SEARCH
GO
Security & Law Enforcement Jobs
Full Time
6/18/2024
Arlington, VA 22201
(20.3 miles)
Discover a career that is challenging, impactful, and mission critical. Join our team as a PERSONNEL SECURITY SPECIALIST and make an impact on a classified continuity program that protects our nation's security. While you help us advance the mission, we'll help advance your career.At GDIT, people are our differentiator. As a Personnel Security Specialist, you will help ensure today is safe and tomorrow is smarter. Our work depends on a highly motivated Personnel Security Specialist joining our team to provide administrative and technical support to personnel security operations that support the highest levels of government. When we succeed, you succeed and together our best becomes better.HOW THE PERSONNEL SECURITY SPECIALIST WILL MAKE AN IMPACT: Manage, monitor, and immediately identify any issues in personnel security status to include clearance processing, continuous evaluation processes, derogatory information reporting, personnel incident reports and SAP Prescreening Questionnaires.Provide timely management and monitoring of Program Access Requests (PARs) (including all SharePoint and JADE actions).Manage the process for completing and tracking both incoming and outgoing Visitor Access Requests (VARs).Manage and track foreign travel pre- and post-reporting.Ensure compliance with security programs, policies and requirements supporting a classified program.Keep abreast of emerging technologies and professional developments to remain current in the field and for application to work assignments.WHAT YOU'LL NEED TO SUCCEED: Education: Bachelor's DegreeRequired Experience: 5+Experience with DoD Personnel Security policies and procedures; Experience providing personnel security support to compartmented programs; Familiarity with Physical, Industrial and Information security disciplines.Required Technical Skills: Experience with Microsoft Office including Outlook, Word, and Excel. Experience and excellent working knowledge with DISS, JADE, Scattered Castles, and SharePoint.Security Clearance Level: Active Top Secret with SCI EligibilityRequired Skills and Abilities: Excellent oral and written communication skills; attention to detailPreferred Skills: Self-motivated and detail oriented. Must be able to maintain organized and accurate files and databases and possess a thorough understanding of PAR processes.Location: On Customer Site, Arlington, Virginia. No remote work option.GDIT IS YOUR PLACE: 401K with company match Comprehensive health and wellness packages Internal mobility team dedicated to helping you own your career Professional growth opportunities including paid education and certifications Cutting-edge technology you can learn from Rest and recharge with paid vacation and holidays Work Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 5 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required None.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $106,250 - $143,750. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
6/18/2024
Arlington, VA 22201
(20.3 miles)
Physical Security Specialist - Active Top Secret / SCI Eligibility Required Seize your opportunity to make a personal impact as a PHYSICAL SECURITY SPECIALIST. Join a high OPTEMPO, mission critical team in support of a DoD program at the highest levels of the federal government. As a Physical Security Specialist, you are a critical element of our overall security support structure. You act as the physical security support subject matter expert for our government client. You exhibit exceptional technical and customer service skills to identify and resolve issues in the areas of access control, SCIF management and accreditation. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As the Physical Security Specialist, you will demonstrate knowledge and experience to effectively support security functions to help ensure today is safe and tomorrow is smarter. Our work depends on an experienced Physical Security Specialist joining our team to bring professionalism and initiative to a fast-paced environment that offers extensive options for training, certification, and career advancement. When we succeed, you succeed and together our best becomes better.HOW A PHYSICAL SECURITY SPECIALIST WILL MAKE AN IMPACT:Providing management and support to customer access control systems. Includes working with vendors for maintenance and support, maintaining access database and conduct system troubleshooting.Provide management of video security systems. Includes working with vendors for maintenance and other support, troubleshooting system issues and replacement equipment.Evaluate remote locations for temporary SCIF accreditation.Install security systems (alarms, sound masking and video surveillance) for establishment of customer temporary SCIFs.Conduct training for properly opening and securing customer SCIFsConducting other duties as assigned.WHAT YOU'LL NEED TO