SEARCH
GO
Security & Law Enforcement Jobs
Full Time
9/27/2024
Herndon, VA 20170
(29.5 miles)
IntroductionA career in IBM Consulting is rooted by long-term relationships and close collaboration with clients across the globe.You'll work with visionaries across multiple industries to improve the hybrid cloud and AI journey for the most innovative and valuable companies in the world. Your ability to accelerate impact and make meaningful change for your clients is enabled by our strategic partner ecosystem and our robust technology platforms across the IBM portfolio; including Software and Red Hat.Curiosity and a constant quest for knowledge serve as the foundation to success in IBM Consulting. In your role, you'll be encouraged to challenge the norm, investigate ideas outside of your role, and come up with creative solutions resulting in ground-breaking impact for a wide network of clients. Our culture of evolution and empathy centers on long-term career growth and development opportunities in an environment that embraces your unique skills and experience.Your Role and ResponsibilitiesWork with the client and ensure that the security and privacy posture is maintained for the organizational systemConduct systems security or privacy engineering activities as part of the SDLCRefine security and privacy requirements and ensure that the requirements are effectively integrated into systems and system elements through security or privacy architecting, design, development, and configurationRequired Technical and Professional ExpertiseThe ability to refine security and privacy requirements for Federal systems, and effectively integrate them into system elements to prevent, detect, and recover from security breachesThe ability to support development or operational team requirements to integrate those security controls, and provide for effective security continuous monitoring on a Federal projectStrong written language skills to support maintenance of the SSPP and related documentationStrong organizational skills to support management of hundreds of control assessment findings and POA&MsThe ability to complete the recurring activities in ISSO checklists, completing the checklists in client implementation of its current GRC solution and submitting the checklists when completedPreferred Technical and Professional Expertise5+ years of experience as a Security Officer or Analyst on a team supporting an individual systemAbout Business UnitIBM Consulting is IBM’s consulting and global professional services business, with market leading capabilities in business and technology transformation. With deep expertise in many industries, we offer strategy, experience, technology, and operations services to many of the most innovative and valuable companies in the world. Our people are focused on accelerating our clients’ businesses through the power of collaboration. We believe in the power of technology responsibly used to help people, partners and the planet.Your Life @ IBMIn a world where technology never stands still, we understand that, dedication to our clients success, innovation that matters, and trust and personal responsibility in all our relationships, lives in what we do as IBMers as we strive to be the catalyst that makes the world work better.Being an IBMer means you’ll be able to learn and develop yourself and your career, you’ll be encouraged to be courageous and experiment everyday, all whilst having continuous trust and support in an environment where everyone can thrive whatever their personal or professional background.Our IBMers are growth minded, always staying curious, open to feedback and learning new information and skills to constantly transform themselves and our company. They are trusted to provide on-going feedback to help other IBMers grow, as well as collaborate with colleagues keeping in mind a team focused approach to include different perspectives to drive exceptional outcomes for our customers. The courage our IBMers have to make critical decisions everyday is essential to IBM becoming the catalyst for progress, always embracing challenges with resources they have to hand, a can-do attitude and always striving for an outcome focused approach within everything that they do.Are you ready to be an IBMer About IBMIBM's greatest invention is the IBMer. We believe that through the application of intelligence, reason and science, we can improve business, society and the human condition, bringing the power of an open hybrid cloud and AI strategy to life for our clients and partners around the world.Restlessly reinventing since 1911, we are not only one of the largest corporate organizations in the world, we’re also one of the biggest technology and consulting employers, with many of the Fortune 50 companies relying on the IBM Cloud to run their business. At IBM, we pride ourselves on being an early adopter of artificial intelligence, quantum computing and blockchain. Now it’s time for you to join us on our journey to being a responsible technology innovator and a force for good in the world.Location StatementIBM offers a competitive and comprehensive benefits program. Eligible employees may have access to:- Healthcare benefits including medical & prescription drug coverage, dental, vision, and mental health & well being.- Financial programs such as 401(k), cash balance pension plan, the IBM Employee Stock Purchase Plan, financial counseling, life insurance, short & long- term disability coverage, and opportunities for performance based salary incentive programs.- Generous paid time off including 12 holidays, minimum 56 hours sick time, 120 hours vacation, 12 weeks parental bonding leave in accordance with IBM Policy, and other Paid Care Leave programs. IBM also offers paid family leave benefits to eligible employees where required by applicable law.- Training and educational resources on our personalized, AI-driven learning platform where IBMers can grow skills and obtain industry-recognized certifications to achieve their career goals.- Diverse and inclusive employee resource groups, giving & volunteer opportunities, and discounts on retail products, services & experiencesThe compensation range and benefits for this position are based on a full-time schedule for a full calendar year. The salary will vary depending on your job-related skills, experience and location. Pay increment and frequency of pay will be in accordance with employment classification and applicable laws. For part time roles, your compensation and benefits will be adjusted to reflect your hours. Benefits may be pro-rated for those who start working during the calendar year.This position was posted on the date cited in the key job details section and is anticipated to remain posted for 21 days from this date or less if not needed to fill the role.We consider qualified applicants with criminal histories, consistent with applicable law.IBM will not be providing visa sponsorship for this position now or in the future. Therefore, in order to be considered for this position, you must have the ability to work without a need for current or future visa sponsorship.Being You @ IBMIBM is committed to creating a diverse environment and is proud to be an equal-opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, gender, gender identity or expression, sexual orientation, national origin, caste, genetics, pregnancy, disability, neurodivergence, age, veteran status, or other characteristics. IBM is also committed to compliance with all fair employment practices regarding citizenship and immigration status.
