-depth classes include: - Cyber Security - Data Analytics - Helpdesk/Desktop Support - Project Management Support - Banking & Customer Success Get the skills and opportunity you need to launch your professional career. 80% of Year Up United graduates are employed and/or enrolled in postsecondary education within 4 months of graduation. Employed graduates earn an average starting salary of fifty-three thousand dollars per year.
Full Time
10/18/2024
Annapolis Junction, MD 20701
(28.1 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:Job Family:Systems AdministrationJob Qualifications:Skills:Computer Systems, Documentations, MalwareCertifications:Comp TIA Security - CompTIAExperience:8 + years of related experienceUS Citizenship Required:YesJob Description:#ITPolyMDTrellix ePO System AdministratorGDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As a Trellix ePO System Administrator you will help ensure today is safe and tomorrow is smarter. Our work depends on Trellik ePO System Administrator joining our team.Digital Services Malware Team requires an experienced Trellix ePolicy Orchestrator (ePO) System Administrator to all aspects of Trellix ePO administration, maintenance, and operation of the global enterprise solution used for maintaining endpoint anti-virus/malware protection across multiple air-gapped networks.HOW A SYSTEM ADMINISTRATOR III WILL MAKE AN IMPACT Installing and configuring required Trellix products, including but not limited to Trellix Endpoint Security (ENS) Client, ENS Firewall, Threat Prevention, Access Protection on enterprise Microsoft and Linux endpoints; maintaining malware security compliance and troubleshooting/resolving issues remotely via the Trellix ePO console; support system administrators with resolving desktop or server problems and requests such as software installs Assist with the daily DAT file ingest/deployment cycle Ensure the ePO infrastructure functions properly with PKI-based authentication, corporate authorization services, firewalls, and SSL/TLS communications. Contribute to development and ongoing improvement of industry best practices and standards for maintaining malware enterprise technologies. Assist with installing, testing, and deploying hotfixes/patches for Trellix product releases to manage enterprise vulnerabilities. Assist with development of knowledge articles, documentation, and work instructions used by the Malware, server, desktop teams, Tier 2/3 Help Desk technicians and remote/deployed units.WHAT YOU’LL NEED TO SUCCEED: Education: Technical Training, Certification(s) or Degree Required Experience: 8+ years of related experience Required Technical Skills: Direct experience in the implementation, administration, and configuration of Trellix ePO in a global enterprise environment (for hundreds to thousands of endpoints) across multiple air-gap networks. Security Clearance Level: TS/SCI w/Poly Required Skills and Abilities: Strong working knowledge of Trellix Endpoint Security (ENS) Product Preferred Skills: Experience with NetApp OnTap, Trellix Endpoint Removal and Endpoint Storage Scanning Protection is a plus.Strong organization, communication, and collaboration skills and be customer-focused and results oriented. Location: On Site US Citizenship Required Shift: 40 hours/week; Day-shift, M-F work hours; available for after hours on call. DoD 8750 Minimum: Security+ OR Network+ CertificationGDIT IS YOUR PLACE: 401K with company match Comprehensive health and wellness packages Internal mobility team dedicated to helping you own your career Professional growth opportunities including paid education and certifications Cutting-edge technology you can learn from#GREENWAY#ITPolyMDThe likely salary range for this position is $119,000 - $161,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA MD Annapolis JunctionAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
9/29/2024
Arlington, VA 22201
(25.8 miles)
Secure our Nation, Ignite your FutureBecome an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech International Corporation, you’ll help protect our national security while working on innovative projects that offer opportunities for advancement.Currently, ManTech is seeking a motivated, career and customer-oriented Senior System Administrator (Momentum) to join our team at The Pentagon to provide budget analysis, complex issue resolution to our customer and to begin an exciting and rewarding career within ManTech.Senior System Administrator (Momentum)Responsibilities include, but are not limited to:Perform technical assessments/acceptability of software and hardware.Apply system enhancements to production after proper documentation and testingProcess, monitor, control, and execute batch jobs for interfaces.Represent the customer on various technical review and inspection teams.Obtain, compile, and summarize information for use by others.Ownership of the problems and requests assigned, focus on managing and resolving issues.Responding to database related alerts and escalations.Working with database engineering to come up with strategic solutions to recurring problems.Ensure database is backed up in a way that meets the business's Recovery Point Objectives (RPO).Maintain communication with technology customers to keep them updated with status of their requests.Perform TIER 1 SAFES Domain SupportCoordinate and interacting with the Network Operations Center (NOC) ensuring server environments are current and backed upDevelop and maintain procedures for system operations, product installations, and explanations of the system logicExecute Blackbook System Administration activities including supporting system installs, participating in decisions for future hardware and software purchases, and assist on technical risk assessments of servers/network devices/security appliancesBasic Qualifications: 4 + years' experience working tier 1/2 computer help deskDoD 8570, Information Assurance Technical, Level IIKnowledge of automated trouble ticket systems.Experience in troubleshooting and resolving database integrity issues, performance issues, replication issues, connectivity issues, security issues etc.Experience in implementing operational automation using scriptsExperience tracking and resolving database related incidents and requestsPossess a high degree of originality, creativity, initiative requiring minimal supervision.Willingness to travel within the organizational geographic Area of Responsibility (AOR)Working knowledge of Microsoft Office (Word, PowerPoint, and Excel).Must have the ability to work in a dynamic environment and effectively interact with numerous DOD, military/civilian personnel and industry partnersPreferred QualificationsDoD IAT III certificationExperience with Momentum Financials SoftwareDocumentation skills for processes and proceduresAbility to communicate technical issues to non-technical customers both orally and in writing.Problem solving, conflict management, and team building skills in order to ensure a productive work environment and achievement of goals.Clearance Requirements: Should have an current/active Top Secret/SCI clearance with JAFAN 6/0 eligibleShould have had an SSBI conducted within the last 6 yearsPhysical Requirements:Must be able to be in a stationary position more than 50% of the timeMust be able to communicate, converse, and exchange information with peers and senior personnelConstantly operates a computer and other office productivity machineryFor all positions requiring access to technology/software source code that is subject to export control laws, employment with the company is contingent on either verifying U.S.-person status or obtaining any necessary license.The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law. ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at . ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access http://www.mantech.com/careers/Pages/careers.aspx as a result of your disability. To request an accommodation please click and provide your name and contact information.
Full Time
10/11/2024
Baltimore, MD 21276
(38.4 miles)
Year Up United is a one-year or less, intensive job training program that provides young adults with in-classroom skill development, access to internships and/or job placement services, and personalized coaching and mentorship. Year Up United participants also receive an educational stipend. The program combines technical and professional training with access to internships and job placement support through our industry-leading talent placement firm YUPRO Placement. If you receive an internship, it may be at Fannie Mae, Merck, Okta, or Salesforce among many other leading organizations in the Baltimore area. Are you eligible You can apply to Year Up United if you are: - 18-29 years old - A high school graduate or GED recipient - Eligible to work in the U. S. - Available Monday-Friday throughout the duration of the program - Highly motivated to learn technical and professional skills - Have not obtained a Bachelor's degree What will you gain Professional business and communication skills, interviewing and networking skills, resume building, ongoing support and guidance to help you launch your career. Some coursework is eligible for college credit. During the internship phase, Year Up United students earn an educational stipend of $525 per week. In-depth classes include: - Cyber Security - Data Analytics - Helpdesk/Desktop Support - Project Management Support - Banking & Customer Success Get the skills and opportunity you need to launch your professional career. 80% of Year Up United graduates are employed and/or enrolled in postsecondary education within 4 months of graduation. Employed graduates earn an average starting salary of fifty-three thousand dollars per year.