SUCCEED:Education: Bachelor degree preferredRequired Experience: Minimum Five (5) years of related experience providing security support in a classified environment and handling classified information up to TS/SCI and Special Access Program levels.Required Technical Skills: Broad knowledge of DoD security policies, directives, and instructions for managing secure facilities. Working knowledge of ICD 705 (SCIF Security Requirements) a must.Security Clearance Level: Active Top Secret with SCI EligibilityRequired Skills and Abilities: You must show you have experience in:Manage and analyze access control and camera systems.Deploy and establish temporary accredited facilities for compartmented level operations.Completed formal SSO training (5 years of experience in lieu of training).Working knowledge of ICD 704 (Personnel Security Adjudications)Strong verbal and written communications.Ability to develop and present security training materials.Basic computer skills.Preferred Skills and AbilitiesBasic knowledge and experience in other security disciplines (Industrial and information)Familiarity with Hirsh access control systems. Location: On Customer Site, Arlington, VirginiaGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $119,000 - $161,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
7/2/2024
Arlington, VA 22201
(20.3 miles)
The Program Security Representative's primary function is to provide multi-discipline security support for one or more of the customer's Special Access Programs (SAPs). The position will provide "day-to-day" multi-discipline analysis for Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities.Performance shall include:Ensure strict adherence to the provisions of the NISPOM, its Supplement, the DoD Overprint, DCID, ICD, and SAP policy.Assist in developing and executing approved policies and procedures for safeguarding Special Access.Program (SAP), Sensitive Compartmented Information (SCI) and collateral data in support of US military operations.Provide day-to-day security support that includes continuous assessment of procedures to identify shortfalls and provide appropriate recommendations for revising and improving security policies, procedures, and systems.Identify vulnerabilities, threats, and risks to test, training, and operational activities.Assist in developing, implementing, and training the Operations Security program.Assist in providing contractor and subordinate facility assistance and oversight.Brief all levels of personnel, both in the government and senior civilian services, on a variety of security related topics.Conduct and document SAP facility compliance reviews, follow-on facility reviews, and facility close-outs.Monitor, report and track all corrective actions resulting from compliance reviews.Ensure timely notification of pertinent security matters to program technical and management staff.Conduct exploration of any loss, compromise, or suspected compromise of classified and/or sensitive information, including conducting preliminary inquiries and generating damage assessments resulting from the loss of classified information.Coordinate with SAP security personnel to ensure lessons learned are incorporated into the curriculum for the SAP security education & awareness program.Provide leadership, mentoring, and oversight of team members.Experience:10+ years related experienceSecurity Fundamentals Professional Certification (SFPC) counts towards 3 years of experienceSpecial Program Security Certification (SPSC) counts towards 5 years of experienceMaximum equivalent experience for SPED Certifications is no more than 5 years2+ years SAP experience requiredEducation:Bachelor's degree in a related area or equivalent experience (4 years)Clearance Required to Start:TS/SCI requiredMust be able to Attain - TS/SCI with CI PolygraphTravel Requirements:10-25% travelGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holiday#AirforceSAPOpportunities #AFSAP #kmp #Defense #gditcareers #ArlingtonVA #PSRIII #Level3 #programsecurityWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 10 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Certification Cisco Certified Network Associate (CCNA) Security - Cisco GICSP: Global Industrial Cyber Security Professional - Global Information Assurance Certification (GIAC) GSEC: GIAC Security Essentials Certification - Global Information Assurance Certification (GIAC)Travel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $127,500 - $172,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
6/25/2024
Falls Church, VA 22042
(21.1 miles)