Full Time
9/15/2024
Chantilly, VA 20151
(33.8 miles)
Secure our Nation, Ignite your FutureBecome an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech International Corporation, you’ll help protect our national security while working on innovative projects that offer opportunities for advancement.Currently, ManTech is seeking a motivated, career and customer-oriented Program Security Officer 3 (PSO 3) to join our team at our Chantilly, VA location to provide unparalleled support to our customer and to begin an exciting and rewarding career within ManTech. The Program Security Officer will assist Director and Deputy Directors of Security in the planning and execution of program protection.Responsibilities include, but are not limited to:The PSO will assist the Senior Government Program Security Officer complete assigned actions in support of a multi-disciplined and complex organization(10+ years NRO and/or IC experience, preferably closer to the 15-20+ range) with experience in program protection (P2), security and/or classification policy, planning and execution of program security.Position will be fully engaged with the organizations Policy and Security offices on data sharing/tech sharing requests from mission partners, both foreign and domestic.Subjects would assist on actions with the Program front office to include policy and governance lead for actively developing future classification guidance that will be integrated into programs.Position requires a demonstrated ability to interface with senior level mission partners across the DoD, IC, and foreign entities.Work myriad security issues with the Directorates and Offices in physical, personnel operational, technical, information, industrial and information system securityProvide SCI and SAP assistance to defense contractors in all industrial security disciplinesBe successful in a fast-paced environment where priorities change constantlyMust be able to multi-taskBasic Qualifications: HS Diploma and 12 or more years relevant experience or Bachelor's Degree and 8 or more years relevant experience, or Master's Degree and 6 or more years, or Associates and 12 or more years experienceHave extensive IC security experience across multiple security disciplinesAbility to work high-level, complex or sensitive security issues thoroughly and with discretionDemonstrated ability to establish effective working relationships with other Government Agencies and mission partnersDemonstrated ability to identify and assess multiple sources for classification determinationsSubstantive experience providing risk-managed security recommendations to program managers, in support of secure and successful mission accomplishmentAbility to handle complex security classification issuesAbility to analyze complex information, independently, take appropriate actions, and review and approve recommendations from othersDemonstrated ability to effectively communicate one-on-one or in large groupsMust be able to interact and effectively communicate with senior government personnelConsistently deliver articulate and effective briefings/presentations on complex topics to groups that may be large and/or include high-level decision makersAbility to prioritize competing requirements and tasks and managing long-term tasks as well as short-term obligationsDemonstrated experience working with industrial security staffsHave a working knowledge and be able to implement Intelligence Community Directives as well as NRO Directives and InstructionsAbility to effectively provide PSO guidance to junior PSOsPreferred Qualifications:Have outstanding interpersonal skillsAble to communicate one-on-one or in large groupsAble to interact and effectively communicate with peers and staff as well as senior government personnelSecurity Requirements:Must possess an active TS/SCI with PolygraphPhysical requirements:Must be able to be in a stationary position 50% of the timeMust be able to communicate, converse, and exchange information with peers and senior personnelConstantly operate a computer and other office productivity machinery, such as a computer, and scanner.For all positions requiring access to technology/software source code that is subject to export control laws, employment with the company is contingent on either verifying U.S.-person status or obtaining any necessary license.The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law. ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at . ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access http://www.mantech.com/careers/Pages/careers.aspx as a result of your disability. To request an accommodation please click and provide your name and contact information.
Full Time
10/4/2024
Leesburg, VA 22075
(16.8 miles)
Security Officer - ConstructionWage: $20.00-22.00/ hourSecurity Experience Required We help make your world a safer place.Are you interested in being part of our Security Team Apply quickly and efficiently online Weekly pay Competitive benefits Employee Referral BonusSecurity Officer/GuardSecurity Positions are Full and Part TimeMust have excellent Customer Service skillsSecurity positions require you pass our drug screen and background checkMust be able to meet and continue to meet any applicable state, county, and municipal licensing requirements for Security Officers/GuardJob Requirements of the Security Officer/Security Guard include but are not limited to:Security Officers/Security Guards observes and reports activities and incidents at an assigned client site, providing for the security and safety of client property and personnel.Frequent sitting, standing and walking, which may be required for long periods of time, and may involve climbing stairs and walking up inclines and on uneven terrain.Additional physical requirements of the security officer/guard may include frequent lifting and/or moving up to 10 pounds and occasional lifting and/or moving up to 25 pounds We are driven by a clear corporate culture and purpose, which helps us live according to our values of Integrity, Vigilance, and Helpfulness. These values are at the heart of our culture, help define who we are and guide our actions.Securitas plays an essential role for our clients and in society. The Security Officer position helps maintain a safe and secure environment for our clients by actively monitoring the premises, including patrolling a variety of locations. They preserve order while enforcing regulations and directives for a client site pertaining to personnel, visitors, and the area. Frequently our Security Officers will provide customer service and information to a client's employees and customers. See a different world.##CAHPEOE/M/F/Vet/DisabilitiesAbout UsSecuritas employees come from all walks of life, bringing with them a variety of distinctive skills and perspectives. United through our common purpose, we provide the security needed to safeguard our clients' assets and people. Our core values - Integrity, Vigilance and Helpfulness - are represented by the three red dots in the Securitas logo. If you live by these values, we're looking for you to join the Securitas team.About the TeamOur Company Mission:Securitas' mission is to protect homes, workplaces, and communities by providing the security services they need to protect their assets, safeguard their people, and maintain their ability to generate profits.Our Values:Securitas' core values - Integrity, Vigilance and Helpfulness - are the foundation for our employees to build trust with customers, colleagues, and the surrounding community.Integrity:Securitas employees are honest and trusted by customers to safeguard their premises and valuables. We don't compromise on integrity and create an open forum for our employees and customers to voice opinions, report improprieties, and share information.Vigilance:Seeing, hearing, and evaluating. A Securitas employee is always attentive and often notices things that others don't. Their vigilance is necessary in order to be aware of potential risks or incidents that may take place on our customers' premises.Helpfulness:As part of an on-going effort to ensure safety, Securitas employees are always ready to help if an incident occurs that requires intervention regardless of whether or not it is directly related to their job.
