SEARCH
GO
Security & Law Enforcement Jobs
Full Time
4/1/2025
Arlington, VA 22203
(28.4 miles)
ManTech seeks a motivated, career and customer-oriented Red Team Intelligence Analyst -Nuclear Security to join our team in Arlington, VABecome an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech International, you’ll help protect our national security while working on innovative projects that offer opportunities for advancement.Responsibilities include, but not limited:Leveraging multi domain intelligence and information, examine the strategy, beliefs, abilities and methodologies, organizational construct, and tactics, techniques, and procedures of identified adversaries.Liaise with other Red Team entities and supporting organizations operating in the same problem space to cross check hypotheses, assessments, and identify any unexplored information and concepts.Create collection and assessment strategies from identified information requirements and foundations, derived from a myriad of intelligence and open source and publicly available means to ascertain Sino-Russian intentions and potential actions.Perform analysis of adversarial entities to define their systematic approach and identify critical infrastructure and requirements in support of that approach.Forecast adversarial action and intent that could impact the efficacy of US and partner nation national security and livelihood including effects on infrastructure, communications, personnel, economics, the environment, and governmental ecosystems.Author and participate in program documentation development in support of Red Team operations. These reports could include strategy documents, senior level presentations, after action reviews, white papers, concept papers and risk assessments.Minimum Qualifications:Must possess a Bachelor of Science Degree in a STEM or Business Field and 7 years of experience.Extensive experience in Red Team operations and Wargaming at the strategic and operational levels.Conversant in military to military, geo-political, and political-military Nuclear Security landscapes.Experience developing & delivering senior level briefs.Demonstrated experience in a field related to OSINT research, collection management, or analysis or the exploitation of PAI or social media.Experience with conducting open-source research, all-source intelligence analysis, or targeting.Experience with accessing, researching, and exploiting global and regional social media and digital platforms.Knowledge of advanced Internet-based research, including Boolean logic, advanced research techniques, search engine and database resources, and Internet sources, including social media, social networking tools, and commercial and industry-based databasesClearance Requirements:Active TS/SCI with the ability to obtain and maintain a PolygraphPhysical Requirements:Must be able to remain in a stationary position 50%.Must be able to communicate, converse, and exchange information with peers and senior personnel.The person in this position needs to occasionally move about inside the office to access file cabinets, office machinery, etc.
Full Time
3/25/2025
Abingdon, MD 21009
(41.1 miles)
Overwhelmingly, people who decide they want to be a part of the Y in Central Maryland tell us they do so because it reflects their values and a conscious decision, they've made about how they choose to live their lives. The happiest and most fulfilled Y associates are those who are motivated to help others and who want to be a part of something larger than themselves. If this speaks to your heart, then we invite you to join our team. Be a part of a charitable, mission-driven organization that works for individual and community well-being for all, for a better us.POSITION SUMMARY:Under the supervision of the Swim Director or other assigned associate, Lifeguard 1 is responsible for the safety, cleanliness, and operation of the swimming pool during operating hours. The primary function of the Lifeguard 1 will be to safeguard the health and safety of members, class participants, and guests; and enforce guidelines and safety policies.ESSENTIAL FUNCTIONS:Reports to work in uniform a minimum of ten minutes prior to assigned shift in order to receive communications and instructions from supervisor or previous lifeguard. Attend regular in-service training.Responsible for safety of all swimmers during shift and for the interpretation and enforcement of all pool rules.Responsible for chemical reading of pool conditions according to bathing code. Adjusts pool as necessary.Responsible for the upkeep of the pool area and equipment and notifying the supervisor of any needed repairs or adjustments. May perform needed repairs as qualifiedPrepares the program/service area with necessary equipment and returns all equipment to proper storage.Actively engages, orients and assists all participants when not actively guarding.Focus on quality experiences and engagement within programs, services, and activities Promotes a professional image and maintains a clean and safe environment at all times.Ability to work with diverse population, all ages, genders, and sexual orientationsAttend and actively participate in all meetings as assigned Incorporate the four character values of the YMCA: Caring, Honesty, Respect, and Responsibility and adhere to the YCM Code of ConductCommunicate the Y mission and objectives to the community.Assist in all other areas as assigned.QUALIFICATIONS:Lifeguard 1 will meet the qualifications set forth by the Y in Central Maryland. Associates shall be of good character and reputation; capable of carrying out assigned responsibilities; capable of accepting training and supervision; and capable of communicating effectively both orally and in writing as applicable to the job responsibility. Minimum qualifications include:Current lifeguard certificationCurrent CPR/AED/O2/First Aid certification (or O2 within 30 days of hire)Successful completion and passing of the Y in Central Maryland swim testFlexible Schedule, days, nights and weekends Completion of new associate training (including Child Abuse Prevention) before scheduled to work The Y in Central Maryland provides equal employment opportunities (EEO) to all employees and applicants for employment. Moreover, the Y is firmly committed to celebrating and achieving diversity and inclusion in all we do. We strive to be an anti-racist organization and expect all associates to treat others with respect, kindness and dignity, at all times. Thank you for considering working for the Y in Central Maryland. If being a part of our cause feels right for you, we hope you will join us.