Full Time
10/8/2024
Annapolis Junction, MD 20701
(28.1 miles)
Type of Requisition:PipelineClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:Job Family:Software DevelopmentJob Qualifications:Skills:Communication, Documentations, Group Problem Solving, Researching, Software SystemsCertifications:ServiceNOW Certified System Administrator - ServiceNow, Inc.Experience:8 + years of related experienceUS Citizenship Required:YesJob Description:Software Developer Sr AdvisorDeliver simple solutions to complex problems as a Software Developer Sr Advisor at GDIT. Here, you’ll tailor cutting-edge solutions to the unique requirements of our clients. With a career in application development, you’ll make the end user’s experience your priority and we’ll make your career growth ours.At GDIT, people are our differentiator. As a Software Developer Sr Advisor you will help ensure today is safe and tomorrow is smarter. Our work depends on ServiceNow Software Developer joining our team.HOW A SOFTWARE DEVELOPER SR ADVISOR WILL MAKE AN IMPACT Researches, designs, develops, and/or modifies enterprise-wide systems and/or applications software Applies advanced knowledge to all phases of the software development lifecycle Applies advanced knowledge to software updates, refinement, testing, and debugging to meet business needs Provides advanced guidance on the software or system for optimal documentation and future maintenance and updates Provides advance analysis for reports on software project specifications, activities, or statusWHAT YOU’LL NEED TO SUCCEED: Education: Technical Training, Certification(s) or Degree: ServiceNow certification Required Experience: 8+ years of related experience Required Technical Skills: JavaScript Security Clearance Level: TS/SCI with Poly Required Skills and Abilities: communication and problem solving Preferred Skills: 1 year of ServiceNow or similar related experience in addition to the other typical experience requirements that come with SW Developer Location: On Site US Citizenship RequiredGDIT IS YOUR PLACE: 401K with company match Comprehensive health and wellness packages Internal mobility team dedicated to helping you own your career Professional growth opportunities including paid education and certifications Cutting-edge technology you can learn from#ITPolyMD #SWDevPolyMD#GREENWAYThe likely salary range for this position is $102,000 - $138,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA MD Annapolis JunctionAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/13/2024
Springfield, VA 22150
(28.7 miles)
Secure our Nation, Ignite your FutureManTech provides mission-focused technology solutions and services for U.S. defense, intelligence, and federal civilian agencies. In business for more than 53 years, we excel in full-spectrum cyber, data collection & analytics, enterprise IT, systems engineering and software application development solutions that support national and homeland security. More than 9,300 talented professionals around the globe make up the ManTech family and nearly half are veterans.Currently ManTech is seeking a motivated, career, and customer-oriented Human Capital Data Scientist – Workforce Analytics to join our team in Springfield, Virginia.Responsibilities include but are not limited to:Carrying out both primary and secondary (e.g., HRIS) data collection and analysis activities, interpretation of data and analytic results, development and vetting of recommendations.Developing reports and presentations and delivering reports and presentations to a variety of audiences, to include senior leaders.Utilize and develop queries and reports from the HRIS system (PeopleSoft), CAVE, and Cognos using appropriate data science and business intelligence tools (Python, R, SQL, Tableau, Microsoft Office,); and analyze data using descriptive (e.g., means, percentages) and inferential statistics (e.g., ANOVA, t-test, regression modeling techniques).Partner with ODE's government staff to provide all diversity-related workforce analytics for the agency and to oversight (e.g., ODNI, EEOC, OPM).Identify, collect, and analyze data; then report on findings with respect to triggers and barriers to equal employment opportunities and an inclusive workplace, the current and historical status of NGA workforce metrics, and employee sentiment (e.g., awareness of and satisfaction with agency programs and policies).Administer quality control and process improvement activities, including data entry and data cleanup.Display analytic results in text and visually using appropriate data science, business intelligence, and visualization tools (Python, R, SQL, Tableau, Microsoft Office,), and communicate results to audiences at all levelsWrite and maintain supporting documentation, Standard Operating Procedures (SOPs), and guidelines for data cleaning and process documentation.Support annual, quarterly, and ad hoc internal and external reporting requirements by preparing and delivering briefings and reports as needed for both technical and non-technical audiences.Participate in meetings with ODE and partners related to diversity and inclusion and data topics.Participate in IC and Federal Government working groups as directed.Can work independently or under limited supervisor and deliver outcomes on timeMinimum Qualifications7 years of experience in the social science or workforce diversity related field.Bachelors’ Degree in Operations Research, Mathematics, Statistics, Data Science, Computer Science, or a similar field with quantitative workforce analytics experience or 4 additional years of experienceAbility to extract and synthesize complex information to prepare briefings, staff material, read-aheads, presentations, and other material as required with attention to detail.At least 2 years of experience with Tableau, Python, R, SQL, and/or similar toolsExcellent written and oral communication skillsExperience conducting qualitative and quantitative data analysis using descriptive (e.g., means, percentages) and inferential statistics (e.g., ANOVA, t-test, regression modeling techniques), making data-driven conclusions, and turning the findings into meaningful and or actionable recommendations.Experience interacting with senior-level directors and agency heads/senior leadership.Experience utilizing both human capital data (e.g., promotion, attrition rates, internal churn) and diversity and inclusion topical areas (e.g., unconscious bias) are required.Security Clearance Requirements:TS/SCI with the ability to obtain & maintain a PolyPhysical Requirements:Able to remain in a stationary position 50%.Constantly operate a computer and other office productivity machinery, such as a copier, scanner, and computer printer.The person in this position frequently communicates with co-workers, management, and customers, which may involve delivering presentations. Must be able to exchange accurate information in these situationsFor all positions requiring access to technology/software source code that is subject to export control laws, employment with the company is contingent on either verifying U.S.-person status or obtaining any necessary license.The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law. ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at . ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access http://www.mantech.com/careers/Pages/careers.aspx as a result of your disability. To request an accommodation please click and provide your name and contact information.
Full Time
10/11/2024
Baltimore, MD 21276
(38.4 miles)
Year Up United is a one-year or less, intensive job training program that provides young adults with in-classroom skill development, access to internships and/or job placement services, and personalized coaching and mentorship. Year Up United participants also receive an educational stipend. The program combines technical and professional training with access to internships and job placement support through our industry-leading talent placement firm YUPRO Placement. If you receive an internship, it may be at Fannie Mae, Merck, Okta, or Salesforce among many other leading organizations in the Baltimore area. Are you eligible You can apply to Year Up United if you are: - 18-29 years old - A high school graduate or GED recipient - Eligible to work in the U. S. - Available Monday-Friday throughout the duration of the program - Highly motivated to learn technical and professional skills - Have not obtained a Bachelor's degree What will you gain Professional business and communication skills, interviewing and networking skills, resume building, ongoing support and guidance to help you launch your career. Some coursework is eligible for college credit. During the internship phase, Year Up United students earn an educational stipend of $525 per week. In-depth classes include: - Cyber Security - Data Analytics - Helpdesk/Desktop Support - Project Management Support - Banking & Customer Success Get the skills and opportunity you need to launch your professional career. 80% of Year Up United graduates are employed and/or enrolled in postsecondary education within 4 months of graduation. Employed graduates earn an average starting salary of fifty-three thousand dollars per year.