Full Time
10/1/2024
Fairfax, VA 22033
(35.7 miles)
Overview: GovCIO is currently hiring for a Security Engineer SME with an active Secret clearance in support of our DEA Bluestone program. Responsibilities: Build culture of security-first development and IT infrastructureDeliver Cybersecurity and IA SOPsDesign enterprise wide security approach to Continuous ATO, based on NIST RMF, across on premise and hybrid cloud environmentDevelop security standards to harden IT environment and coach teams on implementing them across the enterpriseEngineer, implement and monitor security measures that meet and exceed FISMA High requirementsMaintain currency of security monitoring tools and profiles across infrastructure and developmentEnsure security scanning and dependency checking tools are maintained in CI/CD pipelineEnsure intrusion prevention, detection, amd monitoring tools are operational and currentTake lead role on Security Incident Response Team (CSIRT) or equivalent Qualifications: Bachelor's with 12+ years of IT security engineering experience (or commensurate experience)Clearance Required: Active Secret clearance Company Overview: GovCIO is a team of transformers--people who are passionate about transforming government IT. Every day, we make a positive impact by delivering innovative IT services and solutions that improve how government agencies operate and serve our citizens.But we can't do it alone. We need great people to help us do great things - for our customers, our culture, and our ability to attract other great people. We are changing the face of government IT and building a workforce that fuels this mission. Are you ready to be a transformer We are an Equal Opportunity Employer.All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, gender, gender identity or expression, sexual orientation, national origin, disability, or status as a protected veteran. EOE, including disability/vets. Posted Pay RangeThe posted pay range, if referenced, reflects the range expected for this position at the commencement of employment, however, base pay offered may vary depending on multiple individualized factors, including market location, job-related knowledge, skills, education, experience, and internal equity. The total compensation package for this position may also include other compensation elements, to be discussed during the hiring process. If hired, employee will be in an “at-will position” and the GovCIO reserves the right to modify base salary (as well as any other discretionary payment or compensation program) at any time, including for reasons related to individual performance, GovCIO or individual department/team performance, and market factors. Posted Salary Range: USD $143,230.00 - USD $178,500.00 /Yr.
Full Time
9/16/2024
Herndon, VA 20171
(31.9 miles)
Type of Requisition:PipelineClearance Level Must Currently Possess:NoneClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Solutions ArchitectJob Qualifications:Skills:Information Technology (IT) Solutions, Solution Architecture, Solution Planning, Solutions SupportCertifications:Experience:15 + years of related experienceUS Citizenship Required:YesJob Description:Join GDIT’s Intelligence and Homeland Security CTO organization and help drive the technical solutions needed to win our most complex and strategic deals.Candidate will analyze RFI and RFP requirements and develop responsive solutions including staffing and other costs, review solutions developed by others, present solutions to internal and external clients, develop and explain use-cases and will work closely with capture and proposal teams. Candidate will develop logical and physical architectures and designs. Candidate will author proposal materials including writing proposal sections and diagrams and review the work of others in this area. As a trusted systems integrator for more than 50 years, General Dynamics Information Technology provides information technology (IT), systems engineering, professional services and simulation and training to customers in the defense, federal civilian government, health, homeland security, intelligence, state and local government and commercial sectors. With approximately 45,000 professionals worldwide, the company delivers IT enterprise solutions, manages large-scale, mission-critical IT programs and provides mission support services.Job Profile SummaryResponsible for providing business and technical architectural guidance to development teams, business groups, and customers for existing and new products and services. The solutions architect develops marketing strategies, business concepts, and technical capabilities that maximize customer value while differentiating GDIT from their competition in the marketplace. The solutions architect is responsible for the defining, designing, and implementing the full lifecycle of products and services. Responsible for defining a concept of operations and the procedures and tools required to enable delivery of products and services. Conducts analysis of alternatives on a variety of solutions to determine the best solutions to support overall business goals and objectives.Job DescriptionSupports business by developing technical and business solutions.Identify solutions based on business and technical criteria, analyzes alternatives based on trade space, and implements designs.Research current and emerging technologies and process methodologies and proposing changes and tailoring where needed.Assess the system and business process architectures currently in place and works with staff to recommend improvements.Ensure technical architecture teams deliver efficient and effective system solutions to support business goals and objectives.Develop, enhance and maintain established service design procedure and process by applying process frameworks and methodologies.Prepare and present test plan, technical presentations, and analyst briefings.Identify customer requirements, analyze alternatives and conduct product recommendations related to software, platform and network configurations.Provide updates to stakeholders on project cost, schedule, and quality in comparison to stakeholder objectives.Provides expert guidance and leadership to less-experienced colleagues.May serve as a task or project leader. (Not a people manager)Recognized as an industry leader in a specific technology.Minimal Qualifications to Be Considered:15+ years of experienceAbility to obtain and maintain a TS/SCI with CI poly clearance. (Candidates with an active security clearance are strongly preferred).Bachelor of Science in Computer Science, Computer Information Systems, similar discipline or equivalent experience.Work Conditions:Hybrid work location between the GDIT facility at 13857 McLearen Road in Herndon, VA and remote (home office).Occasional evening and weekend work to meet deadlines.Sitting for extended periods of time in typical office setting.Dexterity of hands and fingers to operate a computer keyboard or mouse, and to handle other computer components.#GDITIHSSolutionsArchitectCareers The likely salary range for this position is $202,462 - $273,920. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:25-50%Telecommuting Options:HybridWork Location:USA VA Herndon - 13857 Mclearen Road (VAS091)Additional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/4/2024
