SEARCH
GO
Security & Law Enforcement Jobs
Full Time
9/29/2024
Pomfret, MD 20675
(39.9 miles)
Location: Dahlgren, Virginia & Fredericksburg, VirginiaTelework: Hybrid teleworkClearance: Secret (US Citizenship Required)Experience: Senior (7-10 years)Number of Openings: 1Funding Status: Future FundedSalary Range: $120,000 - $160,000 (Please see below for more info on salary) Senior Cybersecurity Analyst SimVentions, consistently voted one Virginia's Best Places to Work, is looking for a Cybersecurity Analyst to join our team! This individual will develop RMF A&A packages, perform continuous monitoring tasks, perform system testing and more. Responsibilities: Develop Assessment and Authorization (A&A) packages for various systems using the Risk Management Framework (RMF) processDevelop and maintain security documentation such as:Authorization Boundary DiagramSystem Hardware/Software/Information FlowSystem Security PlanPrivacy Impact AssessmentE-AuthenticationImplementation PlanSystem Level Continuous Monitoring PlanPorts, Protocols and Services RegistrationPlan of Action and Milestones (POA&M)Annual FISMA assessmentPerform Continuous Monitoring of Authorized SystemsGenerate and update test plans; conduct testing of the system components using ACAS/Nessus Vulnerability Scans, STIGs, and IAVM ReviewsAnalyze Nessus vulnerability scan results and develop/assist with documenting open findings in the Plan of Action and MilestonesAnalyze DISA Security Technical Implementation Guide test results and develop/assist with documenting open findings in the Plan of Action and Milestones Requirements: Minimum of 7 years of experience in engineering and securing DoD systemsCertified as IAT or IAM Level IIIIn depth understanding of computer security, military system specifications, and DoD Information Assurance policiesStrong ability to communicate clearly and succinctly in written and oral presentationsExperience executing all aspects of the NAVSEA Risk Management Framework ProcessExperience reviewing NESSUS vulnerability scans and STIG test results.Experience self-assessing RMF Security ControlsProfessional and effective interpersonal skills and the ability to provide face-to-face customer support Preferred Skills & Experience: Navy Qualified Validator credential a plus. Education: Bachelors in technical/Cyber field preferred but not required. Clearance: A Secret Clearance is required for this position. Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information. US Citizenship is required to obtain a clearance. Travel: 20% – Travel will be ad hoc at the moment) Benefits & Compensation: At SimVentions, we’re committed to supporting the total well-being of our employees and their families. Our benefit offerings include comprehensive health and welfare plans to serve a variety of needs. We offer: Medical, dental, vision, and prescription drug coverageEmployee Stock Ownership Plan (ESOP)Competitive 401(k) programsRetirement and Financial CounselorsHealth Savings and Health Reimbursement AccountsFlexible Spending AccountsLife insurance, short- & long-term disabilityContinuing Education AssistancePaid Time Off, Paid Holidays, Paid Leave (e.g., Maternity, Paternity, Jury Duty, Bereavement, Military)Third Party Employee Assistance Program that offers emotional and lifestyle well-being services, to include free counselingSupplemental Benefit Program Compensation at SimVentions is determined by a number of factors, including, but not limited to, the candidate’s experience, education, training, security clearance, work location, skills, knowledge, and competencies, as well as alignment with our corporate compensation plan and contract specific requirements. The projected annual compensation range for this position is [Insert Range] (USD). This estimate reflects the standard salary range for this position and is just one component of the total compensation package that SimVentions offers. Why Work for SimVentions SimVentions is about more than just being a place to work with other growth-orientated technically exceptional experts. It’s also a fun place to work. Our family-friendly atmosphere encourages our employee-owners to imagine, create, explore, discover, and do great things together. Support Our Warfighters SimVentions is a proud supporter of the U.S. military, and we take pride in our ability to provide relevant, game-changing solutions to our armed men and women around the world. Drive Customer Success We deliver innovative products and solutions that go beyond the expected. This means you can expect to work with a team that will allow you to grow, have a voice, and make an impact.Get Involved in Giving Back We believe that one of the best ways to be a well-rounded company is to have well-rounded employees, and one of the ways we encourage that is by providing a wide range of service opportunities for our team members to engage in throughout the year. Build Innovative Technology SimVentions takes pride in its innovative and cutting-edge technology, so you can be sure that whatever project you work on, you will be having a direct impact on our customer’s success. Work with Brilliant People At SimVentions, we don’t just hire the smartest people. We hire experienced, creative individuals who are passionate about what they do, and who benefit from the culture that we have created here. Create Meaningful Solutions We are trusted partners with our customers and are provided challenging and meaningful requirements to help them solve. Employees who join SimVentions will enjoy benefits like: Impact: work on projects that directly support the defense of our nation.Serve: work for a company that supports its surrounding communities.Employee Owned: work with the best and help build YOUR company.Dress code: business casual. We like to be comfortable while we work.Healthcare: one of the best packages in the industry.Culture: add to our culture of technical excellence and collaboration.Food: we have a lot of food around here.Family focus: work for a team that recognizes the importance of family time.Resources: excellent facilities, tools, and training opportunities to grow in your field.Open communication: work in an environment where your voice matters.Fitness/Well-being: opportunities to participate in company sports teams and workout groups.Professional development: employee-led interest groups for personal and professional development plus great training optionsWhat you bring to the table: contribute, grow, and thrive. Other Perks: Lots of employee appreciation events throughout the yearExcellent working facilities and tools to get your job doneRegular communication (“All-Hands”, “SimV Share”, “Imagineering Day”) to stay connected to SimV culture, stay abreast of what is happening in the company, and meet new faces while eating good foodSimVentions sports teams and workout groupsEmployee led interest groups for personal and professional developmentWhat you bring to the table FTACEqual Opportunity Employer/Protected Veterans/Individuals with DisabilitiesThe contractor will not discharge or in any other manner discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. However, employees who have access to the compensation information of other employees or applicants as a part of their essential job functions cannot disclose the pay of other employees or applicants to individuals who do not otherwise have access to compensation information, unless the disclosure is (a) in response to a formal complaint or charge, (b) in furtherance of an investigation, proceeding, hearing, or action, including an investigation conducted by the employer, or (c) consistent with the contractor’s legal duty to furnish information. 41 CFR 60-1.35(c)
Full Time
9/9/2024
Washington, DC 20036
(18.3 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top SecretClearance Level Must Be Able to Obtain:Top Secret/SCISuitability:Public Trust/Other Required:SSBI (T5)Job Family:Security AdjudicationJob Qualifications:Skills:Databasing, Documentations, Microsoft Office, Professional Etiquette, Program SecurityCertifications:Personnel Security Adjudicators Course - DoDExperience:1 + years of related experienceUS Citizenship Required:YesJob Description:Personnel Security AdjudicatorSeize your opportunity to make a personal impact as a PERSONNEL SECURITY ADJUDICATOR. Join a high optempo, mission critical team in support of a DoD joint service organization at the highest levels of the federal government in the heart of our nation’s capital. As a Personnel Security Adjudicator, you provide subject matter expertise in conducting eligibility determinations, monitoring personnel security actions and providing advice to the Program Security relating to access eligibility.GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As the Personnel Security Adjudicator, you will perform agency specific eligibility reviews to ensure today is safe and tomorrow is smarter. Our work depends on a Personnel Security Adjudicator joining our team to bring professionalism and integrity to a fast-paced environment that offers extensive options for training, certification, and career advancement. When we succeed, you succeed and together our best becomes better.HOW PERSONNEL SECURITY ADJUDICATOR WILL MAKE AN IMPACT:·Reviewing and updating Local Level I and Level II SAPNP processing policies and procedures.·Initiating the process for determining a candidate's access eligibility.·Performing access eligibility determinations.·Inputting eligibility determination results into relevant database(s).· Monitoring and tracking personnel security actions until complete.· Expeditiously responding to incoming eligibility determination requests and reports.· Reviewing and remaining current on the personnel security standards · Preparing request for waiver and/or exception documentation and initiating staffing for approval.· Coordinating access approval or denial process with appropriate access approval authority.· Preparing documentation to notify appropriate personnel of access approval or denial.·Providing advice to the Program Security relating to the access eligibility review process and guidelines regarding Level II and III issues, including the procedures to be followed in the appeal processes.·Providing proper protection for privacy information.WHAT YOU’LL NEED TO SUCCEED:Required Education:oAssociate degree in Security, Administration, Business Administration or related field with two (2) years of related experience; or no degree with a minimum of four (4) years’ experience in personnel security.oMust have successfully completed a Personnel security adjudication development and certification course from a U.S. Government agency or have two (2) years of experience performing a similar function.Required Experience: Minimum three (3) years of security experience as a junior security specialist.Required Technical Skills: Must be proficient in Microsoft Office Suite (Excel, Word, Access, and PowerPoint)Security Clearance Level: Active Top Secret with SCI Eligibility(adjudicated within the last 3 years)Required Skills and Abilities: You must show you have experience in:o Possess extensiveknowledge and experience performing access determination reviews oMaintaining and updating various databases.oProducing, handling, storing, transmitting, and transporting classified materials, up to and including Top Secret Special Access Programs (SAPs) and Sensitive Compartmented Information (SCI).oPossessing and exhibiting excellent communication skills, with the ability to draft and present effective (clear and concise) reports, both written and oraloEfficiently, effectively, and professionally interacting with Civilian, Military, and Contractor personnel.oConducting yourself in a professional manner and a high sense of integrity, working in a stressful and fast-paced environment.oDemonstrating outstanding customer service and communication skills while interfacing daily with senior executives (SES), senior ranking military officers, and other military and civilian personnel internal and external to the organization.oBeing flexible and adapting to an ever-changing environment.Preferred Qualifications:oBachelor’s degreeLocation: RemoteGDIT IS YOUR PLACE:·401K with company match·Comprehensive health and wellness packages·Internal mobility team dedicated to helping you own your career·Professional growth opportunities including paid education and certifications·Cutting-edge technology you can learn from·Rest and recharge with paid vacation and holidays#createyourcareerThe likely salary range for this position is $66,602 - $86,250. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:RemoteWork Location:USA DC WashingtonAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
9/29/2024
Pomfret, MD 20675
(39.9 miles)
Location: Dahlgren, Virginia, USATelework: Potential for HybridClearance:Active Secret (US Citizenship Required)Experience: 5+ yearsNumber of Openings:1Funding Status: Future FundedSalary Range: $110,000 - $145,000 (Please see below for more info on salary) SimVentions, consistently voted one Virginia's Best Places to Work, is looking for a Security Engineer/ NQVII to join our team! Responsibilities: Plan and execute cybersecurity testingAuthor and revise system requirements and specifications to meet DoD security policiesPerform vulnerability analysis of DoD systems and identify, report, and resolve security violations. Experience with DISA Security Technical Implementation Guides (STIG), Assured Compliance Assessment Solution (ACAS), and other DoD cybersecurity toolsDocument a system from an IA perspectiveDevelop a Security Assessment Plan (SAP)Develop Risk Management Framework (RMF) accreditation artifact documentation to include Plan of Action and Milestones (POA&M), Mitigation Strategies, Risk Assessment Report (RAR), and Security Assessment Report Required Skills & Experience: 5+ years of experienceMinimum IAT Level III/IAM Level IIMinimum Navy Qualified Validator Level IIIn-depth understanding of computer security, military system specifications, and DoD Information Assurance policiesExperience with Enterprise Mission Assurance Support Service (eMASS)Strong ability to communicate clearly and succinctly in written and oral presentations Education: Minimum IAT Level III/IAM Level IIMinimum Navy Qualified Validator Level II Clearance: An ACTIVE Secret Clearance is required for this position. Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information. US Citizenship is required to obtain a clearance. Benefits & Compensation: At SimVentions, we’re committed to supporting the total well-being of our employees and their families. Our benefit offerings include comprehensive health and welfare plans to serve a variety of needs. We offer: Medical, dental, vision, and prescription drug coverageEmployee Stock Ownership Plan (ESOP)Competitive 401(k) programsRetirement and Financial CounselorsHealth Savings and Health Reimbursement AccountsFlexible Spending AccountsLife insurance, short- & long-term disabilityContinuing Education AssistancePaid Time Off, Paid Holidays, Paid Leave (e.g., Maternity, Paternity, Jury Duty, Bereavement, Military)Third Party Employee Assistance Program that offers emotional and lifestyle well-being services, to include free counselingSupplemental Benefit Program Compensation at SimVentions is determined by a number of factors, including, but not limited to, the candidate’s experience, education, training, security clearance, work location, skills, knowledge, and competencies, as well as alignment with our corporate compensation plan and contract specific requirements. The projected annual compensation range for this position is [$110,000 - $145,000] (USD). This estimate reflects the standard salary range for this position and is just one component of the total compensation package that SimVentions offers. Why Work for SimVentions SimVentions is about more than just being a place to work with other growth-orientated technically exceptional experts. It’s also a fun place to work. Our family-friendly atmosphere encourages our employee-owners to imagine, create, explore, discover, and do great things together. Support Our Warfighters SimVentions is a proud supporter of the U.S. military, and we take pride in our ability to provide relevant, game-changing solutions to our armed men and women around the world. Drive Customer Success We deliver innovative products and solutions that go beyond the expected. This means you can expect to work with a team that will allow you to grow, have a voice, and make an impact.Get Involved in Giving Back We believe that one of the best ways to be a well-rounded company is to have well-rounded employees, and one of the ways we encourage that is by providing a wide range of service opportunities for our team members to engage in throughout the year. Build Innovative Technology SimVentions takes pride in its innovative and cutting-edge technology, so you can be sure that whatever project you work on, you will be having a direct impact on our customer’s success. Work with Brilliant People At SimVentions, we don’t just hire the smartest people. We hire experienced, creative individuals who are passionate about what they do, and who benefit from the culture that we have created here. Create Meaningful Solutions We are trusted partners with our customers and are provided challenging and meaningful requirements to help them solve. Employees who join SimVentions will enjoy benefits like: Impact: work on projects that directly support the defense of our nation.Serve: work for a company that supports its surrounding communities.Employee Owned: work with the best and help build YOUR company.Dress code: business casual. We like to be comfortable while we work.Healthcare: one of the best packages in the industry.Culture: add to our culture of technical excellence and collaboration.Food: we have a lot of food around here.Family focus: work for a team that recognizes the importance of family time.Resources: excellent facilities, tools, and training opportunities to grow in your field.Open communication: work in an environment where your voice matters.Fitness/Well-being: opportunities to participate in company sports teams and workout groups.Professional development: employee-led interest groups for personal and professional development plus great training optionsWhat you bring to the table: contribute, grow, and thrive. Other Perks: Lots of employee appreciation events throughout the yearExcellent working facilities and tools to get your job doneRegular communication (“All-Hands”, “SimV Share”, “Imagineering Day”) to stay connected to SimV culture, stay abreast of what is happening in the company, and meet new faces while eating good foodSimVentions sports teams and workout groupsEmployee led interest groups for personal and professional developmentWhat you bring to the table FTACEqual Opportunity Employer/Protected Veterans/Individuals with DisabilitiesThe contractor will not discharge or in any other manner discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. However, employees who have access to the compensation information of other employees or applicants as a part of their essential job functions cannot disclose the pay of other employees or applicants to individuals who do not otherwise have access to compensation information, unless the disclosure is (a) in response to a formal complaint or charge, (b) in furtherance of an investigation, proceeding, hearing, or action, including an investigation conducted by the employer, or (c) consistent with the contractor’s legal duty to furnish information. 41 CFR 60-1.35(c)