Full Time
10/14/2024
Annapolis Junction, MD 20701
(28.1 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:Job Family:Software DevelopmentJob Qualifications:Skills:Communication, Documentations, Software SystemsCertifications:ServiceNOW Certified System Administrator - ServiceNowExperience:5 + years of related experienceUS Citizenship Required:YesJob Description:Software Developer AdvisorDeliver simple solutions to complex problems as a Software Developer Advisor at GDIT. Here, you’ll tailor cutting-edge solutions to the unique requirements of our clients. With a career in application development, you’ll make the end user’s experience your priority and we’ll make your career growth ours.At GDIT, people are our differentiator. As a Software Developer Advisor you will help ensure today is safe and tomorrow is smarter. Our work depends on Software Developer Advisor joining our team.HOW A SOFTWARE DEVELOPER ADVISOR WILL MAKE AN IMPACT Researches, designs, develops, and/or modifies enterprise-wide systems and/or applications software Applies advanced knowledge to all phases of the software development lifecycle Applies advanced knowledge to software updates, refinement, testing, and debugging to meet business needs Provides advanced guidance on the software or system for optimal documentation and future maintenance and updates Provides advance analysis for reports on software project specifications, activities, or statusWHAT YOU’LL NEED TO SUCCEED: Education: Technical Training, Certification(s) or Degree: ServiceNow certification Required Experience: 5+ years of related experience Required Technical Skills: JavaScript Security Clearance Level: TS/SCI with Poly Required Skills and Abilities: communication and problem solving Preferred Skills:·1 year of ServiceNow or similar related experience in addition to the other typical experience requirements that come with SW Developer·Familiar with RMF (Risk Management Framework), NIST 800.53 Revisions 3, 4, and 5, and/or CNNSI 1253·Experience with ServiceNow CAM, RMF, GRC, and/or SecOps modules Location: On Site US Citizenship RequiredGDIT IS YOUR PLACE: 401K with company match Comprehensive health and wellness packages Internal mobility team dedicated to helping you own your career Professional growth opportunities including paid education and certifications Cutting-edge technology you can learn from#GREENWAY#ITPolyMD#SWDevPolyMD#EnhancedTechPoly2025The likely salary range for this position is $148,750 - $201,250. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA MD Annapolis JunctionAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/13/2024
Springfield, VA 22150
(28.7 miles)
Secure our Nation, Ignite your FutureBecome an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech International Corporation, you’ll help protect our national security while working on innovative projects that offer opportunities for advancement.Currently, ManTech is seeking a motivated, mission-oriented Lead Database Administrator in the Springfield, VA. To provide unparalleled support to our customer and to begin an exciting and rewarding career within ManTech.Responsibilities include, but are not limited to:Design, deploy and maintain client and database platforms. Maintain day-to-day operationsand evaluates key business organizational challenges; directs the development of new or innovative solutions.Manages database utilities, monitors the relationship between the database users and applicationsExperience working in secure, complex environments and able to demonstrate this knowledgeVerifies and validates scripts used for database upgrades and testing; utilizes test environments to evaluate proposed changes and patchesMaintains the organization’s database across multiple platforms and computing environments The Senior Database Analyst also assumes the role of supervising and mentoring subordinate staff members Basic Qualifications:Ten years of relevant experience supporting projects of similar size, scope and complexity.Must be hands-on Database Analyst Lead with ability to perform technical Database Analysis.Must be able to maintain the integrity, availability, and security of multiple SQL ServersMust be proficient in performing a wide of server and database activities from maintaining, modifying, and providing quality assurance and testing of patches, and planned upgrades.Develops custom programs for web sites that will attract and appeal to users, and provide desired informationPossesses a thorough knowledge of programming and server software operationsCreates Web front-end user interface to new or existing databases using a combination of HTML, SQL, C, VB or other languages to make business applications accessibleDoD 8570 compliance requiredPreferred Qualifications:IT Bachelor's Degree or equivalentMicrosoft SQL Server Administration Microsoft SQL Server Reporting ServicesSQL Server SecurityESRI ArcGISSecurity Clearance Requirements:Must possess an active Top Secret (TS) clearance with Sensitive Compartmented Information (SCI) Eligibility.Must complete additional suitability screeningPhysical Requirements:Sedentary work that primarily involves sitting/standing/walking/Talkingand must be able to remain in a stationary position 50%.Be able to lift 50 lbs. Moving about to accomplish tasks or moving from one work site to another.Constantly positions self to maintain computers in the lab, including under the desks and in the server closet.The person in this position frequently communicates with co-workers, management and customers, which may involve delivering presentations. Must be able to exchange accurate information in these situations.Working with computers.For all positions requiring access to technology/software source code that is subject to export control laws, employment with the company is contingent on either verifying U.S.-person status or obtaining any necessary license.The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law. ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at . ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access http://www.mantech.com/careers/Pages/careers.aspx as a result of your disability. To request an accommodation please click and provide your name and contact information.
Full Time
10/11/2024
Baltimore, MD 21276
(38.4 miles)
Year Up United is a one-year or less, intensive job training program that provides young adults with in-classroom skill development, access to internships and/or job placement services, and personalized coaching and mentorship. Year Up United participants also receive an educational stipend. The program combines technical and professional training with access to internships and job placement support through our industry-leading talent placement firm YUPRO Placement. If you receive an internship, it may be at Fannie Mae, Merck, Okta, or Salesforce among many other leading organizations in the Baltimore area. Are you eligible You can apply to Year Up United if you are: - 18-29 years old - A high school graduate or GED recipient - Eligible to work in the U. S. - Available Monday-Friday throughout the duration of the program - Highly motivated to learn technical and professional skills - Have not obtained a Bachelor's degree What will you gain Professional business and communication skills, interviewing and networking skills, resume building, ongoing support and guidance to help you launch your career. Some coursework is eligible for college credit. During the internship phase, Year Up United students earn an educational stipend of $525 per week. In-depth classes include: - Cyber Security - Data Analytics - Helpdesk/Desktop Support - Project Management Support - Banking & Customer Success Get the skills and opportunity you need to launch your professional career. 80% of Year Up United graduates are employed and/or enrolled in postsecondary education within 4 months of graduation. Employed graduates earn an average starting salary of fifty-three thousand dollars per year.