Full Time
4/1/2025
Linthicum Heights, MD 21090
(20.1 miles)
ManTech is seeking a motivated, career and customer-oriented Information System Security Engineer (ISSE) to join our team in Linthicum Heights, MD. This role is vital for ensuring the confidentiality, integrity, and availability of systems within secure environments.The ISSE will provide cybersecurity and systems engineering support to:Link Encryptor Family (LEF) development, evaluation and certification efforts.Ensure interoperability between LEF implementations by specifying requirements and verifying compliance. Develop new versions of the LEF Cryptographic Interoperability Specification (LEFCIS) and maintain existing versions.Provide laboratory engineering support and participate in planning, setup, testing, and reporting of security, functionality, interoperability, and conformance testing of LEF products.Minimum requirements needed to qualify for the role:Fourteen years experience as an ISSE on programs and contracts of similar scope, type, complexity within the Federal Government is required.Bachelor’s degree in computer science, Information Assurance, Information Security System Engineering or related discipline from an accredited college or university is required.Four years of additional ISSE experience may be substituted for a bachelor’s degree.DoD 8570 compliance with IASAE Level 2 is required, CISSP CertificationUnderstanding of encryption technologies and cryptographic principles.Knowledge of system certification and accreditation (C&A) processes.Experience in performing vulnerability assessments, threat modeling, and risk analysis.Knowledge of network devices, including routers, switches, firewalls, and intrusion detection/prevention systems.Understanding of networking concepts and protocols, including serial communications (EIA-530, EIA-422/423, EIA-232, EIA-644), TCP/IP, HTTP/S, SSL/TLS, and RESTCONF/YANG.Knowledge of Operating Systems, including Linux, Windows and VMwarePreferred Qualifications:Deep understanding of symmetric and asymmetric key management techniques and principles.Experience with encryptors, secure communications, and cryptographic product evaluation.Familiarity with the agency’s Information Assurance Security Requirements Directive (IASRD) and Security Evaluation Requirements Document (SERD) requirements and security methods necessary to meet requirements.Experience reviewing and analyzing security documentation required to obtain agency certificationExperience with test equipment and analysis tools, including oscilloscopes, logic analyzers, network sniffers, and LAN/WAN testers.Experience with installation, configuration, and use of Link Encryptor Family devices, including KIV-7M.Knowledge of Tactical Data Links, such as Link-11, Link-16, and Link-22.Knowledge of satellite system Ground Operating Equipment encryptors, such as MYK-15A, MYK-16B, MYK-17B, and GRYPHON.Knowledge of the Link Encryptor Family Cryptographic Interoperability Specification (LEFCIS).Experience in the development and operation of LEFCIS compliant products.Experience developing Operational Security Doctrine and policies that define cybersecurity objectives for the protection and use of LEF devices.Experience in designing security solutions to mitigate risks and ensure compliance with government regulations (e.g., RMF, FISMA, NIST 800-53).Certifications relevant to Linux or specific networking technologies are a plus (e.g., RHCSA, RHCE, or CCNA).Clearance Requirements:Must have a current/active TS/SCI w/ PolygraphPhysical Requirements:Must be able to remain in a stationary position 50% of the time. Occasionally move about inside the office to access file cabinets, office machinery, or to communicate with co-workers, management, and customers, via email, phone, and or virtual communication, which may involve delivering presentations.