Guard Enterprise Cyber Operations Support (GECOS) - Sr. Information System Security Officer (ISSO): THIS POSITION ALLOWS FOR UP TO 2 DAYS REMOTE WORK A WEEK.We are GDIT. The people supporting and securing some of the most complex government, defense, and intelligence projects across the country. We ensure today is safe and tomorrow is smarter. Our work has meaning and impact on the world around us, but also on us, and that's important.GDIT is your place. You make it your own by embracing autonomy, seizing opportunity, and being trusted to deliver your best every day.GDIT has an opening for a Sr. ISSO position supporting the Army National Guard (ARNG) in Falls Church, VA. This is an IT Service Management contract in support of the operation, modernization, expansion, and further evolution of the ARNG's global Information Technology (IT) services including networking, compute, storage, infrastructure, applications, hosting, and program management services.The GECOS program supports the ARNG enterprise IT infrastructure, its Wide Area Network (WAN), authentication and directory services, cybersecurity, application hosting, and associated services. GECOS uses ITIL best practices framework as the basis for IT Service Management (ITSM) model.How the Sr. ISSO will make an impact:Validate security controls and documents in the Risk Management Framework (RMF) eMASS package, to include: the SSP, SAR, PIA, Categorization Form, Implementation Plan, Network Topology, HW/SW Listing, and Plan of Actions and Milestones (POA&Ms).Direct Accreditation and Recertification activities for multiple EMASS ATO records networks and assist Service Owners with managing schedule to completion (ATO)Interfaces with client to understand their security needs and oversees the development and implementation of procedures to accommodate them.Maintain up-to-date statuses on all assigned systems and communicate status to the Government leads.Develop and maintain security plans and security testing plans.Be responsible and accountable for all task and reporting deadlines.Continuously improve risk models; metrics; reports; processes; and activitiesProduce actionable; risk-based reports on security assessment results.Manage, train, and mentor more junior team members.Create and maintain cybersecurity policies and standards.Ensure that cybersecurity plans, controls, processes, standards, policies, and procedures are aligned with cybersecurity standards.Correspond with Government customer and system administrators to communicate any unacceptable risks identified and correct deficient RMF POA&M to meet Army and DoD standards.Maintain complete records of communications, submit written status reports as required, perform peer-review as directed, and attend weekly meetings.Coordinate with the Security Control Assessor (SCA) to perform analysis of the overall risk level the system poses to enterprise networks and data.Assist with vulnerability remediation when necessaryEnsure that the user community understands and adheres to necessary procedures to maintain security.Maintains current knowledge of relevant technology as assigned.Provides guidance in the creation and maintenance of Standard Operating Procedures and other similar documentation.Upload vulnerability scans conducted on networks; systems and applications utilizing ACAS into eMASS.Conducts reviews of ATCTS privilege users against 8140 requirements ensuring security of information systems assets and the protection of systems from intentional or inadvertent access or destruction.What you'll need to be successful: Bachelors Degree in Computer Science or a related technical discipline, or the equivalent combination of education, technical training, or work experience.Meet DoD 8570 IAM I certification requirements (CCNA-SecurityCySA+ **GICSPGSECSecurity+, CECNDSSCP, CAPCNDCloud+, GSLCSecurity+ CEHCISPP, Comp TIA Security+ CE, Certified Authorization Professional (CAP)Required Experience:4+ years of information security management experience; preferably in the DoD environmentsExperience managing vulnerability mitigation and information security process in an enterprise environmentExperience with RMF process and POA&M tracking and resolution.Experience with NIST publications, DoD 8500 series, AR 25-2, AR 380-5, AR 380-40, FIPS.Experience with the Enterprise Mission Assurance Support Service (eMASS).DoD ISSO experience a mustDoD Secret RequiredPreferred Skills:Knowledge of Windows client/server; VMWare; networking; VTC/ VoIP; web/application servers; databases; and network architecturesAbility to learn complex computing environments quickly; memorization skills desiredAbility to produce and disseminate reports for vulnerability assessments and compliance reportingLocation: On Customer Site with up to 2 days telework. Requires on-site support up to 45 days, if performance is good, telework can be considered part time, but no more than 2 day a week. Could change to full time on site on direction by management or government.Work Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Certification CompTIA - Security+ - CompTIATravel Required None.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $123,250 - $166,750. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
6/18/2024
Newington, VA 22122
(23.9 miles)