Full Time
10/1/2024
Annapolis Junction, MD 20701
(28.1 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:Job Family:Database Analysis/DesignJob Qualifications:Skills:Database Management, Databasing, DocumentationsCertifications:Security + - Compt TIAExperience:5 + years of related experienceUS Citizenship Required:YesJob Description:Database Analyst AdvisorDeliver insights to help our clients turn data into action as a Database Analyst Advisor at GDIT. Your work will provide transformative solutions to our clients’ big-data obstacles and help advance the mission. Here, you can make a meaningful impact on our clients’ mission and on your career.At GDIT, people are our differentiator. As a Database Analyst Advisor you will help ensure today is safe and tomorrow is smarter. Our work depends on Database Analyst Advisor joining our team.HOW A DATABASE ANALYST ADVISOR WILL MAKE AN IMPACT Responsible for designing, planning, implementing, and administering databases, including security, access, and documentation Designs, develops, builds, analyzes, evaluates, installs and administers database management systems to include database modeling and design, relational database architecture, metadata and repository creation and configuration management Designs and implements databases with respect to access methods, access time, batch processes, device allocation, validation checks, organization, ETL tasks, protection and security, documentation, and statistical methods May provide technical consulting in the definition, design, and creation of a database environment Analyzes customer requirements and provides technical solutions to a wide range of difficult problemsWHAT YOU’LL NEED TO SUCCEED: Education: Technical Training, Certification(s) or Degree Required Experience: 5+ years of related experience Security Clearance Level: TS/SCI w/POLY Required Skills and Abilities: communication and problem solving Certification: Database Administration (DBA) and 8570 compliant Sec+ Location: On Site US Citizenship RequiredGDIT IS YOUR PLACE: 401K with company match Comprehensive health and wellness packages Internal mobility team dedicated to helping you own your career Professional growth opportunities including paid education and certifications Cutting-edge technology you can learn from#GREENWAY #ITPolyMDThe likely salary range for this position is $116,979 - $149,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA MD Annapolis JunctionAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/13/2024
Springfield, VA 22150
(28.7 miles)
Secure our Nation, Ignite your FutureCan you protect and defend the most coveted targets in the world Join ManTech and help protect our national security while working on innovative projects that offer opportunities for advancement. We encourage our team members to share and grow their skills and expertise while creating robust and state-of-the-art solutions.ManTech is hiring a Cyber Forensics Specialist in Herndon, VA. Our ideal candidate is driven and passionate about the security of our country and protecting the safety of assets and systems from intentional or inadvertent intrusions. As a Cyber Forensics Specialist on our team you will support the Cyber Forensics team, providing expertise in computer forensics, mobile device forensics, data and media recovery.Responsibilities include, but are not limited to:Provide, reverse engineering, intrusion analysis and methodologies, and vulnerability assessments.Conduct imaging on a variety of devices, including hard disk drives and mobile devicesConduct forensic examinations to identify the root cause of cyber incidents; assessing and filling forensic gaps; provide recommended remediation steps in the aftermath of a cyber incidentProvide technical reporting in order to explain complex forensic examinations to a wide audience.Perform risk analysis of software and provide mitigations for any identified risksPerform data recovery to maximize the amount of useable dataIdentify IOCs, TTPs and recommend appropriate counter measuresInteract with and establish relationships with customersBasic Qualifications:3 + years of experience in digital forensics investigations, malware analysis, reverse engineering or cyber incident response investigationsExperience using forensic tools, such as Xways, Axiom, FTK, Autopsy, Zimmerman tools, or similarExperience conducting forensics analysis of operating systems, such as Windows, Linux/Unix, Android, MAC, or IOSKnowledge of concepts and practices of processing digital forensics dataKnowledge of industry best practices to preserve evidence integrityBachelor's Degree in Cybersecurity, Digital Forensics, Computer Science or other relevant technical field or additional 6 years of relevant experience in lieu of degreePreferred Qualifications:Knowledge of data carving tools/techniquesSkill in analyzing volatile dataExperience in acquiring volatile dataThe ability to develop forensic tools in Python, C#, C++ or CExperience with analyzing malicious dataExperience with analyzing software to identify risks/vulnerabilities industry best practicesClearance Requirement:Active/current TS/SCI with polygraphPhysical Requirements: Must be able to remain in stationary position at least 50% of the timeFor all positions requiring access to technology/software source code that is subject to export control laws, employment with the company is contingent on either verifying U.S.-person status or obtaining any necessary license.The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law. ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at . ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access http://www.mantech.com/careers/Pages/careers.aspx as a result of your disability. To request an accommodation please click and provide your name and contact information.
Full Time
10/11/2024
Baltimore, MD 21276
(38.4 miles)
Year Up United is a one-year or less, intensive job training program that provides young adults with in-classroom skill development, access to internships and/or job placement services, and personalized coaching and mentorship. Year Up United participants also receive an educational stipend. The program combines technical and professional training with access to internships and job placement support through our industry-leading talent placement firm YUPRO Placement. If you receive an internship, it may be at Fannie Mae, Merck, Okta, or Salesforce among many other leading organizations in the Baltimore area. Are you eligible You can apply to Year Up United if you are: - 18-29 years old - A high school graduate or GED recipient - Eligible to work in the U. S. - Available Monday-Friday throughout the duration of the program - Highly motivated to learn technical and professional skills - Have not obtained a Bachelor's degree What will you gain Professional business and communication skills, interviewing and networking skills, resume building, ongoing support and guidance to help you launch your career. Some coursework is eligible for college credit. During the internship phase, Year Up United students earn an educational stipend of $525 per week. In-depth classes include: - Cyber Security - Data Analytics - Helpdesk/Desktop Support - Project Management Support - Banking & Customer Success Get the skills and opportunity you need to launch your professional career. 80% of Year Up United graduates are employed and/or enrolled in postsecondary education within 4 months of graduation. Employed graduates earn an average starting salary of fifty-three thousand dollars per year.