Chantilly, VA 22021
(34.1 miles)
Build your best future with the Johnson Controls teamAs a global leader in smart, healthy and sustainable buildings, our mission is to reimagine the performance of buildings to serve people, places and the planet. Join a winning team that enables you to build your best future! Our teams are uniquely positioned to support many industries worldwide. You will have the opportunity to develop yourself through meaningful work projects and learning opportunities. We strive to provide our employees with experience, focused on supporting their physical, financial, and emotional wellbeing. Become a member of the Johnson Controls family and thrive in an empowering company culture where your voice and ideas will be heard – your next great opportunity is just a few clicks away!What we offerCompetitive salary and commission planPaid vacation/holidays/sick time - 15 days (about 2 weeks) of vacation first yearComprehensive benefits package including 401K, medical, dental, and vision care - Available day oneExtensive product and on the job/cross training opportunities with outstanding resourcesEncouraging and collaborative team environmentDedication to safety through our Zero Harm policy Company vehicle, Tools and Equipment to complete all jobsCheck us out! A Day in the Life at JCIWhat you will doThe Commercial Security Account Executive will promote and sell Johnson Controls Security services and technology within an assigned territory, establishing relationships, closing new business, and ensuring customer retention.You are a "brand steward", charged with telling our story and clearly demonstrating that Johnson Controls is the leading electronic security provider. Secures profitable sales and upgrades to new, existing and discontinued customers while improving customer happiness and retention through post-installation follow-ups.How you will do itBuild new market share by selling to new local commercial customers. Sell additional products and services to existing accounts that continue to present new sales opportunities. Sell add-ons, amend, and convert existing customer systems to meet the customers' expectations. Renew existing customer agreements. Responsible for resale opportunities within an assigned territory.Identify prospects using creative lead-generating techniques and maintain productive working relationships with existing customers. Independently establish call plans and customer follow-up strategies and tactics, and consistently apply time and territory management techniques. Follow up with prospects. Maintain an in-depth knowledge of complete line of products/services and customers' issues and needs through in-house training and reading/research. Acquire referrals and work with Centers of Influence. Process work order and complete all paperwork in accordance with approved and standardized procedures. Conduct post-installation follow-up by contacting customer, ensuring commitments were met and affirming customer happiness once the customer has been in service
Full Time
10/2/2024
Warrenton, VA 20187
(42.4 miles)
Location: Fredericksburg, Virginia, USATelework: Hybrid teleworkClearance: Active Secret (US Citizenship Required)Experience: Mid-LevelNumber of Openings: 1Funding Status: Future Funded ** Salary Range: $115,000 - $140,000 (Please see below for more info on salary MBSE Cybersecurity Analyst SimVentions is a 100% employee-owned business and has consistently been voted one of Virginia's Best Places to Work. We are looking for an experienced MBSE Cybersecurity Analyst to provide expertise in systems modeling in support of Naval system engineering program development. Responsibilities: Provide MBSE support and be fluent in SysML.Maintain system and software design in an MBSE tool.Provide SysML review support.Create/maintain common model profile templates.Assist with the transition to MBSE by creating creating and implementing a transition plan.Provide subject matter expertise and systems engineering to maintain system design alignment. Requirements: United States CitizenshipMinimum of 5 years of experience applying model-based systems and digital engineering procedures, processes, and methodologies/technologies.Certified as IAT Level II.Strong ability to communicate clearly and succinctly in written and oral presentations.Experience with MBSE tools such as Cameo/MagicDraw and/or other SysML modeling tools.Experience with aspects of systems engineering such as modeling and simulation, functional analysis, and requirements derivation and traceability.Professional and effective interpersonal skills and the ability to provide face-to-face customer support. Preferred Skills & Experience: Understands relational data/databases.Ability to quickly learn new applications and tools.Has a fundamental understanding of basic programming and html.Visually oriented with the ability to transform data to visual information.Has an understanding of Navy Cybersecurity requirements and processes. Education: Bachelor in technical field preferred but not required. Clearance: An ACTIVE Secret Clearance is required for this position. Travel: None Benefits & Compensation: At SimVentions, we’re committed to supporting the total well-being of our employees and their families. Our benefit offerings include comprehensive health and welfare plans to serve a variety of needs. We offer: Medical, dental, vision, and prescription drug coverageEmployee Stock Ownership Plan (ESOP)Competitive 401(k) programsRetirement and Financial CounselorsHealth Savings and Health Reimbursement AccountsFlexible Spending AccountsLife insurance, short- & long-term disabilityContinuing Education AssistancePaid Time Off, Paid Holidays, Paid Leave (e.g., Maternity, Paternity, Jury Duty, Bereavement, Military)Third Party Employee Assistance Program that offers emotional and lifestyle well-being services, to include free counselingSupplemental Benefit Program Compensation at SimVentions is determined by a number of factors, including, but not limited to, the candidate’s experience, education, training, security clearance, work location, skills, knowledge, and competencies, as well as alignment with our corporate compensation plan and contract specific requirements. The projected annual compensation range for this position is $115,000 - $140,000 (USD). This estimate reflects the standard salary range for this position and is just one component of the total compensation package that SimVentions offers. Why Work for SimVentions SimVentions is about more than just being a place to work with other growth-orientated technically exceptional experts. It’s also a fun place to work. Our family-friendly atmosphere encourages our employee-owners to imagine, create, explore, discover, and