Full Time
10/1/2024
Washington, DC 20036
(18.3 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:NoneClearance Level Must Be Able to Obtain:SecretSuitability:Public Trust/Other Required:Job Family:National Security AnalysisJob Qualifications:Skills:National Security, Nonproliferation, Nuclear SecurityCertifications:Experience:8 + years of related experienceUS Citizenship Required:YesJob Description:The Department of State’s Bureau of International Security and Nonproliferation, Office of Cooperative Threat Reduction (ISN/CTR) funds, manages, and implements programs that seek to mitigate the threat of weapons of mass destruction (WMD) being developed and used by proliferator states and non-state actors against the United States or our allies.ISN/CTR funds, manages, and implements the Foundational Infrastructure for the Responsible Use of Small Modular Reactor (SMR) Technology (FIRST) program – a multi-agency U.S. government initiative that provides capacity building support to help partner countries:Establish a civil nuclear power program under the highest international standards for nuclear safety, security, and nonproliferationTake advantage of next generation nuclear energy innovations and technologies in their sustainable energy plansMeet their clean, reliable energy goals while protecting the global climateDeepen relationships through government, industry, national laboratory, and university engagementsGDIT is seeking a candidate who will assist ISN/CTR in developing, implementing, and coordinating FIRST and related program nonproliferation capacity-building efforts. The candidate will be responsible for providing strategic diplomatic and programmatic advice, including on financial management, and advising team members and technical experts on ways to execute program activities and advance the FIRST team’s strategy. The candidate will also be responsible for supporting relevant policy development and implementation within the State Department and coordinating with other U.S. Government departments and agencies as needed.In addition, the candidate will be responsible for ISN/CTR’s civil nuclear security programming efforts, which focus currently on the Asia/Pacific region, Africa, Eastern Europe, Central Asia, Latin America, and the Middle East. CTR’s programmatic efforts evolve in response to the international security environment and seek to reinforce U.S. national security objectives in a dynamic environment. To this end, we welcome candidates who can develop, coordinate, and implement innovative strategies to address the pressing nuclear security, proliferation, safety, and sovereignty challenges posed by aggressive civil nuclear reactor exports.Candidate should possess skills and experience in process improvement, change management, and organizational development, demonstrating creative ‘out-of-the-box’ thinking, implementing concepts, and consulting with senior leadership in the facilitation of meaningful results during problem-solving.While the ISN/CTR headquarters is in Washington, DC, the position is telework-eligible. International travel will be required.Responsibilities:Developing, coordinating with the interagency, and implementing country-specific engagement strategies in partnership with host government officials, including at senior levels, and advancing time-sensitive and complex capacity-building projects, both remotely and internationally, tailored to the partner’s priority needs.Leveraging one’s own networks and experience to manage complex and sensitive relationships with interagency partners such as the U.S. Department of Energy, National Nuclear Security Administration, Nuclear Regulatory Commission, Commerce Department, Department of Defense, and State Department partners from country desks, embassies, and within the ISN Bureau in a manner that advances ISN/CTR’s programmatic goals and directs complementary capabilities in a whole-of-U.S.-nuclear-sector effort to address these threats.Participating in the review of threat reduction project proposals and making recommendations concerning the approval and funding of proposals.Advise ISN/CTR’s budget planning process, to include the preparation of grants, cooperative agreements, and Interagency Agreement documents; financial monitoring; financial reconciliation; and financial close out.Briefing high-level officials in the Department of State, interagency, foreign governments, and senior nuclear industry executives on ISN/CTR programmatic activities.Representing ISN/CTR in domestic and foreign meetings as required, and additional tasks in support of ISN/CTR at home or abroad as assigned.Other activities as assigned by the ISN/CTR Office Director and Deputy Director, Team Chief, and Deputy Team Chief.Qualifications:Demonstrated prior experience working on USG international nonproliferation, nuclear energy, scientific, or other WMD nonproliferation programs.Outstanding written and verbal communication, diplomacy, teamwork, and project management skills.Bachelor’s degree (Master’s degree or better is preferred) and a minimum of 8+ years’ experience. An international affairs, policy, or technical background is preferred but not required.General familiarity with civil nuclear reactor technology ideally including small modular reactors, threat reduction programming, the risks of nuclear proliferation, and implementation of capacity-building for foreign partners.International travel will be required, and foreign language skills are a plus.The candidate must be able to receive and maintain a U.S. Government security clearance.GDIT IS YOUR PLACE: 401K with company match Comprehensive health and wellness packages Internal mobility team dedicated to helping you own your career Professional growth opportunities including paid education and certifications Cutting-edge technology you can learn from Rest and recharge with paid vacation and holidays#OpportunityOwned #WeAreGDITThe likely salary range for this position is $102,000 - $138,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:10-25%Telecommuting Options:HybridWork Location:USA DC WashingtonAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/1/2024
Washington, DC 20036
(18.3 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:NoneClearance Level Must Be Able to Obtain:SecretSuitability:Public Trust/Other Required:Job Family:National Security AnalysisJob Qualifications:Skills:Nonproliferation, Nuclear Reactors, Nuclear SecurityCertifications:None - N/AExperience:5 + years of related experienceUS Citizenship Required:YesJob Description:We are GDIT - the people supporting and securing some of the most complex government, defense, and intelligence projects across the United States.GDIT is currently seeking a candidate to serve as a FIRST Nuclear Security, Scientist Engagement, and Science Centers Program Analyst in support of the Bureau of International Security and Nonproliferation’s Office of Cooperative Threat Reduction (ISN/CTR) at the U.S. Department of State. ISN/CTR manages several nonproliferation assistance programs to reduce the threats posed by proliferator states and terrorist groups seeking to develop or acquire Weapons of Mass Destruction (WMD) material, equipment, or expertise, advanced conventional weapons, and delivery systems. It is a “dual-hatted” position with the candidate serving as a Program Analyst for both the Foundational Infrastructure for the Responsible Use of Small Modular Reactor (SMR) Technology (FIRST) and Science Centers programs.In support of FIRST, the candidate will assist ISN/CTR in developing, coordinating, and implementing FIRST and related program nonproliferation capacity-building efforts for partner countries. This will include establishing civil nuclear power programs under the highest international standards for nuclear safety, security, and nonproliferation; leveraging next generation nuclear energy innovations and technologies in their sustainable energy plans while meeting their clean, reliable energy goals and protecting the global climate; and deepening relationships through government, industry, national laboratory, and university engagements. The candidate will also help provide strategic diplomatic and programmatic adviceincluding financial managementand advising team members and technical experts on ways to execute program activities to advance the FIRST team’s strategy, while supporting relevant policy development and implementation within the State Department and coordinating with other U.S. Government departments and agencies, as needed.In support of Science Centers program, the candidate will also assist ISN/CTR in developing, coordinating, and implementing nonproliferation capacity-building efforts through oversight of two intergovernmental nonproliferation organizationsthe International Science and Technology Center (ISTC) based in Astana, Kazakhstan, and the Science and Technology Center in Ukraine (STCU), based in Kyiv. Both centers include members countries in Central Asia, the Caucasus, and Eastern Europe, as well as the European Union. Through both of these centers, as well as other technical implementers, ISN/CTR provides assistance to displaced civilian technical experts who are currently unable to work in their home institutes and who possess dual-use-relevant expertise related to WMD and missiles. The candidate will support both centers’ organizational functioning and related diplomatic outreach, to include strategic diplomatic and programmatic adviceas well as on issues of the centers’ financial managementand advising team members and technical experts on ways to execute program activities and advance the organizations’ peaceful scientific mission and strategy. The candidate will also be responsible for supporting relevant policy development and implementation within the State Department and coordinating with other U.S. Government departments and agencies, as needed.Responsibilities:Develop, coordinate with the U.S. interagency, and implement country-specific engagement strategies in partnership with host government officials, including at senior levels;Advance time-sensitive and complex capacity-building projects, both remotely and internationally, tailored to the partner’s priority needs;Leverage one’s own networks and experience to manage complex and sensitive relationships with interagency partners such as the U.S. Department of Energy, Nuclear Regulatory Commission, National Nuclear Security Administration, Commerce Department, and State Department partners from country desks, embassies, and within the ISN Bureau in a manner that advances ISN/CTR’s programmatic goals and directs complementary capabilities in a whole-of-U.S.-nuclear-sector effort to address these threats;Advance U.S. diplomatic and programmatic leadership of the ISTC and STCU, including providing written and verbal information to senior Department of State, U.S. Government, and international officials;Develop collaborative relationships and strategies and manage grantee technical experts who conduct trainings, fellowships, and other activities to engage displaced scientists in civilian research and build capacity with partner countries to counter the threats posed by WMD, advanced conventional weapons, and missiles, including the proliferation risks posed by vulnerable displaced technical experts who possess dual-use expertise related to WMD and missiles and who are at risk of exploitation by proliferator states due to their displaced circumstances;Participate in the review of threat reduction project proposals and make recommendations concerning the approval and funding of proposals;Help advise ISN/CTR’s budget planning process, to include the preparation of grants, cooperative agreements, and Interagency Agreement documents; financial monitoring; financial reconciliation; and financial close out;Brief high-level officials in the Department of State, interagency, foreign governments, and senior nuclear industry executives on ISN/CTR programmatic activities;Represent ISN/CTR in domestic and foreign meetings as required, and additional tasks in support of CTR at home or abroad as assigned;Develop and enact engagement strategies to advance ISN/CTR programming as well as U.S. involvement in the ISTC and STCU to counter proliferator state and non-state actor WMD threats; andOther activities as assigned by the ISN/CTR Office Director and Deputy Director, and Team Chief and Deputy Team Chief.Qualifications:Possess skills and experience in process improvement, change management, and organizational development;Demonstrate creative ‘out-of-the-box’ thinking, implement concepts, and consult with senior leadership in the facilitation of meaningful results during problem-solving;Prior experience working on USG international nonproliferation, nuclear energy scientific, or other WMD nonproliferation programs is a plus;Outstanding written and verbal communication, diplomacy, teamwork, and project management skills;Background in international affairs, policy, or technical expertise is preferred but not required;General familiarity with civilian nuclear reactor technology, ideally including small modular reactors, threat reduction programming, the risks of WMD, advanced conventional weapons, and missile proliferation, and the implementation of capacity-building for foreign partners;International travel will be required, and foreign language skills are a plus; andThe candidate must be able to receive and maintain a USG security clearance.BA/BS or equivalent, 2+ years of experienceWHAT GDIT CAN OFFER YOUFull-flex work week401K with company matchCustomizable health benefits packagesCollaborative teams of highly motivated critical thinkers and innovatorsInternal mobility team dedicated to helping you own your careerRewards program for high-performing employeesGDIT CAREERSOpportunity OwnedDiscover more at www.gdit.com/careersGeneral Dynamics Information Technology is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.The likely salary range for this position is $76,500 - $103,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:10-25%Telecommuting Options:HybridWork Location:USA DC WashingtonAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
9/25/2024
Arlington, VA 22201
(18.6 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret/SCIClearance Level Must Be Able to Obtain:Top Secret/SCISuitability:Public Trust/Other Required:NoneJob Family:Information SecurityJob Qualifications:Skills:Air Systems, Information Security, Weapons SystemsCertifications:CISSP - ISC2Experience:10 + years of related experienceUS Citizenship Required:YesJob Description:Transform technology into opportunity as aSeniorInformation Assurance Security Engineer(Air Systems) with GDIT. A career in Security Engineering means connecting and enhancing the systems that matter most. At GDIT you’ll be at the forefront of innovation and play a meaningful part in improving how agencies operate.At GDIT, people are our differentiator. Our work depends on aSeniorInformation Assurance Security Engineer (Air Systems)to provide knowledge-based information assurance and cybersecurity IT services to the F-35 Directorate of Cyber Integration (DCI) in support of the F-35 Lightning II Joint Program Office (JPO) in Arlington, VAThe F-35 Lightning II Program is the Department of Defense's focal point for defining affordable next generation strike aircraft weapon systems for the Navy, Air Force, Marines, and our allies. The F-35 will bring cutting-edge technologies to the battlespace of the future. The JSFs advanced airframe, autonomic logistics, avionics, propulsion systems, stealth, and firepower will ensure that the F-35 is the most affordable, lethal, supportable and survivable aircraft ever to be used by so many warfighters across the globe.HOW OUR SENIOR INFORMATION ASSURANCE SECURITY SPECIALIST (AIR SYSTEMS) WILL MAKE AN IMPACT:Responsible for conducting information system security engineering activities.Provide Information system security engineeringthat captures and refines Aircraft System and Ground Support security requirements and ensures that the requirements are effectively integrated into the Air System and ground support information systems through purposeful security architecting, design, development, and configuration.Employ best practices when implementing security requirements within the F-35 Air System, including the Air Vehicle and Ground Support information systems. This includes software engineering methodologies, system/security engineering principles, secure design, secure architecture, and secure coding techniques.Ensure that the F-35 Air System including the Air Vehicle and Ground Support information systems are designed, developed, and implemented with required security features and safeguards.Provide daily support on Cybersecurity engineering; oversight of all CS related deliverables and verify that Plan of Action and Milestones (POA&M) resolution and continuous monitoring activities are being accomplished.Ensure the Security Authorization Packages (SAP) are accurate, complete and delivered to the system's respective ISSE/IASAE/SCA government oversight.Witness dry-run compliance testing in preparation for Test Readiness Reviews (TRR)Manage the embedded resources, along with their level of