Full Time
10/17/2024
Annapolis Junction, MD 20701
(28.1 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:Job Family:Software EngineeringJob Qualifications:Skills:Business Management, Splunk (Inactive), Web ApplicationsCertifications:Comp TIA Security - CompTIAExperience:2 + years of related experienceUS Citizenship Required:YesJob Description:Enterprise Management Tools – Software EngineerDeliver simple solutions to complex problems as a Enterprise Management Tools – Software Engineerat GDIT. Here, you’ll tailor cutting-edge solutions to the unique requirements of our clients. With a career in application development, you’ll make the end user’s experience your priority and we’ll make your career growth ours.At GDIT, people are our differentiator. As a Enterprise Management Tools – Software Engineeryou will help ensure today is safe and tomorrow is smarter. Our work depends on Enterprise Management Tools – Software Engineerjoining our team.The Digital Services Enterprise Tools Team requires an experienced software engineer to support development efforts for the OpenText (formerly MicroFocus; formerly HP) Enterprise Management (EM) Tools Suite. Duties include integrating with the EM Tools Suite, building performance monitoring solutions and developing metrics reporting solutions to reflect web application performance over time. The candidate will evaluate customer web applications to recommend appropriate solutions for custom monitoring. The candidate may leverage the COTS product Java APIs to extract service metrics.HOW A SOFTWARE ENGINEER WILL MAKE AN IMPACT Must possess a solid understanding of event management, system/application health server operating system, agent and agentless monitoring, network, application and end-point performance, tuning and measurements. The candidate will ensure the COTS products function properly in a secure environment with PKI-based authentication, corporate authorization services, firewalls, and SSL/TLS communications Support extending/scaling services to the client’s private cloud to include infrastructure automations and pushing metrics into/retrieving metrics from the cloud for manipulation, reporting and visualization. Must have strong organization, communication, and collaboration skills and be customer-focused and results oriented.Must be able to work in collaborative environment.Must be able to work with minimal supervision and be customer focused. Assist with testing and deploying hotfixes/patches/new releases of the EM Tools suite, including testing of custom applications following patches/upgrades. Assist with development of knowledge articles, documentation, and work instructions used by the Tools Team and tools users.WHAT YOU’LL NEED TO SUCCEED: Education: Bachelor of Arts/Bachelor of Science Required Experience: 2+ years of related experience Security Clearance Level: TS/SCI Clearance with Full-Scope Polygraph Required Skills and Abilities:Experience integrating with the OpenText (formerly MicroFocus; formerly HP) Enterprise Management Tools Suite are highly preferred.Experience in at least one of the following specialty areas:Python, R, JavaScript, or Perl programmingUNIX scriptingWeb application technologies (e.g., html, JavaScript, web servers, and application servers)Proficient in Linux/UNIX commandsProficient in Windows Server OSMust be a self-starter with strong attention to detail. Preferred Skills:Application/System Admin experience with the OpenText Operations Bridge Suite and a solid understanding of the following components:Application Performance Management (APM)OPTIC Data LakeBusiness Process Monitor (BPM)Operations Bridge Reporter (OBR)Experience with SplunkExperience with Ansible or TerraformExperience with ELK Stack (Elasticsearch, Logstash, and Kibana)Experience with Cisco AppDynamicsExperience operating data analytics applications (Splunk OR Elastic ELK [Elasticsearch, Logstash, or Kibana]) Stack is a plus.Strong organization, communication, and collaboration skills and be customer-focused and results oriented. Location: On Site US Citizenship Required Shift: 40 hours/week; Day-shift, M-F work hours; available for after hours on call DoD 8750 Minimum: Security+ OR Network+ CertificationGDIT IS YOUR PLACE: 401K with company match Comprehensive health and wellness packages Internal mobility team dedicated to helping you own your career Professional growth opportunities including paid education and certifications Cutting-edge technology you can learn from#GREENWAY#SWDevPolyMDThe likely salary range for this position is $102,000 - $138,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA MD Annapolis JunctionAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
9/29/2024
Springfield, VA 22150
(28.7 miles)
Secure our Nation, Ignite your FutureBecome an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech International Corporation, you’ll help protect our national security while working on innovative projects that offer opportunities for advancement.Currently, ManTech is seeking a Cloud ISSO to join our team in the Lorton Location. Responsibilities include, but are not limited to:Draft, review, and update Risk Management Framework (RMF) artifacts required for FISMA Compliance • Coordinate with Operations and Maintenance (O&M) teams to drive compliance with Security Controls and requirementsWork with System Owners and controls assessors to draft achievable Plans of Actions & Milestones (POA&Ms) to remediate findingsConduct periodic reviews of information systems to ensure compliance with the security authorization packageMonitor and report on POA&M remediation activitiesServe as a Point of Contact (POC) for cyber security questionsAdvise System Owners on cyber security best practicesProvide clarification on cyber security policies and regulationsCoordinate with Information System Security Managers (ISSMs) and Operations and Maintenance (O&M) teams in support of account approvalsCoordinate with O&M and Identity Credentials & Access Management (ICAM) teams to manage user authentication and managementCoordinate with Security Engineering and O&M teams to identify and document system asset dataCoordination with security and O&M teams to report and mitigate vulnerabilitiesSupport the creation and updating of Security Awareness Training contentCoordinate with the Security Operations Center, Incident Response teams, and Federal staff to report Security Incidents and violationsBasic Qualifications:Bachelor’s degree or six years of industry related experience may be substituted for a degree.Minimum of 5 years’ experience in cyber security analysis, engineering, incident response, or related IA/Security experience.DoD 8570 IAT Level 2 or Higher certification upon start2-3 years of experience supporting secure operations of Cloud computing systems subject to FISMAStrong understanding of the Risk Management FrameworkExperience working with Enterprise vulnerability management tools such as but not limited to: HBSS and Nessus.Experience working in small teams with increasing responsibility.Preferred Qualifications:Azure AZ-900, Cloud+, CCSP or AWS Cloud Practitioner certification(s)Experience in one or more of the following: Joint SAP Implementation Guide, NIST 800- 53, FedRAMP, FISMA, Attribute-based Access Control schemesExperience with Azure Sentinel or other SIEM systemsExperience with query or scripting languages.Security Clearance:DOD TS/SCIPreferred:Experience in one or more of the following: Joint SAP Implementation Guide, NIST 800- 53, FedRAMP, FISMA, Attribute-based Access Control schemesPhysical Requirements:Sedentary work that primarily involves sitting/standing/walking/talking. Moving about to accomplish tasks or moving from one work site to another.Communicating with others to exchange information.The person in this position frequently communicates with co-workers, management, and customers, which may involve delivering presentations. Must be able to exchange accurate information in these situationsWorking with Computers.#LI-TH1DDISAPFor all positions requiring access to technology/software source code that is subject to export control laws, employment with the company is contingent on either verifying U.S.-person status or obtaining any necessary license.The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law. ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at . ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access http://www.mantech.com/careers/Pages/careers.aspx as a result of your disability. To request an accommodation please click and provide your name and contact information.
Full Time
10/11/2024
Baltimore, MD 21276
(38.4 miles)
Year Up United is a one-year or less, intensive job training program that provides young adults with in-classroom skill development, access to internships and/or job placement services, and personalized coaching and mentorship. Year Up United participants also receive an educational stipend. The program combines technical and professional training with access to internships and job placement support through our industry-leading talent placement firm YUPRO Placement. If you receive an internship, it may be at Fannie Mae, Merck, Okta, or Salesforce among many other leading organizations in the Baltimore area. Are you eligible You can apply to Year Up United if you are: - 18-29 years old - A high school graduate or GED recipient - Eligible to work in the U. S. - Available Monday-Friday throughout the duration of the program - Highly motivated to learn technical and professional skills - Have not obtained a Bachelor's degree What will you gain Professional business and communication skills, interviewing and networking skills, resume building, ongoing support and guidance to help you launch your career. Some coursework is eligible for college credit. During the internship phase, Year Up United students earn an educational stipend of $525 per week. In-depth classes include: - Cyber Security - Data Analytics - Helpdesk/Desktop Support - Project Management Support - Banking & Customer Success Get the skills and opportunity you need to launch your professional career. 80% of Year Up United graduates are employed and/or enrolled in postsecondary education within 4 months of graduation. Employed graduates earn an average starting salary of fifty-three thousand dollars per year.