do great things together. Support Our Warfighters SimVentions is a proud supporter of the U.S. military, and we take pride in our ability to provide relevant, game-changing solutions to our armed men and women around the world. Drive Customer Success We deliver innovative products and solutions that go beyond the expected. This means you can expect to work with a team that will allow you to grow, have a voice, and make an impact.Get Involved in Giving Back We believe that one of the best ways to be a well-rounded company is to have well-rounded employees, and one of the ways we encourage that is by providing a wide range of service opportunities for our team members to engage in throughout the year. Build Innovative Technology SimVentions takes pride in its innovative and cutting-edge technology, so you can be sure that whatever project you work on, you will be having a direct impact on our customer’s success. Work with Brilliant People At SimVentions, we don’t just hire the smartest people. We hire experienced, creative individuals who are passionate about what they do, and who benefit from the culture that we have created here. Create Meaningful Solutions We are trusted partners with our customers and are provided challenging and meaningful requirements to help them solve. Employees who join SimVentions will enjoy benefits like: Impact: work on projects that directly support the defense of our nation.Serve: work for a company that supports its surrounding communities.Employee Owned: work with the best and help build YOUR company.Dress code: business casual. We like to be comfortable while we work.Healthcare: one of the best packages in the industry.Culture: add to our culture of technical excellence and collaboration.Food: we have a lot of food around here.Family focus: work for a team that recognizes the importance of family time.Resources: excellent facilities, tools, and training opportunities to grow in your field.Open communication: work in an environment where your voice matters.Fitness/Well-being: opportunities to participate in company sports teams and workout groups.Professional development: employee-led interest groups for personal and professional development plus great training optionsWhat you bring to the table: contribute, grow, and thrive. Other Perks: Lots of employee appreciation events throughout the yearExcellent working facilities and tools to get your job doneRegular communication (“All-Hands”, “SimV Share”, “Imagineering Day”) to stay connected to SimV culture, stay abreast of what is happening in the company, and meet new faces while eating good foodSimVentions sports teams and workout groupsEmployee led interest groups for personal and professional developmentWhat you bring to the table FTACEqual Opportunity Employer/Protected Veterans/Individuals with DisabilitiesThe contractor will not discharge or in any other manner discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. However, employees who have access to the compensation information of other employees or applicants as a part of their essential job functions cannot disclose the pay of other employees or applicants to individuals who do not otherwise have access to compensation information, unless the disclosure is (a) in response to a formal complaint or charge, (b) in furtherance of an investigation, proceeding, hearing, or action, including an investigation conducted by the employer, or (c) consistent with the contractor’s legal duty to furnish information. 41 CFR 60-1.35(c)
Full Time
9/20/2024
Westminster, MD 21157
(38.4 miles)
Overwhelmingly, people who decide they want to be a part of the Y in Central Maryland tell us they do so because it reflects their values and a conscious decision, they've made about how they choose to live their lives. The happiest and most fulfilled Y associates are those who are motivated to help others and who want to be a part of something larger than themselves. If this speaks to your heart, then we invite you to join our team. Be a part of a charitable, mission-driven organization that works for individual and community well-being for all, for a better us.POSITION SUMMARY:Under the supervision of the Swim Director or other assigned associate, Lifeguard is responsible for the safety, cleanliness, and operation of the swimming pool during operating hours. The primary function of the Lifeguard will be to safeguard the health and safety of members, class participants, and guests; and enforce guidelines and safety policies.ESSENTIAL FUNCTIONS:Reports to work in uniform a minimum of ten minutes prior to assigned shift in order to receive communications and instructions from supervisor or previous lifeguard. Attend regular in-service training.Responsible for safety of all swimmers during shift and for the interpretation and enforcement of all pool rules.Responsible for chemical reading of pool conditions according to bathing code. Adjusts pool as necessary.Responsible for the upkeep of the pool area and equipment and notifying the supervisor of any needed repairs or adjustments. May perform needed repairs as qualifiedPrepares the program/service area with necessary equipment and returns all equipment to proper storage.Actively engages, orients and assists all participants when not actively guarding.Focus on quality experiences and engagement within programs, services, and activities Promotes a professional image and maintains a clean and safe environment at all times.Ability to work with diverse population, all ages, genders, and sexual orientationsAttend and actively participate in all meetings as assigned Incorporate the four character values of the YMCA: Caring, Honesty, Respect, and Responsibility and adhere to the YCM Code of ConductCommunicate the Y mission and objectives to the community.Assist in all other areas as assigned.QUALIFICATIONS:Lifeguard will meet the qualifications set forth by the Y in Central Maryland. Associates shall be of good character and reputation; capable of carrying out assigned responsibilities; capable of accepting training and supervision; and capable of communicating effectively both orally and in writing as applicable to the job responsibility. Minimum qualifications include:Current lifeguard certificationCurrent CPR/AED/O2/First Aid certification (or O2 within 30 days of hire)Successful completion and passing of the Y in Central Maryland swim testFlexible Schedule, days, nights and weekends Completion of new associate training (including Child Abuse Prevention) before scheduled to work The Y in Central Maryland provides equal employment opportunities (EEO) to all employees and applicants for employment. Moreover, the Y is firmly committed to celebrating and achieving diversity and inclusion in all we do. We strive to be an anti-racist organization and expect all associates to treat others with respect, kindness and dignity, at all times. Thank you for considering working for the Y in Central Maryland. If being a part of our cause feels right for you, we hope you will join us.