Cyber Security Operations Center (CSOC) AnalystAt GDIT, people are our differentiator. As a CSOC Analyst working within the Security Operation Center (SOC) team, you will be responsible for proactively searching for indicators of compromise on systems through planned Threat Hunt missions. Your leadership and technical skills will play a vital role in safeguarding our organization's critical assets and ensuring the integrity of our information systems. HOW A CYBER SECURITY ANALYST ADVISOR WILL MAKE AN IMPACT:• Provide Cyber Security/Threat Hunting expertise and deep analysis of raw data from assets supporting Network Security Services, Endpoint Security Services, and Cybersecurity Data Analysis Services• Proactively search and identify indicators of compromise and anomalous behavior which is indicative of malicious behavior that has not yet met the event/incident threshold, or has not been detected by automated security tools• Assess data from multiple sources and navigates the cyber terrain to identified suspicious behavior• Provide input to the daily CSOC Significant Activity Report, the daily CSOC Operations Update, and the Weekly CSOC Status Report• Identify potential conflicts with implementation of any CND tools within the enterprise and develop recommendations to remediate these conflicts• Demonstrate systems experience using Security Information and Event Management (SIEM) and and Incident Response analysis• Knowledge of Network Intrusion Detection System/Intrusion Prevention Systems (NIDS/IPS) as well as Host Intrusion Detection System/Intrusion Prevention Systems (IDS/IPS)• Knowledge of Security Orchestration Automation and Response (SOAR), Endpoint and Network Detection and Response (EDR/NDR) and User Behavior Analytics (UBA)• Ability to demonstrate strong analytical and problem-solving, and also leverage interpersonal, organizational, writing, communications, and briefing skills• Ability to work within a team environment to meet security challenges, by documenting requirements and researching solutions, and providing recommendations for resolution• Will use experience developing in Bash, Perl, Shell, PowerShell, SQL, D3, HTML, XML, CSS, Bash, JAVA and/or Python scripts, as well as experience writing Splunk queries in Splunk Programming Language (SPL).WHAT YOU'LL NEED TO SUCCEED:• Education: BS/BA degree or equivalent work experience and technical certs/training.• Required Experience: 5+ years of related experience in Cyber Security and Threat Hunting.• Required: DoD 8570 certs: CEH cert is required but will also consider CCSP (Certified Cloud Security Professional), GSOC, CFR, GCIH, GCIA and/or GSEC• Required Technical Skills: Cyber Security and Threat Hunting work experience• Security Clearance Level: Active TS/SCI required• US Citizenship Required due to the TS/SCI clearance requirement.• Required Skills and Abilities: Communication, presentation, problem solving, analytical skills, detail oriented, and knowledge of server and client operating systems.• Preferred Skills: Knowledge of current and emerging threats/threat vectors, and vulnerability information dissemination sources (e.g., alerts, advisories, errata, and bulletins)• Location: On Customer Site in Newington VA, Monday through Friday, 1st shift only. No weekends or nights.GDIT IS YOUR PLACE:• 401K with company match• Comprehensive health and wellness packages• Internal mobility team dedicated to helping you own your career• Professional growth opportunities including paid education and certifications• Cutting-edge technology you can learn from and make an impact on the world around you.• Rest and recharge with paid vacation and holidaysNot sure this job's the one for you Check out our other openings at gdit.com/careers.Do you have a friend or colleague this posting describes Let them know about the opportunity by clicking "Share."#OpportunityOwned#GDITCareers#GDITLife#WeAreGDIT #ARMAWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 5 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Certification Certified Ethical Hacker (CEH) - EC-Council - EC- CouncilTravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $136,000 - $184,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
6/21/2024
Fairfax, VA 22032
(24.7 miles)
Transform technology into opportunity as a Cyber Security Director for a major DOD C2 Program with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT you'll be at the forefront of innovation and play a meaningful part in improving how agencies operate. At GDIT, people are our differentiator. As a Cyber Security Director you will help ensure today is safe and tomorrow is smarter.Support cybersecurity activities for a major DOD C2 Program Information Systems(IS) and their interfaces as delineated in the Enterprise Service Management Framework, approved system security documentation and in accordance with Policy, DoDI 8500.01, Cybersecurity, and DoDI 8510.01, Risk Management Framework (RMF) for DoDInformation Technology (IT) (RMF for DoD IT) (formerly DoD Information AssuranceCertification and Accreditation