effort, train & supplement other ISSE/IASAEs on the Air Systems support team and provide counsel to DCI leadership.Provide support for all Air System (Air Vehicle and Ground Support Systems), Flight Test Systems, Program Office PMO’s and/or Functional Teams.Interpret requirements into security design, ensuring security design is compliant with Systems Engineering Master Plan (SEMP), Cybersecurity (CS) Key Performance Parameters (KPPs), Cyber Survivability Endorsement (CSE) requirements, and DoD CS compliance mandates.Develop Air System Cybersecurity Policies and Instructions for issuance program wide by the F-35 CISO.Provide engineering/architectural expertise for interoperability, security and functional performance parameters.Provide team leadership to other ISSE/IASAEs on the contract.WHAT YOU’LL NEED TO SUCCEED (Required):Security Clearance Level: Active TS/SCIRequired Experience:10 years of experience in designing and developing organizational information systems or upgrading legacy systems, employing best practices when implementing security controls within an information system including software engineering methodologies, system/security engineering principles, secure design, secure architecture, and secure coding techniques.1+ years of practical airframe/weapon system security experience in secure network and system design, analysis, procedure/test generation, test execution and implementation of weapons system security mechanisms.5 years experience working on weapons systems platforms as a security engineer.8 years of concurrent experience in system security Certification & Accreditation (C&A).8 years of concurrent experience in Vulnerability Assessment and/or Risk Analysis.Required Certifications: DoD Manual 8140.03 (612) Security Control Accessor - AdvancedEducation: MS/MA/BS/BA Degree in Cyber Security, Computer Science, Management Information Systems, Engineering Information Technology, Information Science, Mathematics, Computer Science, Information Systems Management, Statistics, Operations Research, or a related technical or IT discipline. Air Systems Experts: Allowable Substitution: Specific F-35 IT major defense acquisition systems experience can be substituted for the degree requirement on a year for year basis; or, a combination of degree and experience in the same ratio.Air Systems Experts:Specific F-35 IT or major defense acquisition systems experience can be substituted for the above experience to meet specific program needs on a case-by-case basis.Level of baseline security certification to be determined based on work assignments.Work Location: Onsite in Arlington, VAUS Citizenship RequiredWHAT WE’D LOVE FOR YOU TO HAVE (Desired):5+ years of experience in Vulnerability Assessment and/or Risk Analysis of test and operational systems.Experience in operational risk management a plusMA or MS degree in Computer Science, Information Systems or a related technical discipline.GDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysThe likely salary range for this position is $178,500 - $241,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:25-50%Telecommuting Options:OnsiteWork Location:USA VA ArlingtonAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/1/2024
Falls Church, VA 22042
(19.2 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:SecretClearance Level Must Be Able to Obtain:Top Secret/SCISuitability:Public Trust/Other Required:NoneJob Family:Cyber EngineeringJob Qualifications:Skills:Cybersecurity, Information Security, Security Operations, Vulnerability AssessmentsCertifications:Experience:10 + years of related experienceUS Citizenship Required:YesJob Description:GDIT is the leading systems integrator in the Zero Trust public sector marketdeveloping and delivering innovative solutions to government customers. We are seeking a motivated Solutions Architect with a strong background in DOD Cybersecurity Systems Engineering and Implementation in a delivery environment to be a part of a dynamic engineering team within our Chief Technology Office. This person will be a part of team of engineering professionals that implement GDIT technology capabilities (including our Digital Accelerator programs and lessons learned from current program expertise) to address DOD Mission needs, demonstrate GDIT solution capabilities to address those needs, and develop solution artifacts needed to win our most complex, large scale and strategic proposals while working with the Defense CTO.The successful candidate will travel to DoD garrisons/commands/bases and forward operation locations to implement and operate capabilities that will safeguard government data. The successful candidate should have experience designing, implementing, and/or operating defensive cyber operations to include Security Operations Center services, vulnerability management, threat response, and threat recovery. Ultimately the successful candidate is a trusted advocate for cybersecurity that has demonstrable expertise aligning Cybersecurity with Mission. ** Candidates can be HYBRID or REMOTE** Remote candidates would be required to travel 25%This is a dynamic role that will include engaging with clients and collaborating with teams across GDIT and the GDIT Partner Ecosystem to understand mission requirements, you will implement demonstrable capabilities to address those mission needs and establish measures of success that are quantifiable and align directly to the mission need.You will have the opportunity to collaborate with the GDIT Growth, Line, and CTO organization and develop winning solutions that speak directly to the mission needs of our DOD clients.HOW A CYBER SYSTEMS ENGINEER WILL MAKE AN IMPACT:Mission Alignment: Collaborate with DOD clients to identify mission needs and develop operational use cases to drive solution design Operate within a team to design operational, system, and data interface architecture views to represent how GDIT solutions and Government systems exchange information to achieve mission objectives Identify key value metrics to assess effectiveness of solution to achieve mission needs Provide input to white papers to describe how technology solutions can directly address mission needsSolution Development: Design solution interfaces to effect mission goals and satisfy/exceed system and mission requirements Work within cross-functional teams to develop integrated solutions to achieve mission requirements Provide Subject Matter Expertise and hands-on support for development of cybersecurity solutions for current programs and in support of new growth opportunities Support translation of cybersecurity technology concepts into the language of DOD mission needs and establish credible value statements in the voice of our DOD clients so that complex, nuanced Cybersecurity topics can be understood by a diverse set of clients.Solution Artifacts: Refine technical inputs to system design, CONOP, and troubleshooting playbook artifacts to address client needs for repeatable, high quality security operations Author product build and integration guides as well as various levels of operational and system view diagrams with an emphasis on cyber-related items such as threat response and remediation, SOC Operations, penetration testing, and vulnerability management.WHAT YOU’LL NEED TO SUCCEED: Education: Bachelor of Arts/Bachelor of Science in Cybersecurity, Computer Science, IT, Systems Engineering, or relevant STEM field Required Experience: 10+ years of related experience in support of DOD missions, at least 5 of which in support of SOC operations, incident response, or defensive cyber operations At least 10 years of experience designing/fielding/maintaining DOD cyber, training, IT, network, or business systems solutions Required Security Clearance Level: Secret Required Skills and Abilities: Demonstrated experience in deploying advanced and emerging technology solutions to deliver successful outcomes that support and enhance DOD mission capabilities. Experience in the development, drafting, and writing of technical solutions for DCO, SOC, and/or RMF support in context of DOD mission.Location: Remote, Hybrid (Continental US), Travel 25% (CONUS and OCONUS).US Citizenship RequiredGDIT IS YOUR PLACE: Full-flex work week to own your priorities at work and at home 401K with company match Comprehensive health and wellness packages Internal mobility team dedicated to helping you own your career Professional growth opportunities including paid education and certifications Cutting-edge technology you can learn from Rest and recharge with paid vacation and holidays The likely salary range for this position is $153,000 - $207,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:25-50%Telecommuting Options:RemoteWork Location:USA VA Falls Church - 3150 Fairview Park Dr (VAS095)Additional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
9/9/2024
Chantilly, VA 20151
(21.8 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:NoneClearance Level Must Be Able to Obtain:NoneSuitability:Public Trust/Other Required:BI Full 6C (T4)Job Family:Cyber SecurityJob Qualifications:Skills:Continuous Monitoring, Cybersecurity, Information System Security, NIST 800-53, NIST StandardsCertifications:Experience:8 + years of related experienceUS Citizenship Required:NoJob Description:Cyber Security Analyst AdvisorGDIT is seeking an Information Systems Security Officer (ISSO) to join our team supporting the U.S. Environmental Protection Agency (EPA) Office of Land and Emergency Management (OLEM) Office of Superfund Remediation and Technology Innovation (OSRTI) Analytical Services Branch (ASB). As the ISSO, you will develop and implement an information security program to ensure the operational security of a critical mission-support system. You will update, maintain, and drive procedures and policies designed to protect the system from both internal and external threats. The system is currently hosted in an AWS Cloud environment.Performance shall include:Identify cyber security vulnerabilities and assist with the implementation of appropriate mitigations or countermeasuresConduct and support, when assessed or audited, periodic reviews of the information system to ensure compliance with the security and privacy authorization package (currently NIST 800-SP53 Rev. 4/5)Coordinate changes to the system infrastructure or software to ensure continued compliance with security and privacy requirementsCoordinate the response to the annual continuous monitoring assessment audit, and ensure the system’s continued Authorization to Operate (ATO)Ensure audit evidence are collected, reviewed, and documented, including any risk exceptionsIdentify and notify the program manager when changes occur that might affect the authorization determination for the information systemProvide analysis of systems, hardware, software, and maintenance needsProvide document review and updates of all security- and privacy-related documentationDevelop, coordinate and conduct training and tabletop exercises related to continuity of operations, contingency planning, incident handling, awareness, etc.Coordinate with other EPA organizational entities to ensure compliance with EPA and other federal requirements, specifications, and reportingPrepare reports on the status of system security and privacy, vulnerabilities, and responses to other customer inquiries and data callsWhat You’ll Need to Succeed:Education: Masters or Bachelor's degree in Computer Science, Information Security, Cyber Security, or relevant disciplineRequired Experience: Eight (8) years of related experience. Without a master’s degree, ten (10) years of related experience is required.Required Technical SkillsPrior performance in roles such as system administration, networking administration, or ISSOKnowledge of NIST SP-800-53, Rev 4 and Rev 5Familiarity with system security and privacy within cloud environments (AWS, specifically)Demonstrated experience with risk management and auditingCertificationsCISSP, CISA, CISM, and/or cloud-based security certification (e.g. CCSP, COMPTIA Cloud+, or equiv)preferred.Clearance Required: Position of Trust or greater (can be obtained after starting)Excellent verbal and written communications skills, including the ability to communicate complicated technical and security concepts to both technical and non-technical stakeholders.The likely salary range for this position is $116,979 - $149,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:RemoteWork Location:USA VA ChantillyAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/1/2024
Alexandria, VA 22314
(24.5 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret/SCIClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Cyber EngineeringJob Qualifications:Skills:Cybersecurity, Information Assurance, Information Technology (IT)Certifications:Experience:8 + years of related experienceUS Citizenship Required:YesJob Description:Own your career as a Information Security Specialist at GDIT. Here, you’ll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security at GDIT will have an impact on securing our clients’ missions and ensuring we anticipate the threats of tomorrow.At GDIT, people are our differentiator. As a Information Security Specialist you will help ensure today is safe and tomorrow is smarter. Our work depends on Information Security Specialist joining our team to support our Department of Defense (DoD) customer in multiple regions of the Continental United States (CONUS).HOW AN INFORMATION SECURITY SPECIALIST WILL MAKE AN IMPACTThe successful candidate will participate in software and systems engineering and software systems research to develop new capabilities, ensuring cybersecurity is fully integrated. Conducts comprehensive technology research to evaluate potential vulnerabilities in cyberspace systems. The candidate will design, develop, test, and evaluates information system security throughout the systems development life cycle. You will test, implement, deploy, maintain, and administer the infrastructure hardware and software and conduct risk assessment and provide recommendationsfor application design and accreditation including ATO and eMASS. You will be responsible for the full range of security issues including architectures, firewalls, electronic data traffic, and network access- Uses encryption technology, penetration and vulnerability analysis of various security technologies, and information technology security research. You will participate in the design and development of new systems, applications, and solutions for external customer enterprise-wide cyber systems and networks.Additionally, you will ensure the logical and systematic conversion of customer or product requirements into total systems solutions that acknowledge technical, schedule, and cost constraints and integrate new architectural features into existing systems and infrastructures, designs cybersecurity architectural artifacts. You will provide architectural analysis and relate existing systems to future needs and trends, embed advanced forensic tools and techniques for attack reconstruction, provide engineering recommendations, and resolve integration/testing issues.Adhere to DAAPM 2.2, JSIG Rev 4, ICD-503, and other applicable documentation for our systems and architectures.Develop and sustain theSecurity Authorization or Assessment and Accreditation (A&A)for pertinent systems.Maintain coordination with customers and stakeholders to ensure realistic schedule milestones are achieved.Deliver all required documentation as directed and needed.Ensure all Security Authorization documentation is updated as required and in concert with established or developed RMF documentation.Develop schedules and requirements to achieveAuthority to Operate (ATO)and lead the team to the successful achievement of IATO and ATO.Collect and document relevant governing authoritySecurity Controls.DevelopSecurity/RMF Packagesand perform any modifications throughout the lifecycle of the information system.Collaborate with key stakeholders to identify additional controls that are applicable to ensure positive security postures.Provide oversight and advisory activities as needed.Develop and deliver all Plans of Actions & Milestones (POA&Ms) for each system as needed.Participate in project discussions and support stakeholder communications by working and communicating directly with the customer.Identify, track, and report security requirements throughout security process of all information systems which are assigned.Provide timely and detailed responses to all requested information requests.Learn and sustain knowledge and understanding all system configurations, architecture, and installed software.WHAT YOU’LL NEED TO SUCCEED:Certifications required:Security+Certifications Preferred:CISSP, CCSP, CE|H, ITILv4, AWS Cloud Practitioner, AWS Certified SysOps Administrator, Linux Essentials, MCTS, CCAP, CSCP, CSIS, CIOS, Cloud+, Network+, A+, Project+, HBSS, AES, SPLUNK, ACAS, and eMASS CertifiedEducation:Bachelors or HigherRequired Years of Related Experience: 8+US Citizenship Required GDIT IS YOUR PLACE: 401K with company match Comprehensive health and wellness packages Internal mobility team dedicated to helping you own your career Professional growth opportunities including paid education and certifications Cutting-edge technology you can learn from Rest and recharge with paid vacation and holidaysThe likely salary range for this position is $116,979 - $138,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA VA AlexandriaAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
9/23/2024
Springfield, VA 22150