Full Time
10/1/2024
Fairfax, VA 22033
(35.7 miles)
Starting Hourly Rate / Salario por Hora Inicial: $19.50 USD per hourALL ABOUT ASSETS PROTECTION Assets Protection (AP) teams function to keep our guests, team and brand safe and secure and lead through crisis events. They protect profitable sales by mitigating shortage risks, preventing, investigating and resolving theft and fraud to ensure product is available for our guest.At Target, we believe in our team members having meaningful experiences that help them build and develop skills for a career. The role of a Target Security Specialist can provide you with the:Skills using intelligence-led tactics to keep team members and guests safe and secureExperience in crisis response, safety and crowd management; providing support to both guests and team membersSkills in de-escalation as well as experience with recovering stolen merchandise to prevent shortageAbility to utilize Target's video surveillance systemAbility to properly document cases using industry case management systemsAs a Target Security Specialist, no two days are ever the same, but a typical day will most likely include the following responsibilities:Support sales by welcoming and engaging guests and team members at the front of storeLead a physical security culture for our team members and guests by assessing and maintaining safe and secure standards throughout the store, including exterior propertyRespond to and accurately document security incidentsUnderstand and leverage escalation tools for guest issues in order to provide a safe and secure environment for our team members and guestsConduct productive merchandise recoveries and provide apprehension support as needed, strictly adhering to AP policies and procedures and AP leadership guidancePrevent theft and shortage at the front of store by performing receipt checks for exposed high-dollar merchandiseSubmit appropriate documentation in the system for all incidents following AP policy and proceduresUnderstand and appropriately use the video systemModel working safely while maintaining a clean store for guests and team membersProvide service and a shopping experience that meets the needs of the guestDemonstrate a culture of ethical conduct, safety and complianceWork in a safe manner at all times to benefit yourself and others; identify and correct hazards; comply with all safety policies and best practices.All other duties based on business needsWHAT WE ARE LOOKING FORWe might be a great match if:Working in a fun and energetic environment makes you excited…. We work efficiently and as a team to deliver for our guestsProviding service to our guests that makes them say I LOVE TARGET! excites you…. That’s why we love working at TargetStocking, Setting and Selling Target products sounds like your thing… That’s the core of what we doYou aren’t looking for Monday thru Friday job where you are at a computer all day… We are busy all day (especially on the weekends), making it easy for the guest to feel welcomed, inspired and rewardedThe good news is that we have some amazing training that will help teach you everything you need to know to be a Target Security Specialist. But, there are a few skills you should have from the get-go:Must be at least 18 years of age or olderHigh school diploma or equivalentMeet any state or local licensure and/or other legal requirements related to the positionWelcoming and helpful attitude toward guests and other team membersAbility to communicate on multiple frequency devices and operate handheld scanners, and other technology equipment as directedEffective communication skillsWork both independently and with a teamManage workload and prioritize tasks independentlyCapability to remain focused and composed in a fast-paced environment and accomplish multiple tasks within established timeframesWe are an awesome place to work and care about our teams, so we want to make sure we are clear on a few more basics that we expect:Climb up and down laddersApprehend subjects in accordance with company policyScan, handle and move merchandise efficiently and safely, including frequently lifting or moving merchandise up to 40 poundsFlexible work schedule (e.g., nights, weekends and holidays); reliable and prompt attendance necessaryCapable of working in and exposure to varying temperatures, humidity, and other elements while performing certain job dutiesAbility to remain mobile for the duration of a scheduled shift (shift length may vary)Find competitive benefits from financial and education to well-being and beyond at .Americans with Disabilities Act (ADA)Target will provide reasonable accommodations with the application process upon your request as required to comply with applicable laws. If you have a disability and require assistance in this application process, please visit your nearest Target store or reach out to Guest Services at 1-800-440-0680 for additional information.
Part Time
9/27/2024
Rockville, MD
(32.7 miles)
All 1,000 of our Marshalls stores embrace discovery, from designer luggage to statement shoes. Our assortment of brands is always changing, but our mission to provide the surprises that make the everyday a little more fun is unwavering. Just like working here. Everyone encourages each other and embraces the excitement that can come with change. Each shift is a new opportunity to Discover Different.Opportunity: Contribute To The Growth Of Your CareerSupports the District Loss Prevention Manager and Store Management by executing core responsibilities, focused on acting as a visual deterrent to prevent potential loss/dishonesty and by wearing a body worn camera. Supports a positive customer shopping experience in the store and maintains a strong store partnership with store teams and loss prevention. Exercises sound judgment in decision-making to ensure their safety, the safety of others, and the protection of the Company brand. Adheres to Company policies and maintains and supports Company culture and values.Maintains a proper and professional stance in the designated area at the front of the storeAct as a visual deterrent to prevent potential loss/dishonestyReview and understand the Store Emergency Response GuideWear a complete Company approved uniform including a Body Worn CameraGreet customers appropriately, demonstrate courtesy and respectEstablish and maintain a position at the front of the store or in a departmentRespond to customer requests for assistance by referring customers to store management or customer service via a Company issued radioObserve and report any suspicious behavior or critical incidents to LP or store managementPerform a closing safety sweep of the store with a member of managementAdhere to all Company Policy and ProcedureDocument required incidents in AIIM Case ManagementPerforms other duties as assignedWho We Are Looking For: You!Strong verbal and written communicationSound decision making skillsAbility to take initiative and perform well independentlyPrioritizes/organizes workload and manages time effectivelyAble to stand for long periods of time0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.This position has a starting pay range of $17.15 to $18.25 per hour.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.We’re reinventing retail and helping people discover that next find that’s going to be their new signature look. You can be a part of their journey to look amazing.Our inventory is always changing and our approach is continually evolving, which means every day is another chance to Discover Different. In fact, that’s what it’s like throughout the entire TJX family, which includes TJ Maxx, HomeGoods, Sierra, and Homesense.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