Process (DIACAP)). This shall include security engineering,Assessments & Authorization (A&A), cyber operations and defense activities that support the engineering/integration, build, test, operation/maintenance, and decommission phases of the IS life cycleWHAT YOU'LL NEED:Education:Bachelor's degree in electrical engineering, mathematics, IT and/or cyber systems security or computer science. Master's degree in related field a plus.Certifications:Global Information Assurance Certification (GIAC) Senior Leadership Course (GSLC) or Certified Information Systems Security Professional (CISSP) required. CISSP with concentration in Information Systems Security Management Professional (CISSP-ISSMP) or CISSP with concentration in Information Systems Security Engineering Professional (CISSP-ISSEP) desired. DoD 8570 IAM-III certification required.Required Experience:15+ years relevant experience in Information Systems Operations, CS including ten (10) years demonstrated support in the areas of systems, networks and applications analysis directly related to DoD or IC CS/INFOSEC, Cyber Defense (CD), Cyber Security Service Provider (CSSP) and the Risk Management Framework (RMF) implementations. At least five (5) years of experience in defining information systems security programs or processes for the protection of sensitive or classified information. Demonstrated experience and knowledge in three or more of the following areas: RMF; Defensive Cyber Operations; security engineering; CS planning and management; DevSecOps; CS requirements and security controls analysis; CS operations within a multinational (e.g., NATO) information processing environment; Penetration testing; and CS architecture and design.Clearance: TS/SCIWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 15 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $154,960 - $200,100. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
7/1/2024
Springfield, VA 22161
(25.1 miles)
GDIT has an immediate opportunity for a Security Manager/FSO working in Falls Church, Virginia supporting the Defense Division. The selected individual will work within a security team that reviews and investigates non-compliance issues working with other Security Team members as required and play a meaningful part in providing a variety of personnel, contract and physical security tasks in support of the facility security function and contract execution.HOW A SECURITY MANAGER/FSO WILL MAKE AN IMPACT• Administers and coordinates facility security activities• Supervises assigned staff and works closely with all appointed team members on facility build outs of secure areas, systems/networks and client material storage and management within the constraints of 32 CFR 117 and specific contractual requirements.• Daily engagement with program leadership to ensure compliance, operational efficiency and security program effectiveness is a key aspect of this position. This requires the development and nurturing of positive working relationship with GDIT Program Leadership, proposal support and business development team members as well as client/government program and security representatives• Must be able to provide security advice and assistance to teammates across the enterprise• Successful candidate will be tasked to utilize the SIMS security database to capture actions and ensure data integrity• Advises assigned staff members as to current/changing security regulations, personnel clearances, secure processing and continued contractual obligations while collaborating with other departments (Human Resources, IT, Program Management) to implement appropriate security controls and manage Insider Risk concernsWHAT YOU'LL NEED TO SUCCEED:• Education: Bachelor's Degree or 4 years' additional experience in lieu of a degree• Required Experience: 5+ years of related FSO security experience• Required Technical Skills: DISS/NISS, PCL, and overall NISPOM background• Security Clearance Level: Top Secret Security clearance in order to be considered• Required Skills and Abilities: Knowledge of DD254, Responsible for managing onsite physical security, which includes but is not limited to access control/intrusion detection systems, processing and maintaining badges for program personnel, and facility security modifications as needed• Location: hybrid• US Citizenship RequiredGDIT IS YOUR PLACE:• Full-flex work week to own your priorities at work and at home• 401K with company match• Comprehensive health and wellness packages• Internal mobility team dedicated to helping you own your career Professional growth opportunities including paid education and certifications• Cutting-edge technology you can learn from• Rest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 5 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $110,500 - $149,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
◁   Previous
This website uses cookies for analytics and to function properly. By using our site, you agree to these terms.