(25.2 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret/SCIClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Cyber SecurityJob Qualifications:Skills:Cyber Defense, Cyber Operations, LeadershipCertifications:Experience:4 + years of related experienceUS Citizenship Required:YesJob Description:Own your career as a Security Operations Center Shift Lead at GDIT. Here, you’ll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security at GDIT will have an impact on securing our clients’ missions and ensuring we anticipate the threats of tomorrow.At GDIT, people are our differentiator. As a Security Operations Center Shift Lead you will help ensure today is safe and tomorrow is smarter. Our work depends on Security Operations Center Shift Lead joining our team to support our DoD customer at WMA or NCWHOW A SECURITY OPERATIONS CENTER SHIFT LEAD WILL MAKE AN IMPACTPosition Overview:The Security Operations Center (SOC) Shift Lead will report directly to the Lead of Defensive Cyber Operations. In addition to the foundational mission requirements as a SOC analyst, the SOC Shift Lead will be the point of accountability for the exact shift for which they are attached to. As such, communication with the team and chain-of-command is paramount to ensure problems identified within mission, staffing, and generally for team morale are mitigated quickly.The SOC Shift Lead will ensure that personnel on shift execute operations as prescribed in SOPs, Work Instructions, and to include clarifying verbal direction from leadership. The shift lead should continuously validate that tickets and tasks are fully completed and, if necessary, turn over outstanding tickets to the next shift for the purpose of completing the individual task as quickly as possible.The SOC Shift Lead will manage the distribution of tasks as they are assigned to the team. As such, it is expected that there is a general understanding of the skillsets, or skills gaps, for each team member. This is to support the overall identification of training needs, and mentorship, and enabling the efforts to create career and training progression paths down to the individual.Responsibilities:Execute core duties as a SOC Analyst.Conduct shift turnover at the beginning and end of your shift.Ensure the Shift Activity Log is completed and sent.Ensure appropriate staffing coverage is maintained across the shift.Manage time-off requests.To support the overall sustainment or up-time of each tool, maintain awareness of the operational status of production Cyber tools and data feeds. Notify relevant stakeholders in the event a degradation of service is identified. This is to enable the reduction of Time-to-Recover (TTR) during TCS outages.Receive and action communications or requests received via various mediums to include: in-person, email, chat, or phone.Review analysis and documentation for tickets opened by the shift for completeness and accuracy.For the purpose of mentorship and growth, provide feedback for any missed actions or deficiencies observed.WHAT YOU’LL NEED TO SUCCEED:Required Qualifications:Bachelor Degree and 4 years of experience. Additional years of experience may be substituted in lieu of degree.DoD 8140.01 and DoD 8570.01 IAT Level II and CSSP Analyst certifications.Ability to work 1 of 5 shifts.Ability to obtain a CI Poly within 6 months.Preferred Qualifications:Experience as a Lead.Active TS/SCI clearance.IAT Level III certifications.Good understanding of adversarial tactics and techniques as it applies to defensive cyber operations.GDIT IS YOUR PLACE: 401K with company match Comprehensive health and wellness packages Internal mobility team dedicated to helping you own your career Professional growth opportunities including paid education and certifications Cutting-edge technology you can learn from Rest and recharge with paid vacation and holidaysThe likely salary range for this position is $116,979 - $115,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA VA Springfield - 7770 Backlick Rd (VAS110)Additional Work Locations:USA MO St. LouisTotal Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/1/2024
Fort Belvoir, VA 22060
(29.7 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret/SCIClearance Level Must Be Able to Obtain:Top Secret/SCISuitability:Public Trust/Other Required:NoneJob Family:Information SecurityJob Qualifications:Skills:Computer Security, Information Assurance, Information Systems, Security Policies, System SecurityCertifications:CASP+CE - CompTIA - CompTIA, CISM: Certified Information Security Manager - ISACE, CISSP - ISC2Experience:5 + years of related experienceUS Citizenship Required:YesJob Description:GDIT has an exciting opportunity to contribute our nation’s security by protecting us from some of the most dangerous global threats. The Defense Threat Reduction Agency’s (DTRA) Operational Information Management System (OIMS) is the hub of integrating information on DTRA’s global operations and tracking DTRA’s activities in support of the Department of Defense’s mission to deter, prevent and prevail against weapons of mass destruction threats. GDIT is seeking motivated and qualified individuals to support the operational functions of OIMS, as well as individuals to maintain, develop and modernize OIMS’ IT infrastructure. As a Information Security Analyst, you will play a leading role in securing the web-based applications that support DTRA OIMS.Primary Responsibilities:Performs all procedures necessary to ensure the safety of information systems assets and to protect systems from intentional or inadvertent access or destruction. Monitor, evaluate, and maintain systems and procedures to safeguard internal information systems, network, databases, and Web-based securityConducting security assessments; ensuring protection of the integrity availability, authenticity, non-repudiation and confidentiality of data through monitoring and mitigation tasks; and ensuring compliance with DoD Information Assurance Vulnerability Alerts (IAVA). Develops Authority to Operate (ATO) packages and Information Assurance complianceMonitors and analyzes Intrusion Detection Systems (IDS) to identify security issues for remediationRecognizes potential, successful, and unsuccessful intrusion attempts and compromises thorough reviews and analyses of relevant event detail and summary informationEvaluates firewall change requests and assesses organizational riskCommunicates alerts to agencies regarding intrusions and compromises to their network infrastructure, applications, and operating systemsAssists with implementation of countermeasures or mitigating controlsConducts regular audits to ensure that systems are being operated securely, and information systems security policies and procedures are being implemented as defined in security plansDevelops, tests, and operates firewalls, intrusion detection systems, enterprise antivirus systems and software deployment toolsSafeguards the network against unauthorized infiltration, modification, destruction, or disclosureResearches, evaluates, tests, and implements new security software or devicesConducts investigations of information systems security violations and incidents, reporting as necessary to managementImplements, enforces, communicates, and develops security policies or plans for data, software applications, hardware, telecommunications, and information systems security education/awareness programsPerforms periodic and on-demand system audits and vulnerability assessments, including user accounts, application access, file system and external Web integrity scans to determine complianceProvides information to management regarding the negative impact on the business caused by theft, destruction, alteration or denial of access to informationProvides information assurance project management, technical security staff oversight, and development of mission-critical technical documentsEnsure compliance with regulations and privacy lawsDevelops materials for computer security education/awareness programsResponds to queries and requests for computer security information and reportsMay coach and provide guidance to less-experienced professionalsMay serve as a team or task leadRequired Characteristics:Technical Training, Certification(s) or Degree, 8+ years of experienceTS/SCI Security ClearanceMust meet 8570.01M certification requirements (CISSP, CASP+CE)WHAT GDIT CAN OFFER YOU:Full-flex work week401K with company matchCustomizable health benefits packagesCollaborative teams of highly motivated critical thinkers and innovatorsRewards program for high-performing employees#armajobs#gditprioriThe likely salary range for this position is $136,000 - $184,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:HybridWork Location:USA VA Fort BelvoirAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/1/2024
Newington, VA 22079
(30.9 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret/SCIClearance Level Must Be Able to Obtain:Top Secret/SCISuitability:Public Trust/Other Required:NoneJob Family:Cyber SecurityJob Qualifications:Skills:Advanced Persistent Threats (APT), Cyber Threat Hunting, Cyber Threat Intelligence, Threat Analysis, Threat and Vulnerability ManagementCertifications:Certified Ethical Hacker (CEH) - EC-Council - EC- CouncilExperience:5 + years of related experienceUS Citizenship Required:YesJob Description:Cyber Security Insider Threat Hunter AnalystAt GDIT, people are our differentiator. As a Cyber Security Insider Threat Hunter Analystworking within the Security Operation Center (SOC) team, you will be responsible for proactively searching for indicators of compromise on systems through planned Threat Hunt missions.Your leadership and technical skills will play a vital role in safeguarding our organization's critical assets and ensuring the integrity of our information systems. HOW A CYBER SECURITY THREAT HUNTER ANALYST WILL MAKE AN IMPACT: Provide Cyber Security/Insider Threat Hunting expertise and deep analysis of raw data from assets supporting Network Security Services, Endpoint Security Services, and Cybersecurity Data Analysis Services Proactively search and identify indicators of compromise and anomalous behavior which is indicative of malicious behavior that has not yet met the event/incident threshold, or has not been detected by automated security tools Assess data from multiple sources and navigates the cyber terrain to identified suspicious behavior Provide input to the daily CSOC Significant Activity Report, the daily CSOC Operations Update, and the Weekly CSOC Status Report Identify potential conflicts with implementation of any CND tools within the enterprise and develop recommendations to remediate these conflicts Demonstrate systems experience using Security Information and Event Management (SIEM) and and Incident Response analysis Knowledge of Network Intrusion Detection System/Intrusion Prevention Systems (NIDS/IPS) as well as Host Intrusion Detection System/Intrusion Prevention Systems (IDS/IPS) Knowledge of Security Orchestration Automation and Response (SOAR), Endpoint and Network Detection and Response (EDR/NDR) and User Behavior Analytics (UBA) Ability to demonstrate strong analytical and problem-solving, and also leverage interpersonal, organizational, writing, communications, and briefing skills Ability to work within a team environment to meet security challenges, by documenting requirements and researching solutions, and providing recommendations for resolution Will use experience developing in Bash, Perl, Shell, PowerShell, SQL, D3, HTML, XML, CSS, Bash, JAVA and/or Python scripts, as well as experience writing Splunk queries in Splunk Programming Language (SPL).WHAT YOU’LL NEED TO SUCCEED: Education: BS/BA degree or equivalent work experience and technical certs/training. Required Experience: 5+ years of related experience in Cyber Security and Insider Threat Hunting. Required: DoD 8570 certs: CEH cert is required but will also consider CCSP (Certified Cloud Security Professional), GSOC, CFR, GCIH, GCIA and/or GSEC Required Technical Skills: Cyber Security and Insider Threat Hunting work experience Security Clearance Level: Active TS/SCI required US Citizenship Required due to the TS/SCI clearance requirement. Required Skills and Abilities: Communication, presentation, problem solving, analytical skills, detail oriented, and knowledge of server and client operating systems. Preferred Skills: Knowledge of current and emerging threats/threat vectors, and vulnerability information dissemination sources (e.g., alerts, advisories, errata, and bulletins) Location: On Customer Site in Newington VA, Monday through Friday, 1st shift only. No weekends or nights.GDIT IS YOUR PLACE: 401K with company match Comprehensive health and wellness packages Internal mobility team dedicated to helping you own your career Professional growth opportunities including paid education and certifications Cutting-edge technology you can learn from and make an impact on the world around you. Rest and recharge with paid vacation and holidaysNot sure this job’s the one for you Check out our other openings at gdit.com/careers.Do you have a friend or colleague this posting describes Let them know about the opportunity by clicking “Share.”#OpportunityOwned#GDITCareers#GDITLife#WeAreGDIT#ARMAThe likely salary range for this position is $136,000 - $184,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA VA NewingtonAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
9/17/2024
Quantico, VA 22134
(44.8 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top SecretClearance Level Must Be Able to Obtain:Top SecretSuitability:Public Trust/Other Required:NoneJob Family:Information SecurityJob Qualifications:Skills:Information Security, Information System Security, Network Security, System SecurityCertifications:Experience:6 + years of related experienceUS Citizenship Required:YesJob Description:Job DescriptionGDIT is offering an exciting opportunity to support an important and dynamic Department of Justice customer supporting a highly capable and diverse team driving technical innovation. Our Quantico VA based customer requires commercially available information technology, engineering services, cybersecurity services and service desk technical support with a range of knowledge and experience.Functional Responsibilities:Candidate is to have senior level capabilities regarding information system security, to include being knowledgeable of current Information Assurance (IA) technologies to the architecture, design, development, evaluation, and integration of applications, systems, and networks to maintain the system security posture. Lastly the candidate is expected to develop compliancy and standardization with the policies regarding various information systems. Employee will work closely with customers to ensure the confidentiality, integrity, and availability of systems, applications, networks, and data through the planning, analysis, development, implementation, maintenance, and enhancement of information systems security programs; infrastructure; application; Security Assessment and Authorization (SAA), IA policy directives (PD) and guides (PG); and IA Security tools (e.g., Tenable.io, Nessus Pro, NMap, etc.)Must have excellent verbal and written communication skills to be able to accurately relate requirements and document requirements within the appropriate security document and/or within the RMF system and coordinate with the program, other systems, and security personnel.Prepare documentation from templates such as, but not limited to, Configuration Management Plan (CMP), Incident Response Plan (IRP), Information System Contingency Plan (ISCP), and Plan of Action and Milestones (POA&M) to ensure compliance with customer PDs and PGs and Federal IA requirements as well as coordinate review(s) and approvals.Must be able to discern the program policies and procedures, identify areas that need work and notify management of possible resolutions.Identify IA vulnerabilities and coordinate with the Infrastructure and Development teams to correct, mitigate, or apply for an exception via the POA&M processes.Review vulnerability (i.e., patches, updates, etc.) and compliance (i.e., Security Content Automation Protocol (SCAP) and/or Defense Information Systems Agency (DISA) Security Technical Implementation Guide (STIG)) scans on the infrastructure and applications to ensure patch and configuration compliance (on-premises and in the cloud).Prepare SAA package(s) to obtain and maintain an authority-to-operate (ATO), authority-to-test (ATT), or other SAA authority types for all systems and applications.Attend Configuration Control Board (CCB) meetings if needed and review all change requests for impact to the system/application security posture(s) and applicable Federal and customer PD and PG compliance requirements, and document decisions within the CMP.Coordinate security incident and high-priority compliance responses with the customer Enterprise Security Operations Center (ESOC).Represent program security interests in various meetings within and outside of the program.Schedule and conduct meetings with pertinent program personnel to address findings to determine the appropriate path forward and document within the CMP and, if necessary, POA&M.Coordinates with other systems Information System Security Officers (ISSO) to ensure that their requirements for interconnection, policy, and procedures are met and all documentation is provided and updated as necessary.Ability to assess current and evolving security threats in an operational environment.With an appropriate amount of Government PM guidance, works independently to carry out all requirements as directed by the Government PM, Information System Security Representative, Information System Security Manager, and Authorizing Official in a timely manner.Required Education, Experience, & SkillsBachelor of Science (B.S.) Degree in Computer Security or related field of study; (ISC)2 Information Security Certification(s) (e.g., CISSP, CAP, etc.); or in lieu of education, an additional five (5) years of relevant experience that addresses all requirements of the position.Preferred Education, Experience, & SkillsWorking Experience:Splunk and Tenable, reading technical and network diagrams, dataflows, creating workflows.Authorizations Experience:Experience with the process of obtaining and maintaining Authorization to Operate (ATO) is preferred.Subject Matter Expertise: Demonstrated expertise in information systems security, with a strong technical background and a comprehensive understanding of security protocols and practices.Longevity and Commitment: Seeking a candidate who is committed to long-term career growth and stability within the organization.Technical Proficiency: Advanced knowledge beyond operations and maintenance, including a solid background in network security and familiarity with technical aspects such as basic coding and scripting.Adaptability and Innovation: Ability to think fluidly and adapt to evolving technical challenges, with a proactive approach to learning and problem-solving.Team Collaboration: Proven experience in working collaboratively within a team environment, contributing to collective goals and initiatives.Investment in Role: Demonstrated dedication and investment in the responsibilities and growth associated with the role.GDIT IS YOUR PLACE: Full-flex work week to own your priorities at work and at home 401K with company match Comprehensive health and wellness packages Internal mobility team dedicated to helping you own your career Professional growth opportunities including paid education and certifications Cutting-edge technology you can learn from Rest and recharge with paid vacation and holidays The likely salary range for this position is $123,250 - $166,750. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA VA QuanticoAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