4/2/2024
Columbia, MD
(44.1 miles)
Style is never in short supply at our more than 500 HomeGoods stores and we are constantly on a mission to provide the little surprises and extra touches that make a house feel like home. Same with working here. Our environment is ever-changing, yet always encouraging. Every shift is a new opportunity to Discover Different.Opportunity: Contribute To The Growth Of Your CareerCompletes the daily tasks required for Store Loss Prevention and safety programs. Maintains positive relationships with Store Management. Conducts apprehensions within established policies and guidelines. Communicates with store Associates on damage and shrink initiatives. Identifies and resolves internal and external theft.Adheres to established shoplifter guidelines and policiesProvides timely, courteous and knowledgeable service to customersPromotes a culture of honesty and integrity; maintains confidentialityObserves, apprehends, and/or deters any acts of dishonesty from outside sourcesParticipates in investigations and surveillance as assignedEnsures apprehensions are consistent with store theft activityCompletes and distributes paperwork in an accurate and timely mannerMaintains appropriate evidence, demonstrates understanding of law enforcement procedures and professionally participates in legal activities as needed (e.g., police calls, etc.)Coordinates and complete shrink related activities in partnership with Store ManagementAdheres to all labor laws, policies, and proceduresSupports and participates in store shrink reduction goals and programsEncourages Associate use of shrink reduction resourcesPromotes safety awareness and supports maintenance of a safe environmentWho We Are Looking For: You!Excellent communication skills and sound judgmentBasic computer skillsBasic time management skillsInvestigative / analytical skillsAbility to respond appropriately to changes in direction or unexpected situationsStandout colleague, working effectively with peers and supervisors to accomplish tasksAble to work a flexible schedule to support business needs0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.At HomeGoods, we embrace the unknown? - with new products, new challenges and new ways to make a house a home. Our products add little, special touches to customers' lives and our people do the same for each other. Everyone supports each other to Discover Different - here and throughout the entire TJX family, which includes TJ Maxx, Marshalls, Sierra, and Homesense.Discover Different means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
9/8/2024
Chantilly, VA 20151
(33.8 miles)
Secure our Nation, Ignite your FutureBecome an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech International Corporation, you’ll help protect our national security while working on innovative projects that offer opportunities for advancement.Currently, ManTech is seeking a motivated, career and customer-oriented Cyber Security Engineer, Senior to join our team in the Chantilly, VA, area.Responsibilities include, but are not limited to:Perform tasks and complete customer requests using the ServiceNow delivery platform.Resolve incident tickets issued through ServiceNow.On-board customer’s assets consisting of operating systems, applications and network devices in multiple enclaves.Participate in Beta-testing future enhancements to the Audit Enterprise system and provide valuable feedback.Manage the engineering, integration, and administration support required for successful delivery of capabilities and services to the operational baseline.Assist the Program/Project engineers in testing and implementing future enhancements.Utilize, evaluate and update all engineer instruction sets and SOPs.Ability to learn and perform the testing of sophisticated Audit SIEM platform applications in a physical and virtual environment.Troubleshooting new and current data collection issuesTroubleshooting system issues that make the system unstable or unusable.Deployment and Managing all supported and unsupported Splunk Add-ons that are required for specific data sourcesIntegrations with other systems via API or other similar methodsProvide documentation such as body of evidence documents (as needed), engineering documents, change management documents, system security plans, and accreditation documentsDeliver a comprehensive Splunk deployment document to detail the specifications, deployment methods, and other architectural considerations to the production environment.Maintain a strict role-based access control solution around the data collected, to provide a need-to-know abilityForwarder Configurations and Deployments: Design and deploy forwarders rapidly with centralized configuration management (Splunk Deployment Server).Oversee Knowledge Object Management such as CIM management and tuningOversee Enterprise Security configurations and tuningExperience in the use of network monitoring tools with a strong understanding of network protocolsAbility to perform security analysis, development and implementation of security policies, standards and guidelinesAbility to work collaborativelyStrong Organizational skills are requiredBasic Qualifications:Minimum Education: B.S. or relevant experience in related field.Minimum/General Experience: 4+ years of IT and/or cyber experience.Must possess the required DoD Directive 8570.1 IAT Level II or higher certification or ability to obtain within 6 months.Strong organizational, analytical, and troubleshooting skills with a high level of attention to detail are required to succeed in this diverse environment.Should be able to demonstrate understanding and appropriate application of DoD policy and technical security guidance to information systems.Experience with Security Information and Event Management (SIEM) platforms, preferable Splunk.A good understanding of Linux systems administration, general operating system security practices, TCP/IP networking, and network security concepts is required.Preferred Qualifications:Familiarity with the Certification & Accreditation process is preferable but not required.Ability to learn and comprehend from provided training in an individual contributor and team capacity.Splunk CertificationsExperience with Security Information and Event Management (SIEM) platforms, preferable Splunk.Experience with Linux, Red Hat and CentOS.Cloud environment experience and/or certifications.Ability to modify feed creation to ingest customer logs in a standard format to meet policy requirements.Familiarization with ICS 500-27 for Audit collection requirementsFamiliarization with other Enterprise security services Host Base Security Service, and Enterprise Vulnerability Scanning Service, and UAMAbility to clearly articulate ideas for executive – level as well as technical staff consumptionAnalytical capability to look for and provide input on process improvementsMust be able to multi-task, work independently and as part of a team, share workloads, and deal with sudden shifts in project priorities.Security Clearance Requirements:TS/SCI w/Poly#GL-SOCFor all positions requiring access to technology/software source code that is subject to export control laws, employment with the company is contingent on either verifying U.S.-person status or obtaining any necessary license.The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law. ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at . ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access http://www.mantech.com/careers/Pages/careers.aspx as a result of your disability. To request an accommodation please click and provide your name and contact information.