Full Time
10/16/2024
Springfield, VA 22150
(28.7 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Systems AdministrationJob Qualifications:Skills:DNS, Dynamic Host Configuration Protocol (DHCP), Microsoft (MS) Active Directory (AD), Windows 10Certifications:Experience:5 + years of related experienceUS Citizenship Required:YesJob Description:General Dynamics Information Technology (GDIT) is seeking an IT Engineer with Microsoft Enterprise Systems Administrator Advisor experience to join our team in support of a Federal Intelligence Agency contract. In addition to receiving a competitive salary and generous health and personal benefits, the IT Engineer will enhance their skill set among a talented and technically accomplished group of colleagues.Primary responsibilities include providing Tier II support of maintaining multiple large Enterprise environment. The supporting infrastructure includes multiple Microsoft based networks spanning multiple security enclaves within a hybrid (Windows & RHEL) environments.Job Responsibilities & Duties:System Administrative Advisory duties to include management of Windows and Linux workstations on EVDI and physicalTroubleshooting application functionality, crash and performanceInvestigate user performance and work with external teams to improve user experience.Assist customers with Tier 2 incident resolution for Linux and windows applications.Provide remote end user desktop support.Identifies, analyzes, and resolves system incidents with both short-term workarounds and long-term solutions. Responds to escalated service desk/team requests.Communicate effectively (in oral and written form) with a variety of individuals; work well within small and large team environments.Willingness to provide initial triage, response, and notifications for incidents.Participates in special projects as required.Bachelor's degree in Computer Science, Engineering or a related technical discipline, or the equivalent combination of education, technical training, or work/military experience.8+ years of related systems administration experienceTS/SCI with Polygraph is required.Candidate must possess an appropriate and current DoD Information Assurance (IA) Certification to be considered for employment; either valid CompTIA Security+ CE, Systems Security Certified Practitioner (SSCP) or Cisco Certified Network Associate (CCNA)-Security. CompTIA Security+ CE Certification is the preferred certification. In addition, candidate must attain the required DoD 8570 Computing Environment (CE) Training within six (6) months of Hire Date.Successful candidates are expected to have related experience and knowledge/understanding of:Active Directory AdministrationDNS, DHCP, DFS, LDAPWindows 10, Server 2012, Server 2016,Application Troubleshooting such as Outlook, Excel, Word, JAVA, Internet ExplorerLinux Operating systemUnderstanding of ServiceNow, NETS or other ticketing processITIL v3 or higherThe following knowledge/skill set is not required but is a plus:Microsoft System Center Configuration ManagerPowerShellVirtualization Environments (VMware, Citrix)Profile management utilizing the VMware User Experience Management (UEM) toolsetMicrosoft ExchangeTelephone/Video supportNetworkingFamiliarity with site specific customer and missionThe likely salary range for this position is $115,256 - $155,934. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA VA SpringfieldAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/2/2024
Mclean, VA 22102
(33.9 miles)
Secure our Nation, Ignite your FutureAre you interested in defending the most coveted targets in the world Is advancing today's technology for tomorrow's threats to national security constantly on your mind Join ManTech and help protect our country against our adversaries while working on innovative projects that offer opportunities for advancement.ManTech is seeking a highly motivated Cyber Incident Response Analyst in McLean, VA. As a Cyber Incident Response Analyst on our dynamic cyber operations team, you will be responsible for proactively monitoring, detecting, analyzing, and responding to cybersecurity incidents within our large enterprise network. Your expertise in incident detection, analysis, and response will play a vital role in safeguarding our organization's critical assets and ensuring the integrity of our information systems.Our team provides 24x7x365 support to our customer. The Cyber Incident Response Analyst will work a 4-day work week; 10 hours per shift. Staff will be assigned to either Sun-Wed or Wed-Sat. The schedule is fixed and does not rotate. We have 1st, 2nd and 3rd shift opportunities available.Responsibilities include, but are not limited to:Incident Detection and MonitoringIncident Analysis and InvestigationIncident Response and MitigationThreat Intelligence and Vulnerability ManagementReporting and DocumentationBasic Qualifications:2+ years of experience in Cybersecurity, Information Technology , Computer Science or other relevant technical field; experience can be any combination professional experience, internships , lab work or coursework.Experience with one or more of the following: SIEM systems, network security tools, log analysis tools, cybersecurity principles, incident detection, analysis, and response methodologies, operating systems, network protocols, and security technologies.DoD 8570 IAT-II required (can be obtained after hire).Preferred Qualifications:Bachelor's degree in Computer Science, Information Security, or a related preferred.Relevant certifications such as GIAC Certified Incident Handler (GCIH) or Certified Incident Response Handler (GCFA) are preferred.Experience with Cyber incident responseKnowledge of the Mitre ATT&CK framework.Knowledge of threat intelligence, vulnerability management, and security incident response best practices.Clearance Requirements: Active/Current TS/SCI with polygraphPhysical Requirements: Ability to remain in a stationary position at least 50% of the timeSKN.7.23For all positions requiring access to technology/software source code that is subject to export control laws, employment with the company is contingent on either verifying U.S.-person status or obtaining any necessary license.The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law. ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at . ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access http://www.mantech.com/careers/Pages/careers.aspx as a result of your disability. To request an accommodation please click and provide your name and contact information.
Full Time
10/11/2024
Baltimore, MD 21276
(38.4 miles)
Year Up United is a one-year or less, intensive job training program that provides young adults with in-classroom skill development, access to internships and/or job placement services, and personalized coaching and mentorship. Year Up United participants also receive an educational stipend. The program combines technical and professional training with access to internships and job placement support through our industry-leading talent placement firm YUPRO Placement. If you receive an internship, it may be at Fannie Mae, Merck, Okta, or Salesforce among many other leading organizations in the Baltimore area. Are you eligible You can apply to Year Up United if you are: - 18-29 years old - A high school graduate or GED recipient - Eligible to work in the U. S. - Available Monday-Friday throughout the duration of the program - Highly motivated to learn technical and professional skills - Have not obtained a Bachelor's degree What will you gain Professional business and communication skills, interviewing and networking skills, resume building, ongoing support and guidance to help you launch your career. Some coursework is eligible for college credit. During the internship phase, Year Up United students earn an educational stipend of $525 per week. In-depth classes include: - Cyber Security - Data Analytics - Helpdesk/Desktop Support - Project Management Support - Banking & Customer Success Get the skills and opportunity you need to launch your professional career. 80% of Year Up United graduates are employed and/or enrolled in postsecondary education within 4 months of graduation. Employed graduates earn an average starting salary of fifty-three thousand dollars per year.