9/17/2024
Quantico, VA 22134
(44.8 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top SecretClearance Level Must Be Able to Obtain:Top Secret/SCISuitability:Public Trust/Other Required:NoneJob Family:Cyber SecurityJob Qualifications:Skills:Assured Compliance Assessment Solution (ACAS), Enterprise Mission Assurance Support Service (eMASS), Risk Management FrameworkCertifications:CompTIA - Security+ - CompTIAExperience:5 + years of related experienceUS Citizenship Required:YesJob Description:Transform technology into opportunity as a Cyber Security Analyst with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT you’ll be at the forefront of innovation and play a meaningful part in improving how agencies operate.Our work depends on Cyber Security Analyst joining our IT Technology Development division within the NCIS ITD organization in Quantico, VA. The Naval Criminal Investigative Service (NCIS) is an organization of over 2,200 personnel of which 700 serve at HQ and the remaining staff serve at offices worldwide. NCIS is the Department of Navy (DON) component with primary responsibility for criminal investigation, law enforcement (LE),counter-terrorism(CT), counterintelligence (CI), and cyber matters. NCIS not only has primary responsibility for all criminal investigative, CI, CT, and cyber matters within the DON, but it also has exclusive investigative jurisdiction in non-combat matters involving actual, potential, or suspected criminal, terrorism, sabotage, espionage, and subversive activities. HOW OUR CYBER SECURITY ANALYST WILL MAKE AN IMPACT:Supports all authorization package ACAS related tasks assigned to ISSEs and NQVs. The goal is to provide the required artifacts IAW the Navy Testing Guidance and Risk Management Framework (RMF) Process Guide required for the submission of an RMF Authorization package.Performs 90 Day Baseline Scans for each Authorization package in accordance with Navy requirements; provide Detailed Vulnerability List (DVL) Reports for use in the eMASS record; provide ACAS Summary Reports in accordance with the Navy Testing Guidance.Conducts weekly and “As Needed” ACAS scans in support of RMF STEP 3/STEP 4 processes, vulnerability assessments and queries specifically targeting authorization package assets; support continuous monitoring for authorized packages and report vulnerability status of all active Enterprise Security packages; create asset lists using provided hardware lists.Performs risk analyses of computer systems and applications during all phases of the system development life cycle using the Assured Compliance Assessment Solution (ACAS) tool.Initiates Enterprise Mission Assurance Support Service (eMASS) registrations, prepares, processes, updates and monitors RMFAssessment and Authorization(A&A)packages;ensures A&A packages are evaluated and maintained in a compliant status; implements and validates A&A packages to ensure security controls and vulnerabilities meet DON RMF authorization compliance requirements. WHAT YOU’LL NEED TO SUCCEED (Required):Security Clearance Level: Active Top Secret clearance with SCI EligibilityRequired Experience: 5+ years of experience in the systems security discipline with specific emphasis on Navy Cybersecurity practices.Must meet or exceed OPNAVINST 5239 requirements to be certified as a Navy Qualified Validator or must be certified within 6 months of start date.Experience in the development of RMF Assessment and Authorization (A&A) Security Plans (SP), System Level Continuous Monitoring (SLCM), Ports, Protocols and Services Management (PPSM), Host Based Security Systems (HBSS), Assured Compliance Assessment Solution (ACAS) vulnerability scanning.Experience with Enterprise Mission Assurance Support Service (eMASS) tools.Experience preparing, processing, assessing, validating, and maintaining RMF A&A packagesusingeMASSandXACTA tools.Experience with using public key-basedtechnologies for applications.Required Certifications: Security+ CEEducation: BS Degree or 4 years additional experience in lieu of degree.Location: Onsite at Quantico, VAUS Citizenship required WHAT WE'D LOVE FOR YOU TO HAVE:Completed Navy RMF trainingFormal ACAS trainingFormaleMASStrainingGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#NCIScareersThe likely salary range for this position is $78,200 - $105,800. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA VA QuanticoAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/1/2024
Bethesda, MD 20811
(12.3 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:SecurityJob Qualifications:Skills:Company Policies, Ensure Compliance, Facility Security, Government Regulation, Security PoliciesCertifications:Experience:5 + years of related experienceUS Citizenship Required:YesJob Description:YOUR IMPACTOwn your opportunity to serve as a critical component of our nation’s safety and security. Make an impact by using your expertise to protect our country from threats.HOW A SECURITY SUPPORT SPECIALIST WILL MAKE AN IMPACTAssist with Personnel Security processing; submission of paperwork, monitoring clearance processing status; outreach with USG security reps from other Agencies and companies as necessary.With Government direction, prepare and deliver security indoctrinations and briefings on all security procedures and topics.With Government direction, develop security awareness materials.Conduct and prepare security briefings, program indoctrination/debriefs, and annual refresher briefings as need.Help create and maintain the internal clearance database and file systems.Assist in the development of the security policies and procedures and to ensure compliance with those policies and procedures.Assist with maintaining correspondence suspense files, records, files for reports, operating procedures, internal memorandums, and composes correspondence.Perform duties such as filing, copying, preparing data for transmittal, and maintaining/updating databases.Assist with reviewing security clearance documentation prior to submission to clearance division to ensure documentation is complete or if additional information may be required.Interview subjects in person, by telephone, or through written correspondence to elicit clarifying information.With Government direction, conduct investigative assignments, prepare investigative result reports with recommendations, assist in administering Code of Conducts to individuals and, if applicable, perform other follow-up actions resulting from the disposition of the case.Respond in a timely manner to inquiries from the Sponsor on the status of pending cases or any other information pertaining to adjudicative support tasks.With Government direction, respond to written, telephonic inquires; verify case status; and respond to requests for routine and/or ad hoc reporting of personnel security statistics.Input and update badge and credential records and enter into the badge system.Process requests for Identification Cards and Courier Cards.Assist with visitor access and control processes and procedures.Other security administration functions, as tasked.Back up support is provided within component divisions as needed.WHAT YOU’LL NEED TO SUCCEEDPosition requires active Top Secret/SCI with Polygraph clearance.Bachelor’s Degree and a minimum of five (5) years of involvement with personnel, physical or technical security, or a minimum of nine (9) years of involvement with personnel, physical or technical security.Excellent interpersonal skills and the ability to work in a fast-paced team environment.Ability to use discretion when handling sensitive personal information.The ability to work independently, be self-motivated, and problem solve.Thorough understanding of the federal rules and regulations that encompass the SCI and collateral security process.WHAT GDIT CAN OFFER YOU401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysThe likely salary range for this position is $85,850 - $116,150. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA MD BethesdaAdditional Work Locations:USA VA McLeanTotal Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/1/2024
Bethesda, MD 20811
(12.3 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Cyber SecurityJob Qualifications:Skills:Cloud: Amazon Web Services (AWS), Cybersecurity, RMFCertifications:Experience:6 + years of related experienceUS Citizenship Required:YesJob Description:A career as a Security Control Assessor at GDIT means owning every opportunity to help support and advance our clients’ missions. At GDIT, cyber security is embedded into every aspect of what we do. We’re constantly evolving our cyber solutions to overcome our clients’ biggest challenges, and you will have the opportunity to develop and grow as these technologies evolve.HOW A SECURITY CONTROL ASSESSOR WILL MAKE AN IMPACTProvide documentation to Customer which describes all identified system risks, planned test procedures taken, and test resultsProvide enhancement capabilities and Standard Operating Procedures (SOPs) to assessment operations for execution and implementationMaintain accountability to endure integrity and confidentiality of the assessment processProvide analysis of vulnerabilitiesand exploitationsReview and make recommendations on program-level documentation (e.g., requirements specification, system architecture, design documents, test plans, security plans, etc.)Develop and document security evaluation test plan and proceduresAssist in researching, evaluating, and developing relevant Information Security policies and guidanceActively participate in or lead Technical Exchange Meetings (TEMS) and application review boards, documenting actions items/results of these eventsBrief management, as needed, on the status of action items and/or results of activitiesConduct hands-on security testing, analyze test results, document risk, and recommend countermeasures Assess and calculate risk based on threats, vulnerabilities, and shortfalls uncovered in testingIdentify mitigating countermeasures to identified threats, vulnerabilities, and shortfalls.Make recommendations to the IC CISO or designee for improving TTPS for better cyber threat protection.WHAT YOU’LL NEED TO SUCCEED:Education: Bachelor's Degree (Computer Engineering, Computer Science, Electrical Engineering, Information Systems, Information Technology, Cybersecurity, or a closely related discipline)Required Experience: 6+ yrsRequired Technical Skills: Three (3) years of cybersecurity experience with at least one year of experience conducting SCAs under ICD 503/CNSSI 1253 NIST Cybersecurity Framework, Risk Management Framework (RMF), or a similar framework.One full year of SCA experiences within the last three calendar years.One full year supporting cloud environment and experience performing security assessments in a cloud environment (AWS, Google, IBM, Azure, and Oracle).Skill in conducting vulnerability scans and recognizing vulnerability in security systems (e.g., Cloud Environments) AWS, Google, IBM, Azure, and Oracle.Must meet Department of Defense (DOD) 8570.01-Manual (M) Information Assurances Workforce Improvement Program requirement for Information Assurance Manger (IAM) Level III (CISM, CISSP or Associate GSLC or CCISO).Knowledge of general attack strategies (e.g., MITRE ATT&CK Framework).Knowledge of NISPOM, ICD 503, NIST SP 800-53, ICD 705, and other ICDs as appropriate.Knowledge of Independent Verification & Validation (IV&V) of security controls.Three years of experience performing security assessments in a cloud computing environment.Strong writing skills.Knowledge of system and application security threats and vulnerabilities.Knowledge of network access, identity, and access management e.g. public key infrastructure (PKI)Knowledge of network protocols such as Transition Control Protocol/Internet Protocol (TCP/IP), Dynamic Host Configuration, Domain Name System (DNS), and directory Services.Ability to assess the robustness of security systems and designs.Knowledge of cybersecurity principles and organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation).Write final reports and defend all findings, including risk or vulnerability, mitigation strategies, and references.Report vulnerabilities identified during security assessments.Write penetration testing Rules of Engagement (RoE), Test Plans, and Standard Operating Procedures (SOP).Conducted security reviews and technical research and provided reporting to increase security defense mechanisms.Security Clearance Level: TS/SCI with active polygraphLocation: Bethesda, MD - On Customer SiteGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays.#ISP2024InnovativeTalent#OpportunityOwned#GDITCareers#WeAreGDIT#JETThe likely salary range for this position is $148,750 - $201,250. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA MD BethesdaAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/3/2024
Bethesda, MD 20811
(12.3 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Cyber SecurityJob Qualifications:Skills:Amazon Web Services (AWS), Risk Management Framework, System Security PlansCertifications:Experience:8 + years of related experienceUS Citizenship Required:YesJob Description:Seize your opportunity to make a personal impact as a Cloud Security SME supporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As a Cloud Security SME, you will help ensure today is safe and tomorrow is smarter. Our work depends on aCloud Security SME joining our highly skilled team to be a premier provider of cyber security services to the customer. We provide consummate cyber security risk management “as a service” platform across multiple fabrics and centers. We have responsibility to ensure operational IT capabilities provide the client with necessary timeliness, accuracy and security of information demanded from all our highly professional roles. Be the change, lead our change – join us!HOW CLOUD SECURITY SME SUPPORT WILL MAKE AN IMPACTWork with others on program security team to provide for all aspects of security to include but not limited to the following Activities:Provide expert-level knowledge, both in context and execution with the Risk Management Framework to support a NIST SP 800-53 HHM systems through the A&A process.Construct thorough and complete security documentation to include, but not limited to, System Security Plans (SSPs), Plan of Actions and Milestones (POA&Ms), and any other artifacts to support the Body of Evidence (BOE), for sponsor's approval.Identify security controls and work with engineering, development and testing staff to construct proper test plans and procedures.Implement security audit reviews verifying that the audit records are collected and reviewed.Coordinate all security testing exercises, working with external assessment teams and technical staff.Configure and support various AWS services to protect the security posture of the systemWHAT YOU’LL NEED TO SUCCEED:Education: Bachelors (Computer engineering, Computer Science, Electrical Engineering, Information systems, Information Technology, Cybersecurity, or a closely related discipline)Required Experience: 8+ yrsDesired Skills:Demonstrated strong technical skills and analytic abilities, as well as experience performing system security analysis and risk management.Demonstrated experience with security in the Amazon Web Services environment.Demonstrated experience performing complex technical tasks in pursuit of overall goals with minimal direction.Demonstrated experience in translating an understanding of systems and applications into security test plans and perform hands on security testing.Demonstrated knowledge of risk management methodologies.Demonstrated experience to analyze test results and suggest mitigations for security problems.Demonstrated technical experiences with system configuration, development, and design specifically around enterprise systems and hypervisors.Demonstrated experience with Linux and virtual platforms.Documented working experience with public and private information security groups and organizations.Possesses experience with communicating vulnerability results and risk posture to senior executives.Possess a broad knowledge of Information Security policies and guidance, as well as the ability to assist in researching, evaluating, and developing relevant security policies and guidance.Security Clearance Level: TS/SCI with active polygraphLocation: Bethesda, MD - On Customer Site#ISP2024InnovativeTalent #OpportunityOwned#GDITCareers#WeAreGDIT#JET#EnhancedTechPoly2025GDIT IS YOUR PLACE:401K with company match.Comprehensive health and wellness packages.Internal mobility team dedicated to helping you own your career.Professional growth opportunities including paid education and certifications.Cutting-edge technology you can learn from.Rest and recharge with paid vacation and holidays.The likely salary range for this position is $153,000 - $207,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA MD BethesdaAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/2/2024
McLean, VA 22101