Full Time
4/1/2025
McLean, VA 22107
(25.3 miles)
ManTech seeks a motivated, career and customer-oriented Cyber Security Operations Center (CSOC) Analyst to join our team in McLean, Virginia. As a CSOC Analyst on our team, you will lead the technical oversight and execution of cyber investigations and incident response activities within our large enterprise environment. This role is critical to detecting, analyzing, and mitigating Advanced Persistent Threat (APT) campaigns and other sophisticated cyber threats. You will act as a technical consultant within the SOC, capable of mentoring junior analysts, ensuring investigation quality, and driving improvements in response processes across all SOC domains.Responsibilities include, but are not limited to:Conduct cyber investigations and end to end incident responseProvide technical oversight and quality control across the CSOCIdentify opportunities for process improvement and efficiencies and provide change management leadership to the CSOC teamProvide mentoring and skill development to less experienced analystsMinimum Qualifications:Bachelor’s degree and 6+ years of experience in cyber security operations or incident response or High School Diploma and 10+ years of experience in cyber security operations or incident responseExperience with investigating and responding to APT threat campaigns, nation-state actors, and advanced cyber attacksExperience in host-based forensics, memory analysis or network forensicsExperience working with EDR, SIEM, SOAR, forensic tools, and malware analysis platformsKnowledge of MITRE ATT&CK and adversary tactics, techniques, and procedures (TTPs)Ability to lead and mentor less experienced team membersPreferred Qualifications:Certifications such as GCIH, GCFA, GNFA, GCFE, GREM, OSCP, or equivalentExperience with cloud security incidents (AWS, Azure, GCP) and hybrid security modelsExperience developing custom detection rules (YARA, Sigma, Snort, Suricata) and automation scripts (Python, PowerShell, Bash)Experience in penetration testing and/or CNE/CNO activitiesClearance Requirements:Must have a current/active TS/SCI w/ polygraphPhysical Requirements:The person in this position must be able to remain in a stationary position 50% of the time
Full Time
4/1/2025
McLean, VA 22107
(25.3 miles)
ManTech is seeking a highly skilled and motivated Cyber Detection and Response Analyst to join our dynamic Cyber Incident Response Team. As a key member of the team, you will be responsible for proactively monitoring, detecting, analyzing, and responding to cybersecurity incidents within our large enterprise network. Your expertise in incident detection, analysis, and response will play a vital role in safeguarding our organization's critical assets and ensuring the integrity of our information systems.Responsibilities include, but are not limited to:Incident Detection and MonitoringUtilize SIEM (Security Information and Event Management) systems and other detection technologies to identify and investigate security anomalies.Collaborate with other teams to establish and fine-tune detection rules and alerts.Incident Analysis and InvestigationConduct in-depth analysis of detected incidents to determine the nature, extent, and impact of the cybersecurity threats.Perform forensic analysis, including examining network traffic, log files, and system artifacts, to identify the root cause and potential entry points of incidents.Document incident findings, including the attack methodology, IOCs, and recommended mitigation measures.Collaborate with cross-functional teams, such as network engineers, system administrators, and legal representatives, to gather and analyze relevant information during incident investigationsIncident Response and MitigationExecute the incident response process, following established procedures and protocols, to contain, mitigate, and remediate security incidents.Coordinate with internal teams and external stakeholders to ensure a swift and effective response to incidents, including communication, containment, and recovery activities.Utilize incident response tools and technologies to facilitate the investigation, containment, and eradication of threats.Provide recommendations for remediation actions and improvements to security controls and processes based on incident findings and lessons learned.Threat Intelligence and Vulnerability ManagementStay up to date with the latest cybersecurity threats, vulnerabilities, and industry best practices.Monitor external sources for threat intelligence and emerging trends to enhance the organization's incident detection and response capabilities.Contribute to vulnerability management activities by assessing and prioritizing vulnerabilities and providing guidance on remediation strategies.Reporting and DocumentationPrepare clear and concise incident reports, including detailed timelines, analysis, and recommendations for senior management and relevant stakeholders.Maintain accurate and up-to-date documentation of incidents, investigations, actions taken, and lessons learned.Assist in the development and maintenance of incident response playbooks, procedures, and guidelines.Basic Qualifications:2+ years of experience in Cybersecurity, Information Technology , Computer Science or other relevant technical field; experience can be any combination professional experience, internships , lab work or coursework.Experience with one or more of the following: SIEM systems, network security tools, log analysis tools, cybersecurity principles, incident detection, analysis, and response methodologies, operating systems, network protocols, and security technologies.DoD 8570 IAT-II required (can be obtained after hire)Security Requirements: Active/Current TS/SCI with polygraph
◁   Previous
This website uses cookies for analytics and to function properly. By using our site, you agree to these terms.