Full Time
10/1/2024
Springfield, VA 22150
(28.7 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:Job Family:Cyber SecurityJob Qualifications:Skills:Cybersecurity, HP ArcSight, SIEM ToolsCertifications:Experience:3 + years of related experienceUS Citizenship Required:YesJob Description:Job Duties Include:Provide all preventative and corrective maintenance to ensure consistent, reliable, and secure service availability. This includes all actions required to return the service to full operational capability such as vendor RMA processes, removal and proper disposal of broken equipment/software, installation and testing of new equipment/software, and configuration of new equipment/software Maintain system availability and reliability with a threshold of 99.99% Detect and ticket degradations (volume/velocity) of all SIEM data flows within 60 minutes of the start of the degradation Perform day-to-day maintenance, and specific scheduled maintenance activities that result from manufacturers recommended service intervals, alerts, bulletins, available patches, and updates according to agency approved change management processes. This includes maintaining updated documentation, change logs, and service bulletin libraries for all supported equipment and software in the CSOC knowledge management platform Execute emergency maintenance actions with sufficient urgency to preclude unacceptable outage durations, approved by the Government prior to execution, and coordinated through and approved by CSOC and ESC government management Perform all development, engineering, testing, integration, and implementation actions necessary for major vendor revisions Perform continuous engineering assessments to improve the performance, effectiveness, coverage, and maturity of this service. Retain documentation regarding loss of event logs (e.g. June 5-7th DNS logs were not ingested from SBU and are lost) Configure all assets assigned to this service within the Government Furnished Information - Software Tools list in accordance with all Federal, DoD, IC, and NGA laws, directives, orders, polices, guidance, procedures etc. Perform all development, design, engineering, testing, integration, and implementation actions needed for the total integration and interoperability between all applicable assets in the Government Furnished Information - Software Tools list. This includes ensuing all data flows are properly parsed for ingestion/transmission to internal and external automated reporting systems (e.g. JFHQ DoDIN – Joint Incident Management System, DoD CIO – DoD Scorecard/Get to Green reporting, IC CIO – Cybersecurity Performance Evaluation Model reporting, etc.) Utilize agency approved ticketing systems to document, track, assign, update, and coordinate all engineering, integration, configuration, and maintenance actions Use various monitoring, analysis, and visualization tools to track effectiveness, status, performance metrics, and other information as needed or required by Government staff and contractors assigned Cybersecurity Operations Services and Cybersecurity Readiness ServicesRequired Skills: SIEM experience with one of the following ArcSight, Elasticsearch, Splunk, Event Broker, User Behavioral Analysis (UBA) Experience providing support to Cybersecurity Operations Cell (CSOC) in creating alerting rules Create SIEM playbooks Linux (RHEL) Expert (administration and engineering) Proficient in manipulating SIEM filters to better find and analyze potential malicious/atypical activity and reduce false positives Experience with content development within ArcSight and Kibana to facilitate Cyber Analysts ability to investigate malicious events Creation of ArcSight rules based on use cases of malicious events Tuning and aggregation of queries and filters Skilled in troubleshooting event flow through Enterprise Audit infrastructure Skilled in troubleshooting event format and parsing for ingest into data storage and into SIEM tools Active TS/SCI Clearance DoD 8570.01-M IAT Level II and CSSP Infrastructure Support certifications 3+ years' Experience with SIEM and Development Projects 3+ years' Experience with SIEM support for projects and technical exchange meetings 6+ years' Experience developing and maintaining enterprise audit projects.Desired Skills: Kibana Data AnalyticsInvestigates, analyzes, and responds to cyber incidents within a network environment or enclave.Uses data collected from a variety of cyber defense tools (e.g., IDS alerts, firewalls, network traffic logs) to analyze events that occur within their environments for the purposes of mitigating threats.Interprets, analyzes, and reports all events and anomalies in accordance with computer network directives, including initiating, responding, and reporting discovered events.Evaluates, tests, recommends, coordinates, monitors, and maintains cybersecurity policies, procedures, and systems, including access management for hardware, firmware, and software.Ensures that cybersecurity plans, controls, processes, standards, policies, and procedures are aligned with cybersecurity standards.Identifies security risks and exposures, determines the causes of security violations and suggests procedures to halt future incidents and improve securityDevelops techniques and procedures for conducting cybersecurity risk assessments and compliance audits, the evaluation and testing of hardware, firmware and software for possible impact on system security, and the investigation and resolution of security incidents such as intrusion, frauds, attacks or leaksMay coach and provide guidance to less experienced professionals.May serve as a team or task lead.EDUCATION AND EXPERIENCE: Technical Training, Certification(s) or Degree, 5+ years of experienceThe likely salary range for this position is $73,001 - $98,765. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA VA SpringfieldAdditional Work Locations:USA MO St. LouisTotal Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/2/2024
Herndon, VA 20171
(42.4 miles)
Secure our Nation, Ignite your FutureCan you protect and defend the most coveted targets in the world Join ManTech and help protect our national security while working on innovative projects that offer opportunities for advancement. We encourage our team members to share and grow their skills and expertise while creating robust and state-of-the-art solutions.ManTech is hiring a Cyber Forensics Specialist in Herndon, VA. Our ideal candidate is driven and passionate about the security of our country and protecting the safety of assets and systems from intentional or inadvertent intrusions. As a Cyber Forensics Specialist on our team you will support the Cyber Forensics team, providing expertise in computer forensics, mobile device forensics, data and media recovery.Responsibilities include, but are not limited to:Provide, reverse engineering, intrusion analysis and methodologies, and vulnerability assessments.Conduct imaging on a variety of devices, including hard disk drives and mobile devicesConduct forensic examinations to identify the root cause of cyber incidents; assessing and filling forensic gaps; provide recommended remediation steps in the aftermath of a cyber incidentProvide technical reporting in order to explain complex forensic examinations to a wide audience.Perform risk analysis of software and provide mitigations for any identified risksPerform data recovery to maximize the amount of useable dataIdentify IOCs, TTPs and recommend appropriate counter measuresInteract with and establish relationships with customersBasic Qualifications:3 + years of experience in digital forensics investigations, malware analysis, reverse engineering or cyber incident response investigationsExperience using forensic tools, such as Xways, Axiom, FTK, Autopsy, Zimmerman tools, or similarExperience conducting forensics analysis of operating systems, such as Windows, Linux/Unix, Android, MAC, or IOSKnowledge of concepts and practices of processing digital forensics dataKnowledge of industry best practices to preserve evidence integrityBachelor's Degree in Cybersecurity, Digital Forensics, Computer Science or other relevant technical field or additional 6 years of relevant experience in lieu of degreePreferred Qualifications:Knowledge of data carving tools/techniquesSkill in analyzing volatile dataExperience in acquiring volatile dataThe ability to develop forensic tools in Python, C#, C++ or CExperience with analyzing malicious dataExperience with analyzing software to identify risks/vulnerabilities industry best practicesClearance Requirement:Active/current TS/SCI with polygraphPhysical Requirements: Must be able to remain in stationary position at least 50% of the timeFor all positions requiring access to technology/software source code that is subject to export control laws, employment with the company is contingent on either verifying U.S.-person status or obtaining any necessary license.The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law. ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at . ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access http://www.mantech.com/careers/Pages/careers.aspx as a result of your disability. To request an accommodation please click and provide your name and contact information.
Full Time
10/11/2024
Baltimore, MD 21276
(38.4 miles)
Year Up United is a one-year or less, intensive job training program that provides young adults with in-classroom skill development, access to internships and/or job placement services, and personalized coaching and mentorship. Year Up United participants also receive an educational stipend. The program combines technical and professional training with access to internships and job placement support through our industry-leading talent placement firm YUPRO Placement. If you receive an internship, it may be at Fannie Mae, Merck, Okta, or Salesforce among many other leading organizations in the Baltimore area. Are you eligible You can apply to Year Up United if you are: - 18-29 years old - A high school graduate or GED recipient - Eligible to work in the U. S. - Available Monday-Friday throughout the duration of the program - Highly motivated to learn technical and professional skills - Have not obtained a Bachelor's degree What will you gain Professional business and communication skills, interviewing and networking skills, resume building, ongoing support and guidance to help you launch your career. Some coursework is eligible for college credit. During the internship phase, Year Up United students earn an educational stipend of $525 per week. In-depth classes include: - Cyber Security - Data Analytics - Helpdesk/Desktop Support - Project Management Support - Banking & Customer Success Get the skills and opportunity you need to launch your professional career. 80% of Year Up United graduates are employed and/or enrolled in postsecondary education within 4 months of graduation. Employed graduates earn an average starting salary of fifty-three thousand dollars per year.