(14.6 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Information SecurityJob Qualifications:Skills:Cybersecurity, Information Security, Information Systems, Network SystemsCertifications:Experience:8 + years of related experienceUS Citizenship Required:YesJob Description:Information Systems Security OfficerTransform technology into opportunity as an Information Systems Security Officer with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT you’ll be at the forefront of innovation and play a meaningful part in improving how agencies operate.At GDIT, people are our differentiator. As an Information System Security Officer, you will help ensure today is safe and tomorrow is smarter. Our work depends on an ISSO joining our team to support the assessment and authorization (A&A) process for information systems. The successful candidate will have requisite cyber security experience with methods and tools used to improve the security posture of critical systems such as identifying risks, vulnerabilities, anomalies, patching, auditing, automation, security hardening, best practices, and evaluating system changes. In addition, the candidate will collaborate with developers and engineers on projects to create a secure hybrid-cloud environment.HOW AN ISSO WILL MAKE AN IMPACT Manages Analysts engaged in ensuring the safety of information systems assets and protection of systems from intentional or inadvertent access or destructionRequired Technical Skills:·Understanding of perimeter controls (firewalls), access control mechanisms, and network architectures·Demonstrated essential understanding of methods for hardening operating systems (e.g., CentOS, RedHat, Windows)·Skilled with and/or demonstrated technical aptitude with vulnerability and risk assessment tools such as Elasticsearch or Splunk SIEMs, Rapid7 Nexpose, and IDS/IPS monitoring and alerting·Strong understanding of methodologies for researching and documenting software and hardware vulnerabilities·Experienced working closely with stakeholders, developers, and external teams, including customer security manages (ISSMs), organizational leadership, and key personnel·Applied experience with the customer’s assessment and authorization tracking tools·Knowledgeable regarding Common Control Provider (CCP) requirements and methodology·Demonstrated knowledge and experience with networking topologies and hardware, including commonly used/referenced network devices, IDS and IPS, etc.·Applied experience with open-source and commercial tools and systems such as nmap, Nessus, Rapid7, Splunk, Nipper, Elasticsearch, Jira, Confluence, Cisco, VMware, Citrix, or Trellix, as well as GOTS tools used by the customer·Demonstrated experience with the design and implementation of defense-in-depth solutions·Skilled in cross-team collaboration and effective communication to fulfill specific authorization requirements·Demonstrated skill documenting processes and procedures in CONOPS and system security, contingency, configuration management and other plans·Demonstrated ability to facilitate customer concurrences required for risk-based decisions, especially those requiring waivers·Experience assisting the customer with decisions impacting the security posture and compliance of their systems and networks with requirement as documented in NIST 800-53 and its revisions·Extensive familiarity with communications protocols, such as TCP/IP, UDP, HTTP/S, SSH, LDAP, etc.·Demonstrated experience with security, monitoring and auditing cloud-based technologies, products and services, such as Amazon Web Services (AWS) or Microsoft Azure·Knowledge of the customer's organization, their network systems and infrastructure, processes and procedures, and request and approval tools·Supported control implementation assessment and reporting and monitoring processes using cyber security and assessment management systems Preferred Skills:Experience in scripting/program languages such as Bash, PowerShell, or PythonAbility to work within fast-paced customer environmentsStrong verbal and written communication/cooperation within a team contextWHAT YOU’LL NEED TO SUCCEED: Education: Bachelor’s degree in Cybersecurity, IT, or other related technical discipline; or the equivalent combination of education, technical training, or work/military experience Required Experience: Minimum eight (8) years applied experience or relevant degree plus 5 years of Cybersecurity expertise with demonstrated ability to successfully shepherd IT projects of varying types through the authorization lifecycle Security Clearance Level: TS/SCI with Poly Location: On Customer SiteGDIT IS YOUR PLACE: 401K with company match Comprehensive health and wellness packages Internal mobility team dedicated to helping you own your career Professional growth opportunities including paid education and certifications Cutting-edge technology you can learn from Rest and recharge with paid vacation and holidaysThe likely salary range for this position is $136,000 - $184,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA VA McLeanAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/1/2024
McLean, VA 22101
(14.6 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Cyber EngineeringJob Qualifications:Skills:Amazon Web Services (AWS), Cloud Platform, Network SecurityCertifications:Experience:10 + years of related experienceUS Citizenship Required:YesJob Description:Seize your opportunity to make a personal impact as a Cyber Security Project Engineer supporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As a Cyber Security Project Engineer, you will help ensure today is safe and tomorrow is smarter. Our work depends on a Cyber Security Project Engineer joining our highly skilled team to be a premier provider of cyber security services to the customer. We provide consummate cyber security risk management “as a service” platform across multiple fabrics and centers. We have responsibility to ensure operational IT capabilities provide the client with necessary timeliness, accuracy and security of information demanded from all our highly professional roles. Be the change, lead our change – join us!HOW A CYBER SECURITY PROJECT ENGINEER WILL MAKE AN IMPACTStrong knowledge of cloud security principles and experience with cloud platforms like AWS, Azure, or Google CloudProficiency in network security principles, protocols, and technologies (firewalls, IDS/IPS, VPNs, etc.)Proficiency in endpoint security principles and technologies (Antivirus/Anti-malware software, Host-based Intrusion Detection Systems, EDR, etc.)Understanding of operating systems (Windows, Linux, Unix) and their security mechanismsExperience using a SIEM for log aggregation, correlation, and analysisKnowledge of malware analysis techniques and toolsDemonstrated experience in IT best practices regarding application, enterprise system, and network securityAbility to create and maintain documentation to include internal processes, procedures, relevant instructions, policies, and guidanceAbility to be on call for incident responseStrong technical writing skillsStrong analytical and problem-solving skills to investigate and resolve security incidents.Strong attention to detail to identify security vulnerabilities and anomaliesExcellent communication skills to effectively communicate with team members, management, and other stakeholdersAdaptability and willingness to learn new technologies and methodologiesWHAT YOU’LL NEED TO SUCCEED:Education: Bachelor's Degree (Computer Engineering, Computer Science, Electrical Engineering, Information Systems, Information Technology, Cybersecurity, or a closely related discipline)Experience: 10+ yrsRequired Technical Skills: Experience with incident response, and incident response tools, frameworks, and life cycleExperience with query languagesFamiliarity with MITRE ATT&CK Framework, adversary TTPs, and threat intelligenceClearance: TS/SCI with PolygraphDesired Skills:Security Certifications to include CISA, SSCP, CEH, CAP, GCIH, ECIH, CASP+, SEC+Cloud Security Certifications in AWS and AzureExperience with driving cloud security engineeringFamiliarity with scripting or programming languages (Python, PowerShell, Bash, etc.) for automation and scripting tasks.Experience with implementing automation mechanisms within a SIEM, CSP, or an enterprise environmentHigher education related to the above descriptionLocation: McLean, VA - On Customer SiteGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#JET#ISP2024InnovativeTalentThe likely salary range for this position is $147,262 - $199,236. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA VA McLeanAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/1/2024
McLean, VA 22101
(14.6 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Information SecurityJob Qualifications:Skills:RMF, Security Content Automation Protocol (SCAP), Security Technical Implementation Guides (STIGs)Certifications:Experience:8 + years of related experienceUS Citizenship Required:YesJob Description:Seize your opportunity to make a personal impact as a Security Control Assessor supporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As a Security Control Assessor, you will help ensure today is safe and tomorrow is smarter. Our work depends on a Security Control Assessor joining our highly skilled team to be a premier provider of cyber security services to the customer. We provide consummate cyber security risk management “as a service” platform across multiple fabrics and centers. We have responsibility to ensure operational IT capabilities provide the client with necessary timeliness, accuracy and security of information demanded from all our highly professional roles. Be the change, lead our change – join us!HOW A SECURITY CONTROL ASSESSOR WILL MAKE AN IMPACTPerforms all procedures necessary to ensure the safety of information systems assets and to protect systems from intentional or inadvertent access or destruction. Evaluates the security controls within network systems to identify vulnerabilities and recommend actions to correct problems working either alone or as part of a team. Ensures integrity of IT systems by identifying and mitigating potential avenues of exploitation including system level attacks and user level attacks. Applies experience with RMF, CNSSI 1253, NIST SP 800-53, and NISPOM Applies experience with Security Technical Implementation Guides (STIGs) and Security Content Automation Protocol (SCAP) Compliance Checker (SCC) Demonstrated experience conducting hands on security testing, analyzing results, documenting risks, and recommending countermeasures Demonstrated experience developing risk assessment reports based on review of security plans and interviews with developer/customer assess systems against information assurance policies, regulations and instructionsDemonstrated experience providing threat analysis based on identified security vulnerabilities Develops and documents security evaluation test plans and proceduresDemonstrated experience testing security architectures of cloud-based systems and applications, identifying vulnerabilities and providing security remediationWHAT YOU’LL NEED TO SUCCEED:Education: Bachelor's Degree (Computer Engineering, Computer Science, Electrical Engineering, Information Systems, Information Technology, Cybersecurity, or a closely related discipline)Required Experience: 10+ yrsClearance: TS/SCI with PolygraphRequired Technical Skills: Compliance and vulnerability scanning tools (XACTA, RedSeal, Nessus, Splunk, McAfee ePO, and/or other vulnerability scanners)Strong understanding of the Assessment and Authorization (A&A) process Excellent oral and technical writing skillsDesired Certifications:CASP, CCNP Security, CISA, CISSP, GCED, or GCIHSecurity Clearance Level: TS/SCI with active polygraphLocation: McLean, VA - On Customer SiteGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#JET#ISP2024InnovativeTalentThe likely salary range for this position is $150,653 - $203,825. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA VA McLeanAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
9/17/2024
McLean, VA 22101
(14.6 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Information SecurityJob Qualifications:Skills:Amazon Web Services (AWS), Plan of Action and Milestones (POA&M), Risk Management FrameworkCertifications:Experience:5 + years of related experienceUS Citizenship Required:YesJob Description:Seize your opportunity to make a personal impact as an Information Systems Security Officersupporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As a ISSO , you will help ensure today is safe and tomorrow is smarter. Our work depends on an ISSO joining our highly skilled team to be a premier provider of cyber security services to the customer. We provide consummate cyber security risk management “as a service” platform across multiple fabrics and centers. We have responsibility to ensure operational IT capabilities provide the client with necessary timeliness, accuracy and security of information demanded from all our highly professional roles. Be the change, lead our change – join us!HOW AN ISSO WILL MAKE AN IMPACTProvide information assurance support to system(s) and programMaintain operational security posture for system(s) through customized Risk Management Framework (RMF) to ensure established security processes and procedures are followedEvaluate security solutions to ensure security requirements are met for processing classified informationProvide configuration management and documentation for system software, hardware, networks, enclaves, etc.Prepare and review system documentation to include Systems Security Plans (SSPs), Certification and Accreditation (C&A) packages, architecture diagrams, contingency plan, incident response plan, and other documentation - Support programmatic and organization project and risk management review boardsPerform vulnerability scanning, risk assessment analysis using NIST 800-53 and prepare responses to Plan of Action and Milestones (POA&Ms)WHAT YOU’LL NEED TO SUCCEED:Education: Bachelors (Computer engineering, Computer Science, Electrical Engineering, Information systems, Information Technology, Cybersecurity, or a closely related discipline)Required Experience: 5+ yrsPreferred Technical Skills: Demonstrated experience with coordinating and implementing cyber security policies, standards and processesStrong knowledge of AWS infrastructure, Commercial cloud and cloud securityUnderstanding of NIST 800-53, NIST 800-37, RMF, ICD 503, CNSSI 1253Strong written and oral communication skills to write technical analysis reports and security plansSecurity Clearance Level: TS/SCI with active polygraphPreferred Certifications:CompTIA Security+Certified Information System Security Processional (CISSP)Certified Information Security Manager (CISM)Certified Ethical Hacker (CEH)AWS Certified Cloud Practitioner (CCP)Microsoft AzureGoogle Cloud Platform (GCP)Location: McLean, VA - On Customer SiteGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#JET#ISP2024InnovativeTalentThe likely salary range for this position is $123,250 - $166,750. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA VA McLeanAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
9/17/2024
Herndon, VA 20170
(15.3 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Cyber EngineeringJob Qualifications:Skills:Cross Domain, Cybersecurity, Information Assurance, Risk Assessments, Systems EngineeringCertifications:CISSP - ISC2Experience:15 + years of related experienceUS Citizenship Required:YesJob Description:Own your career as aCyber Engineerat GDIT. Here, you’ll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security at GDIT will have an impact on securing our clients’ missions and ensuring we anticipate the threats of tomorrow.At GDIT, people are our differentiator. As a Cyber Engineer, you will help ensure today is safe and tomorrow is smarter. Our work depends ona Cyber Engineerjoining our team as a member of the client’s Cyber Consulting Team, specializing in providing guidance and support to the client’s Cross Domain System (CDS)technology program(s).HOW A CYBER ENGINEER WILL MAKE AN IMPACTAs a Cyber Engineeryou will consult with customers/clients regardingCDScybersecurity policies/procedures/governance, requirements, and threats/vulnerabilities. Using your knowledge of CDS and National/customer directives and guidance, you will develop and consult on possible solutions to mitigate known risks and issues related to the CDS operational baseline.Establish/enhance relationships with the CDS customer base to build upon the knowledge of the team and to build/compile a comprehensive database of customer Cross Domain systems.TheCyber Engineershould have proven experience communicating effectively with a variety of business partners and customers and have a demonstrated capacity to develop effective interpersonal relationships; strong analytic and organization skills; self-starter skills; the ability to work effectively and independently, with little direction; along with the ability to prioritize and handle multiple tasks simultaneously.Daily support to service requests and attendance at CDS related TEMsConsult with projects and system owners on Cross Domain technologies, threats, and vulnerabilities.Provide response support related to CDS threats and vulnerabilities.Assist in the implementation of required government policies and procedures (i.e., NSM-8, CNSS, and other policies/procedures), and in making recommendations on process tailoring.Support the file type review process and risk assessment reporting.May coach and provide guidance to team members as appropriate.May serve as a team or task lead.WHAT YOU’LL NEED TO SUCCEED:Education: Technical Training, Certification(s) and/or Degree (Cyber Security, Computer Science, Information Technology, etc.)Experience: 15+ years of related experience.Required Technical Skills:Demonstrated experience with Cross Domain systems and technologies related to CDS design, build, implementation and operations.Demonstrated experience with enterprise cybersecurity management platforms (e.g.Trellix, Symantec, Microsoft, AWS, Tanium, ServiceNow, etc).Demonstrated experience engineering and deploying CDS capabilities.Demonstrated experience supporting the Risk Management Framework.Demonstrated ability to provide triage effectively and independently, and problem resolution for technical issues.Demonstrated record of sound judgment and problem-solving skills necessary to make recommendations to Customer management.Demonstrated working knowledge of information security policies/regulations, NSM-8, supporting Operational/Emergency Directives, and other information as required.Experience with JIRA and Confluence.Excellent written and oral communication skills and a self-starter.Security Clearance Level: TS/SCI w/PolygraphDesired Skills and Abilities:Demonstrated experience with implementation and assessment of security controls that support authorization and accreditation processesDemonstrated knowledge of file type risks and vulnerabilities.Demonstrated Cloud CDS experience.Demonstrated project management experience.ISSM experience is a plusSix Sigma experience is a plusVisio experience is a plusLocation: Herndon, VA - customer site US Citizenship RequiredGDIT IS YOUR PLACE401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your career.Professional growth opportunities including paid education and certifications.Cutting-edge technology you can learn fromRest and recharge with paid vacation and holidays.#OpportunityOwned#GDITCareers#WeAreGDIT #JET#EnhancedTechPoly2025The likely salary range for this position is $191,250 - $258,750. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA VA HerndonAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/1/2024
Annapolis Junction, MD 20701
(21.6 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Information SecurityJob Qualifications:Skills:Information Security, Network Infrastructures, Organizational Security, System SecurityCertifications:CompTIA A+ - CompTIA - CompTIAExperience:3 + years of related experienceUS Citizenship Required:YesJob Description:Transform technology into opportunity as an Information Security Analyst Senior with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT you’ll be at the forefront of innovation and play a meaningful part in improving how agencies operate.At GDIT, people are our differentiator. As an Information Security Analyst Senior you will help ensure today is safe and tomorrow is smarter. Our work depends on Information Security Analyst Senior joining our team.HOW AN INFORMATION SECURITY ANALYST SENIOR WILL MAKE AN IMPACT Performs all procedures necessary to ensure the safety of information systems assets and to protect systems from intentional or inadvertent access or destruction Monitors and analyzes Intrusion Detection Systems (IDS) to identify security issues for remediation Conducts regular audits to ensure that systems are being operated securely, and information systems security policies and procedures are being implemented as defined in security plans Develops, tests, and operates firewalls, intrusion detection systems, enterprise antivirus systems and software deployment tools Researches, evaluates, tests, and implements new security software or devices Implements, enforces, communicates, and develops security policies or plans for data, software applications, hardware, telecommunications, and information systems security education/awareness programs Performs periodic and on-demand system audits and vulnerability assessments, including user accounts, application access, file system and external Web integrity scans to determine compliance Communicates alerts to agencies regarding intrusions and compromises to their network infrastructure, applications, and operating systemsWHAT YOU’LL NEED TO SUCCEED: Education: Technical Training, Certification(s) or Degree Required Experience: 3+ years of related experience Security Clearance Level: TS/SCI w/Poly Required Skills and Abilities: communication and problem solving Location: On Site US Citizenship Required Certification: DoD 8570 compliance with IAT Level I or higher is requiredGDIT IS YOUR PLACE: 401K with company match Comprehensive health and wellness packages Internal mobility team dedicated to helping you own your career Professional growth opportunities including paid education and certifications Cutting-edge technology you can learn from#GREENWAY#ITPolyMDThe likely salary range for this position is $102,000 - $138,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA MD Annapolis JunctionAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
9/10/2024
Annapolis Junction, MD 20701
(21.6 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Information SecurityJob Qualifications:Skills:Computer Security, Information System Security, Security Information, Security Requirements, System SecurityCertifications:Experience:10 + years of related experienceUS Citizenship Required:YesJob Description:Provides support for a program, organization, system, or enclave’s information assurance program. Provides support for proposing, coordinating, implementing, and enforcing nformation systems security policies, standards,and methodologies. Maintains operational security posture for an information system or program to ensure information systems security policies, standards, and procedures are established and followed. Assists with the management of security aspects of the information system and performs day-to-day security operations of the system. Evaluate security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Supports security authorization activities in compliance with National Institute of Standards and Technology Risk Management Framework (NIST RMF).Provide support to senior ISSOs for implementing, and enforcing information systems security policies, standards, and methodologies.Assist with preparation and maintenance of documentation.Assist in the evaluation of security solutions to ensure they meet security requirements for processing classified information.Assist with the CM for information system security software, hardware, and firmware (U) Maintain records on workstations, servers, routers, firewalls, intelligent hubs , network switches, etc. to include system upgrades.Propose, coordinate, implement, and enforce information systems security policies, standards, and methodologies.Develop and maintain documentation for C&A in accordance with ODNI and DoD policies.Provide CM for security-relevant information system software, hardware, and firmware.Develop system security policy and ensures compliance.Evaluate security solutions to ensure they meet security requirements for processing classified information.Maintain operational security posture for an information system or program.Provide support to the Information System Security Manager (ISSM) for maintaining the appropriate operational IA posture for a system, program, or enclave.Develop and update the system security plan and other IA documentation.Assist with the management of security aspects of the information system and perform day-today security operations of the system.Administer the user identification and authentication mechanism of the Information System (IS).Obtain C&A for ISs under their purview.Provide support for a program, organization, system, or enclave’s information assurance program.Plan and coordinate the IT security programs and policies.Manage and control changes to the system and assessing the security impact of those changes.Serve as the Approval Authority for ISs under their control.Ten (10) years experience as an ISSO on programs and contracts of similar scope, type, and complexity is required. Experience is to include at least two (2) of the following areas: knowledge of current security tools, hardware/software security implementation; communication protocols; and encryption techniques/tools.Bachelor’s degree in Computer Science or related discipline from anaccredited college or university is required.DoD 8570 compliance with Information Assurance Management (IAM) Level I or higher is required. Four (4) years of additional experience as an ISSO may be substituted for a bachelor’s degree.GDIT IS YOUR PLACE: Full-flex work week to own your priorities at work and at home 401K with company match Comprehensive health and wellness packages Internal mobility team dedicated to helping you own your career Professional growth opportunities including paid education and certifications Cutting-edge technology you can learn from Rest and recharge with paid vacation and holidaysThe likely salary range for this position is $115,256 - $155,934. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA MD Annapolis JunctionAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/3/2024
Chantilly, VA 20151
(21.8 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Cyber SecurityJob Qualifications:Skills:Cybersecurity, Security Assurance, Security PoliciesCertifications:Experience:5 + years of related experienceUS Citizenship Required:YesJob Description:Own your career as a Cyber Security Analyst Senior at GDIT. Here, you’ll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security at GDIT will have an impact on securing our clients’ missions and ensuring we anticipate the threats of tomorrow.At GDIT, people are our differentiator. As a Cyber Security Analyst Senior you will help ensure today is safe and tomorrow is smarter. Our work depends on Cyber Security Analyst Senior joining our team to be responsible for designing, implementing, and maintaining the organization's cyber security assurance processes. This includes developing and implementing security policies and procedures, conducting security assessments, and monitoring the organization's cyber security posture.HOW A CYBER SECURITY ANALYST SENIOR WILL MAKE AN IMPACT Plans, prepares, and executes tests of systems to evaluate results against specifications and requirements as well as analyze/report test results. Performs assessments of systems and networks within the network environment or enclave and identifies where those systems/networks deviate from acceptable configurations, enclave policy, or local policy. Measures effectiveness of defense-in-depth architecture against known vulnerabilities. Establishes strict program control processes to ensure mitigation of risks and supports obtaining certification and accreditation of systems. Assists in the implementation of the required government policy (i.e., NISPOM, DCID 6/3), and may make recommendations on process tailoring. Performs analyses to validate established security requirements and to recommends additional security requirements and safeguards. Performs forensic analysis of digital information and gathers and handles evidence. Identifies network computer intrusion evidence and perpetrators Supports the formal Security Test and Evaluation (ST&E) required by each government accrediting authority through pre-test preparations, participation in the tests, analysis of the results, and preparation of required reports. Periodically conducts of a review of each system's audits and monitors corrective actions until all actions are closed. Provides guidance and leadership to less-experienced cybersecurity personnel.WHAT YOU’LL NEED TO SUCCEED: Education: BA/BS (or equivalent experience) Required Experience: 5+ years of related experience Security Clearance Level: TS/SCI with Poly Location: Customer SiteGDIT IS YOUR PLACE: Full-flex work week to own your priorities at work and at home 401K with company match Comprehensive health and wellness packages Internal mobility team dedicated to helping you own your career Professional growth opportunities including paid education and certifications Cutting-edge technology you can learn from Rest and recharge with paid vacation and holidays#GDITPolyEvent.#GDITCareers #OpportunityOwned #WeAreGDIT #JET #CJPOST #AdminIntel #GDITPolyEvent #EAPolyReferrals2023The likely salary range for this position is $116,979 - $146,050. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA VA ChantillyAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/2/2024
Chantilly, VA 20151
(21.8 miles)
Type of Requisition:PipelineClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:SecurityJob Qualifications:Skills:Customer Service, Data Entry, Microsoft OfficeCertifications:Experience:1 + years of related experienceUS Citizenship Required:YesJob Description:Security Assistant IICustomer Relations tasks:Interface between Government agencies and industrial organizations for obtaining, processing, verifying, anddisseminating personnel security information and access to customer programsMaintain accurate personnel data in all filesUpdate the customer databaseConduct an annual file auditMaintain accuracy of customer’s database records, e.g., briefing and debriefing datesPrepare, as directed, cases for expedited requests from PSO and/or PSMSupport security clearance reciprocity efforts for access to customer programsUtilize multiple IC databasesMaintain confidentiality of assets and information pertaining to personnel securityAbility to elicit, articulate, and document information in a well-organized mannerParticipates in special projects as required.QualificationsDemonstrated experience with current version of Microsoft Office SuiteDemonstrated customer service and telephone skills;Ability to work independently on assigned tasks. Database data entry skills;Ability to learn various databases during performance of the contract; andPrioritize competing tasks and possess effective time management skills.Experience in security personnel processingrelated to background investigations;Knowledge of ICD 704 and E.O. 12968 guidelines.Exceptional customer skillsDemonstrated ability to problem solve and develop/create innovative solutionsWHAT YOU’LL NEED TO SUCCEED: Required Experience: 3+ years of related experience Security Clearance Level: TS/SCI w/Poly Location: On Customer SiteGDIT IS YOUR PLACE: 401K with company match Comprehensive health and wellness packages Internal mobility team dedicated to helping you own your career Professional growth opportunities including paid education and certifications Cutting-edge technology you can learn from Rest and recharge with paid vacation and holidaysThe likely hourly rate for this position is between $27.20 - $36.80. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA VA ChantillyAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
9/25/2024
Chantilly, VA 20151
(21.8 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Information SecurityJob Qualifications:Skills:Continuous Monitoring, Host Based Security System (HBSS), Information System SecurityCertifications:Experience:3 + years of related experienceUS Citizenship Required:YesJob Description:This ISSO position is an entry to mid-level information system security professional providing support to all contract service teams for daily duties involving system compliance validation, vulnerability management response coordination, data transfer (Low to High and High to Low),and ongoing audit review and correlation, as well as general support to ongoing continuous monitoring activities.The successful candidate will possess and be able to apply knowledge and experience with standard information system security concepts, practices, and procedures with the following focus areas:Thorough understanding and application of network security principles, practices, and implementations;Working knowledge of cross-functional integration of information systems into a physical security environment;Working knowledge of system functions, security policies, technical security safeguards, and operational security measures;Understanding of system methodologies including but not limited to client server, web hosting, web content servers, policy servers, directory servers, firewalls, WAN, LAN, switches, and routers;Familiarity with detecting and preventing computer security compromises in a networked environment;Proficient in the use of tools used to prevent and/or negate malicious code (e.g HBSS, Anti Malware, ACAS);Understanding of COTS tools that scan at the physical layer of all removable and fixed media types including but not limited to: (CDs, hard drives, thumb drives, etc.);Ability to apply a risk management philosophy when faced with security challenges and the ability to articulate the pro’s and con’s in a clear concise manner;Demonstrated proficiency with the following computer operating systems (e.g. Microsoft Windows, LINUX, UNIX, Mac OS, etc.);Strong ability to elicit, articulate, and document information in a well-organized manner;Demonstrated experience with Microsoft Office Suite;Working knowledge of applicable Customer, IC, DoD policies, procedures and operating instructions related to Information Technology, Information Assurance, Information Management (IT/IA/IM);Excellent communication, interpersonal, and team-building skills to engender rapport with the military personnel, civilians, and other contractors at all levels;Demonstrated ability to correlate audit results between various systems and/or users and notify the ISSM of any discrepancies.Candidate should have a minimum of 3 years of relevant experience with at least an associate’s degree in a related field of study.Candidate must also have a valid and current 8570 IAT Level II compliant certification (CCNA-Security / CSA+ / GICSIP / GSEC / Security+CE / SSCP)A good understanding and some experience with cloud implementations (Azure or AWS) is preferred.Location: On Customer SiteUS Citizenship RequiredGDIT is Your Place:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysThe likely salary range for this position is $75,582 - $102,258. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA VA ChantillyAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
9/7/2024
Chantilly, VA 20151
(21.8 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Information SecurityJob Qualifications:Skills:Continuous Monitoring, Information Security Engineering, Risk Management FrameworkCertifications:Experience:4 + years of related experienceUS Citizenship Required:YesJob Description:Information Systems Security Engineering personnel shall support required Assessment and Authorization (A&A) and Continuous Monitoring (ConMon) actions and tasks associated with ensuring compliance with all Risk Management Framework (RMF)requirements in technology diverse, multi-level classification environments. This includes:Coordinating, developing and maintaining required Body of Evidence (BoE)Tracking and executing RMF actions to obtain / maintain valid authorizations to includeIATT / ATO w/PoAM submissionsStakeholder collaborationWorkflow / tracking tool updatesExecuting all ConMon activities within documented timelinesBoE collection / coordinationConMon tracking tool updatesTrack Lien remediation / resolution activitiesCoordinating and collaborating across Technical and Security Services functional areas and agency stakeholders as directed / requiredEvaluating system change requests and assessing changes to determine system and organizational risk.Providing recommendations for implementation of security controls and, when necessary, counter-measures or mitigating controls.Conducting regular / recurring reviews of system state and security posture to ensure that systems are being operated securely, and information systems security policies and procedures are being implemented as defined in security plans.Responding to all queries and requests for applicable security information and reports.Supporting investigations of computer security violations and incidents, reporting as necessary to management.Researching, evaluating, testing, recommending, communicating and implementing security software or devices.Implementing, enforcing, communicating and supporting development of security policies or plans for data, software applications, hardware, and telecommunications.Developing materials for computer security education/awareness programs.Providing recommendations to stakeholders on information assurance engineering standards, implementation dependencies, and changing information assurance related technologies.Engagement with and use of Enterprise Security Services tool (e.g. HBSS, ACAS, Splunk) and coordination with both Security Services and Cyber Engineering stakeholders for prioritization and remediation actions of vulnerability and compliance deficiencies.QUALIFICATIONS:Bachelors Degree in Information Systems or Cyber Security (or equivalent experience)Minimum of 4 years of demonstrated related / applicable experienceMinimum certification (active and valid 8570 IAM Level I Compliant certification (CAP | CND | Cloud+ | GSLC | Security+ CE | HCISPP)IAM Level II compliance preferred (CAP | CASP+ CE | CISM | CISSP (or Associate) | GSLC | CCISO | HCISPP)Location: On Customer SiteUS Citizenship RequiredGDIT is Your Place:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysThe likely salary range for this position is $100,175 - $135,530. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA VA ChantillyAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/1/2024