Full Time
10/3/2024
Springfield, VA 22150
(28.7 miles)
Type of Requisition:PipelineClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:Job Family:Systems AdministrationJob Qualifications:Skills:Kubernetes, Linux, Systems EngineeringCertifications:Experience:5 + years of related experienceUS Citizenship Required:YesJob Description:Linux Systems EngineerA Linux Systems Engineer is responsible for building and automating performant and resilient infrastructure that our business depends on. In this role you will have the opportunity to contribute to one or more areas including (but not limited to) better automating our virtualized infrastructure and supporting a containerized infrastructure. To support our team, you will need to be experienced, driven, and have strong coding skills in automation. You will be collaborating closely with peers and customers which means you need to be an active listener, detail oriented, and a clear communicator.What You'll DoTake a leadership role in designing, building, implementing, and maintaining infrastructure.Mature the automation efforts of the lifecycle of a server including onboarding, patching, and sunsetting.Help development teams onboard applications to Kubernetes infrastructure.Build and maintain Kubernetes infrastructure.Use and administer automation tools such as, Ansible and SaltWrite documentation and provide training around automation tools.Ensure all authored code is well documented and version controlled appropriately via git.Resolve escalated issues and perform root cause analysis for complex issues.Support development teams by ensuring the supporting CI/CD infrastructure is performant, stable, and kept up to date.Interact with both internal and external customers during all project phases, from planning to maintenance.Be mindful of customer needs and clearly communicate complex information.Demonstrate a high attention to detail, examining every aspect of the system.Exercise strong time management skills by taking on multiple projects simultaneously while debugging issues reported by customers.Be attentive to communication and productivity tools ensuring inquiries are responded to in a timely manner.Recommend system improvements and changes to systems, as needed.Participate in an on-call rotation including nights/weekends.Required Skills and Qualifications5+ years of Systems Engineer or similar experienceAdvanced understanding of LinuxAdvanced knowledge, including 4+ years of experience, in one or more of the following areas:KubernetesInfrastructure as Code, specifically managing Salt or AnsibleExperience working with automation tools such as Ansible.Experience with one or more scripting languages, specifically YAML, Python, Bash, and/or RubyExperience using version control tools such as Git.Willingness to work on-call rotation including nights/weekends.The likely salary range for this position is $128,242 - $173,504. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA VA SpringfieldAdditional Work Locations:USA MO St. LouisTotal Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/2/2024
Herndon, VA 20171
(42.4 miles)
Secure our Nation, Ignite your FutureCan you protect the most coveted targets in the world Do you enjoy knowing you’re at the cutting edge of building essential clandestine technology Then join ManTech and help protect our national security while working on innovative projects that offer opportunities for advancement. We encourage our team members to share and grow their skills and expertise while creating robust and state-of-the-art solutions.ManTech is seeking an experienced and highly technical Task Order Lead for our Cyber Investigations Team in Herndon, VA. As the Cyber Forensics Leadon our team, you will plan, direct, and manage the timely and successful completion of cyber forensics, incident handling and malware activities.Responsibilities include, but are not limited to:Maintain responsibility for the quality of delivered productsAct as the primary contact for technical, cost, and schedule dataEnsure the effective operations of the cyber investigations contract teamMeet and exceed mission objectives in defending customer IT systems and networksProvide effective day-to-day management of the Cyber Investigations contractor teamProvide timely situational awareness to the customer and program management staff and maintain close communications with the customer technical managerRequired Qualifications:10+ years of experience in Cybersecurity, Digital Forensics, Security Engineering, or other relevant field, with emphasis in cyber defense operations, computer incident response, or digital forensics5+ years of experience managing large, classified, technical contracts for the Intelligence Community (IC)Experience performing Digital Forensics investigations or Incident Response Bachelor’s or Master’s Degree in cybersecurity, computer engineering, computer science, or other closely related Information Technology or Cybersecurity disciplinePreferred Qualifications:Project Management Profession (PMP) certificationCybersecurity certification from an industry-recognized organization such as (ISC)2 or SANSCertified Cyber Security Service Provider Manager in accordance with DOD 8570 baseline certificationsCyber Incident Handler, Certified Information Systems Security Professional (CISSP), Certified Forensic Computer Examiner (CFCE), GIAC Certified Forensic Examiner (GCFE) and/or Certified Ethical Hacker (CEH) certification.Expertise in the in IC Networks, Computer Networking Concepts and Protocols, Network Security Technologies, Digital Forensics and Incident Response (DFIR), Incident Response and Incident Handling Methodologies, Offensive Cyber Security, to include Adversarial Tactics, Techniques, and Procedures, Cyber Investigations and Intelligence Gathering, Crisis Management Protocols, Processes, and Techniques, Cyber Threats and Vulnerabilities, Risk Management, Industry-leading Cybersecurity Tools and Technologies and Case Management Tools, such as Jira and ServiceNowClearance Requirements: Active/Current TS/SCI with polygraphPhysical Requirements: Must be able to remain stationary at least 50% of the timeSKN.7.23For all positions requiring access to technology/software source code that is subject to export control laws, employment with the company is contingent on either verifying U.S.-person status or obtaining any necessary license.The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law. ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at . ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access http://www.mantech.com/careers/Pages/careers.aspx as a result of your disability. To request an accommodation please click and provide your name and contact information.
Full Time
10/11/2024
Baltimore, MD 21276
(38.4 miles)
Year Up United is a one-year or less, intensive job training program that provides young adults with in-classroom skill development, access to internships and/or job placement services, and personalized coaching and mentorship. Year Up United participants also receive an educational stipend. The program combines technical and professional training with access to internships and job placement support through our industry-leading talent placement firm YUPRO Placement. If you receive an internship, it may be at Fannie Mae, Merck, Okta, or Salesforce among many other leading organizations in the Baltimore area. Are you eligible You can apply to Year Up United if you are: - 18-29 years old - A high school graduate or GED recipient - Eligible to work in the U. S. - Available Monday-Friday throughout the duration of the program - Highly motivated to learn technical and professional skills - Have not obtained a Bachelor's degree What will you gain Professional business and communication skills, interviewing and networking skills, resume building, ongoing support and guidance to help you launch your career. Some coursework is eligible for college credit. During the internship phase, Year Up United students earn an educational stipend of $525 per week. In-depth classes include: - Cyber Security - Data Analytics - Helpdesk/Desktop Support - Project Management Support - Banking & Customer Success Get the skills and opportunity you need to launch your professional career. 80% of Year Up United graduates are employed and/or enrolled in postsecondary education within 4 months of graduation. Employed graduates earn an average starting salary of fifty-three thousand dollars per year.
Next   ▷ ◁   Previous
This website uses cookies for analytics and to function properly. By using our site, you agree to these terms.