Chantilly, VA 20151
(21.8 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Military OperationsJob Qualifications:Skills:Contingency Planning, Counter-Terrorism, Physical SecurityCertifications:Experience:5 + years of related experienceUS Citizenship Required:YesJob Description:Operations Analyst SeniorExperience conducting risk assessments in accordance with Department of Defense and Department of Homeland Security standards and prepare detailed reports of findings for review and approval.Conduct threat, criticality, andvulnerability assessments of customer locationsIdentify Facility Security Level (FSL), develop/analyze design basis threats (DBT), and recommend countermeasures to mitigate threats/vulnerabilities.Experience associated with Intelligence Community, Department of Defense, Department of Homeland Security, USACE, and military service publications, such as:DoD 2000.12, DoD Antiterrorism ProgramDoDI O-2000.16 Vol. I, DoD Antiterrorism Program Implementation: DoD Antiterrorism StandardsDoDI O-2000.16 Vol. II, DoD Antiterrorism Program Implementation: DoD Force Protection Condition (FPCON) SystemDoD Antiterrorism GuideDoD Unified Facility CriteriaDHS Risk Management Process: An Interagency Security Committee StandardDODI 3020.45, Mission Assurance Construct and associated Risk Assessment, Antiterrorism, Physical Security BenchmarksMonitor emergence activity alerts and emerging threats to brief the customer and assist in site protection activities.Make recommendations, using risk management principles, for sound mitigation techniques using proven and field-tested systems.Interact and coordinate activities related to ATFP with a wide variety of customer site and field offices for proper integration and implementation of developed plans, with review and approval of the customer.Work with various security and facilities staffs to ensure the use of ATFP best practices in acquisition, lease or modification to customer facilities.Conduct facility design reviews of proposed construction projects at all design phases to ensure antiterrorism/physical security standards are incorporated into the projects.Plan and conduct USG approved AT/PSC/CP exercises and related trainingProvide professional briefings and indoctrinations to audiences at various organization levels.Conduct policy research, and make recommendations, covering new tactics techniques and procedures.Completion of Anti-Terrorism Officer (ATO) Level II certification within the last three years. If outside of three years, training will be required after onboarding.DHS Risk Management Process: An Interagency Security Committee (ISC) Standard training will be required after onboarding, if uncertified.Related experience: Not mandatory but desired - UAS and C-UAS systems experience WHAT YOU’LL NEED TO SUCCEED: Education: Bachelor of Arts/Bachelor of Science Required Experience: 5+ years of related experience Security Clearance Level: TS/SCI w/Poly Location: Customer Site US Citizenship RequiredGDIT IS YOUR PLACE: 401K with company match Comprehensive health and wellness packages Internal mobility team dedicated to helping you own your career Professional growth opportunities including paid education and certifications Cutting-edge technology you can learn from Rest and recharge with paid vacation and holidaysThe likely salary range for this position is $87,030 - $117,746. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:10-25%Telecommuting Options:OnsiteWork Location:USA VA ChantillyAdditional Work Locations:USA VA SpringfieldTotal Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/1/2024
Springfield, VA 22150
(25.2 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:Job Family:Cyber SecurityJob Qualifications:Skills:Cybersecurity, HP ArcSight, SIEM ToolsCertifications:Experience:3 + years of related experienceUS Citizenship Required:YesJob Description:Job Duties Include:Provide all preventative and corrective maintenance to ensure consistent, reliable, and secure service availability. This includes all actions required to return the service to full operational capability such as vendor RMA processes, removal and proper disposal of broken equipment/software, installation and testing of new equipment/software, and configuration of new equipment/software Maintain system availability and reliability with a threshold of 99.99% Detect and ticket degradations (volume/velocity) of all SIEM data flows within 60 minutes of the start of the degradation Perform day-to-day maintenance, and specific scheduled maintenance activities that result from manufacturers recommended service intervals, alerts, bulletins, available patches, and updates according to agency approved change management processes. This includes maintaining updated documentation, change logs, and service bulletin libraries for all supported equipment and software in the CSOC knowledge management platform Execute emergency maintenance actions with sufficient urgency to preclude unacceptable outage durations, approved by the Government prior to execution, and coordinated through and approved by CSOC and ESC government management Perform all development, engineering, testing, integration, and implementation actions necessary for major vendor revisions Perform continuous engineering assessments to improve the performance, effectiveness, coverage, and maturity of this service. Retain documentation regarding loss of event logs (e.g. June 5-7th DNS logs were not ingested from SBU and are lost) Configure all assets assigned to this service within the Government Furnished Information - Software Tools list in accordance with all Federal, DoD, IC, and NGA laws, directives, orders, polices, guidance, procedures etc. Perform all development, design, engineering, testing, integration, and implementation actions needed for the total integration and interoperability between all applicable assets in the Government Furnished Information - Software Tools list. This includes ensuing all data flows are properly parsed for ingestion/transmission to internal and external automated reporting systems (e.g. JFHQ DoDIN – Joint Incident Management System, DoD CIO – DoD Scorecard/Get to Green reporting, IC CIO – Cybersecurity Performance Evaluation Model reporting, etc.) Utilize agency approved ticketing systems to document, track, assign, update, and coordinate all engineering, integration, configuration, and maintenance actions Use various monitoring, analysis, and visualization tools to track effectiveness, status, performance metrics, and other information as needed or required by Government staff and contractors assigned Cybersecurity Operations Services and Cybersecurity Readiness ServicesRequired Skills: SIEM experience with one of the following ArcSight, Elasticsearch, Splunk, Event Broker, User Behavioral Analysis (UBA) Experience providing support to Cybersecurity Operations Cell (CSOC) in creating alerting rules Create SIEM playbooks Linux (RHEL) Expert (administration and engineering) Proficient in manipulating SIEM filters to better find and analyze potential malicious/atypical activity and reduce false positives Experience with content development within ArcSight and Kibana to facilitate Cyber Analysts ability to investigate malicious events Creation of ArcSight rules based on use cases of malicious events Tuning and aggregation of queries and filters Skilled in troubleshooting event flow through Enterprise Audit infrastructure Skilled in troubleshooting event format and parsing for ingest into data storage and into SIEM tools Active TS/SCI Clearance DoD 8570.01-M IAT Level II and CSSP Infrastructure Support certifications 3+ years' Experience with SIEM and Development Projects 3+ years' Experience with SIEM support for projects and technical exchange meetings 6+ years' Experience developing and maintaining enterprise audit projects.Desired Skills: Kibana Data AnalyticsInvestigates, analyzes, and responds to cyber incidents within a network environment or enclave.Uses data collected from a variety of cyber defense tools (e.g., IDS alerts, firewalls, network traffic logs) to analyze events that occur within their environments for the purposes of mitigating threats.Interprets, analyzes, and reports all events and anomalies in accordance with computer network directives, including initiating, responding, and reporting discovered events.Evaluates, tests, recommends, coordinates, monitors, and maintains cybersecurity policies, procedures, and systems, including access management for hardware, firmware, and software.Ensures that cybersecurity plans, controls, processes, standards, policies, and procedures are aligned with cybersecurity standards.Identifies security risks and exposures, determines the causes of security violations and suggests procedures to halt future incidents and improve securityDevelops techniques and procedures for conducting cybersecurity risk assessments and compliance audits, the evaluation and testing of hardware, firmware and software for possible impact on system security, and the investigation and resolution of security incidents such as intrusion, frauds, attacks or leaksMay coach and provide guidance to less experienced professionals.May serve as a team or task lead.EDUCATION AND EXPERIENCE: Technical Training, Certification(s) or Degree, 5+ years of experienceThe likely salary range for this position is $73,001 - $98,765. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA VA SpringfieldAdditional Work Locations:USA MO St. LouisTotal Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/1/2024
Springfield, VA 22150
(25.2 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:Job Family:Cyber SecurityJob Qualifications:Skills:Cybersecurity Analytics, Data Analytics, Data Mining AnalysisCertifications:Certified Information Systems Security Professional (CISSP) - (ISC)2Experience:8 + years of related experienceUS Citizenship Required:YesJob Description:Reporting to the Lead of Focused Operations, under the Branch Chief of Defensive Cyber Operations, you will be tasked with developing and maintaining defensive countermeasures for the enterprise. Working within a Fusion model will collaborate with other teams within Focused Operations with the distinct task of proactively preventing a successful compromise and eradicating persistent adversaries already in the enterprise. This will be done through various means such as: reviewing future and past intelligence reports, reviewing incident reports, through regular Purple Teaming exercises, and continuously validating Defensive Countermeasures already deployed.More about your role:Analyzes trends and patterns of data on confidential networks to identify and predict previously undiscovered events and incidents and develop or tunerules/signatures/scriptsas needed.Coordinates with Defensive Cyber Operations and Focused Operations to develop or tunerules/signatures/scripts.Coordinates with other Cybersecurity Operations Services to investigate and obtain information about potential sources of compromise on enterprise systems and develop or tunerules/signatures/scriptsas needed.Correlates and analyzes precursors to incidents and develop or tunerules/signatures/scriptsas needed.Will collaborate with the Cyber Data Analytics team to achieve SIEM alert efficiency though evaluation of valid alerts and false positives and develop or tunerules/signatures/scriptsas needed.Work with the Cyber Incident Response Team by assessing ongoing incident activity to predict adversary responses and locations of compromise to assist with triage.Documents all work in the authorized ticketing system with a sufficient level of detail to ensure all stakeholders can systematically reconstruct the analysis.Provide input to reoccurring meetings and briefings as required.Required Qualifications:Must be a US Citizen with an Active TS/SCI.8+ years of related advanced cyber security analytics work experience.Must havea certification that is compliant with DoD 8140.01 and DoD 8570.01-M IAT Level III and CSSP Analyst.Experience with data mining or building queries in a SIEM.Strong understanding of signature development and tuning.Strong understanding of network protocols and analysis with protocol analyzers.Knowledge of static file signatures, i.e., "magicnumbers" and how it applies to developing countermeasures for files in transit and that reside locally on a host.Good working knowledge of regular expressions.The likely salary range for this position is $96,754 - $130,902. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA VA SpringfieldAdditional Work Locations:USA MO St. LouisTotal Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/1/2024
Springfield, VA 22150
(25.2 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:Job Family:Cyber SecurityJob Qualifications:Skills:Cybersecurity, Cyber Threat Hunting, Security OperationsCertifications:Experience:5 + years of related experienceUS Citizenship Required:YesJob Description:GDIT is your place. You make it your own by embracing autonomy, seizing opportunity, and being trusted to deliver your best every day. We think. We act. We deliver. There is no challenge we can't turn into opportunity. And our work depends on TS/SCI level cleared Cyber Security Operations 3 - Hunt Services joining our team to support our Intelligence customer in Springfield, VA.Job Description:TCS is hiring a new member to our Cyber Security Operations 3 - Hunt Services team. This role will proactively search for indicators of compromise on NCE systems through planned Hunt missions.Assign the Cybersecurity Operations Manager to direct and oversee all Contractor support for this sub service and serve as the primary Contractor representative to the government CSOC Director for coordination, collaboration, planning, communication, status updates, and necessary approvals of all actions in support of this sub-serviceOperate as an end user, the relevant Technical Services assets contained within the Government Furnished Information - Software Tools list in accordance with vendor instructions, industry best practice, and government directives, policies, procedures, etc.Provide subject matter experts capable of conducting a deep analysis of raw data from assets supporting Network Security Services, Endpoint Security Services, and Cybersecurity Data Analysis ServicesProactively search and identify indicators of compromise and anomalous behavior which is indicative of malicious behavior that has not yet met the event/incident threshold, or has not been detected by automated security toolsMore About the Role:Proactively search and identify indicators of compromise and anomalous behavior which is indicative of malicious behavior that has not yet met the event/incident threshold, or has not been detected by automated security tools.Assess date from multiple sources and navigates the cyber terrain to identified suspicious behavior.Obtain data for validating predictive models generated by advanced analytics.Augment identification and tracking of incidents.Create, update, and document tickets in the authorized ticketing system to initiate the incident response process any incidents discovered during the continuous hunt; tickets shall contain to contain sufficient information to meet the equivalent ticket created via Tier 1 and Tier 2 and shall include a level of detailsufficient to enable the Government and other contract services to systematically reconstruct the analysis and methodology and any conclusions reached.Provide input to the daily CSOC Significant Activity Report, the daily CSOC Operations Update, and the Weekly CSOC Status Report.Proactively investigate anomalous behavior which is indicative of malicious behavior but has not yet met the event/incident threshold and/or has not been detected by automated security toolsAssessing and validating predictive models as provided by other services to locate potential adversary intrusions and unauthorized activity.Other duties as assignedYou'll Bring These Qualifications:Current TS/SCI and must obtain a CI Poly within 6 months of StartBachelor's Degree in a Technical Field5+ years' experience working in related Cyber area.Current Security+ CERT to start work on program; however, will need to obtain IAT Level III and CSSP Analyst Certification within six (6) months of your start date. The cost of the certification(s) will be covered by CACI. In the event that you do not obtain the required certification(s) within the 6-month timeframe, you will be asked to depart the program.These Qualifications Would be Nice to Have:Master's DegreeThe likely salary range for this position is $96,754 - $130,902. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA VA SpringfieldAdditional Work Locations:USA MO St. LouisTotal Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
◁   Previous
This website uses cookies for analytics and to function properly. By using our site, you agree to these terms.