Full Time
10/4/2024
Leesburg, VA 22075
(16.8 miles)
Experienced Security Officer***Open Interviews***When: Saturday, October 5 from 9:00 AM - 1:00 PMLocation: Securitas, 14200 Park Meadow Drive, Suite 350 S, Chantilly, VA 20151Why Securitas We help make your world a safer placeWeekly payCompetitive benefitsEmployee perksAssistance with educationEmployee Referral BonusPosition Details:Title: Experienced Security Officer Pay Rate: $18.00-$22.00/ hour Shift: Full-time, 1st, 2nd, or 3rd shifts available, including weekends (32-40 hours per week)Employment Type: Full time positions availableQualifications:Must be at least 18 years oldHigh School Diploma or GEDValid driver's licenseMust pass a background check and drug testProfessional appearance required: No visible body piercings or tattoos unless authorizedExcellent customer service skillsAbility to meet and continue to meet applicable state, county, and municipal licensing requirements for Security Officers/Guards2 or more years of law enforcement, military, or security experienceResponsibilities:Observe and report activities and incidents at an assigned client siteEnsure the security and safety of client property and personnelFrequent sitting, standing, and walking, including climbing stairs and walking on uneven terrainAdditional physical requirements include frequent lifting and/or moving up to 10 pounds and occasional lifting and/or moving up to 25 poundsActively monitor the premises, including patrolling a variety of locationsPreserve order while enforcing regulations and directives for the client siteProvide customer service and information to the client's employees and customersAbout Securitas: Securitas is the most locally focused Protective Services company in the United States, with over 640 local branch managers and approximately 86,000 security officers. Our core business is security services, including specialized guarding, mobile guarding, remote guarding, and corporate risk management. We are driven by a clear corporate culture and purpose, living according to our values of Integrity, Vigilance, and Helpfulness.Application Instructions:Apply quickly and efficiently onlinePlease complete the online application prior to the interviewDress for an interview (business casual)Additional Information:Join our team of professionals! We are seeking Experienced Security Officers with 2+ years of law enforcement, military, or security experience. Candidates should be detail-oriented, reliable, and skilled in customer service, ensuring a safe and secure environment. Immediate offers available during Open Interviews!Securitas plays an essential role for our clients and in society. Join us and help maintain a safe and secure environment for our clients.See a different world.EOE/M/F/Vet/Disabilities##CAHPAbout UsSecuritas employees come from all walks of life, bringing with them a variety of distinctive skills and perspectives. United through our common purpose, we provide the security needed to safeguard our clients' assets and people. Our core values - Integrity, Vigilance and Helpfulness - are represented by the three red dots in the Securitas logo. If you live by these values, we're looking for you to join the Securitas team.About the TeamOur Company Mission:Securitas' mission is to protect homes, workplaces, and communities by providing the security services they need to protect their assets, safeguard their people, and maintain their ability to generate profits.Our Values:Securitas' core values - Integrity, Vigilance and Helpfulness - are the foundation for our employees to build trust with customers, colleagues, and the surrounding community.Integrity:Securitas employees are honest and trusted by customers to safeguard their premises and valuables. We don't compromise on integrity and create an open forum for our employees and customers to voice opinions, report improprieties, and share information.Vigilance:Seeing, hearing, and evaluating. A Securitas employee is always attentive and often notices things that others don't. Their vigilance is necessary in order to be aware of potential risks or incidents that may take place on our customers' premises.Helpfulness:As part of an on-going effort to ensure safety, Securitas employees are always ready to help if an incident occurs that requires intervention regardless of whether or not it is directly related to their job.
Full Time
10/2/2024
Warrenton, VA 20187
(42.4 miles)
Location: Fredericksburg, Virginia, USATelework: Hybrid teleworkClearance: Active Secret (US Citizenship Required)Experience: Mid-LevelNumber of Openings: 1Funding Status: Future Funded ** Salary Range: $115,000 - $140,000 (Please see below for more info on salary MBSE Cybersecurity Analyst SimVentions is a 100% employee-owned business and has consistently been voted one of Virginia's Best Places to Work. We are looking for an experienced MBSE Cybersecurity Analyst to provide expertise in systems modeling in support of Naval system engineering program development. Responsibilities: Provide MBSE support and be fluent in SysML.Maintain system and software design in an MBSE tool.Provide SysML review support.Create/maintain common model profile templates.Assist with the transition to MBSE by creating creating and implementing a transition plan.Provide subject matter expertise and systems engineering to maintain system design alignment. Requirements: United States CitizenshipMinimum of 5 years of experience applying model-based systems and digital engineering procedures, processes, and methodologies/technologies.Certified as IAT Level II.Strong ability to communicate clearly and succinctly in written and oral presentations.Experience with MBSE tools such as Cameo/MagicDraw and/or other SysML modeling tools.Experience with aspects of systems engineering such as modeling and simulation, functional analysis, and requirements derivation and traceability.Professional and effective interpersonal skills and the ability to provide face-to-face customer support. Preferred Skills & Experience: Understands relational data/databases.Ability to quickly learn new applications and tools.Has a fundamental understanding of basic programming and html.Visually oriented with the ability to transform data to visual information.Has an understanding of Navy Cybersecurity requirements and processes. Education: Bachelor in technical field preferred but not required. Clearance: An ACTIVE Secret Clearance is required for this position. Travel: None Benefits & Compensation: At SimVentions, we’re committed to supporting the total well-being of our employees and their families. Our benefit offerings include comprehensive health and welfare plans to serve a variety of needs. We offer: Medical, dental, vision, and prescription drug coverageEmployee Stock Ownership Plan (ESOP)Competitive 401(k) programsRetirement and Financial CounselorsHealth Savings and Health Reimbursement AccountsFlexible Spending AccountsLife insurance, short- & long-term disabilityContinuing Education AssistancePaid Time Off, Paid Holidays, Paid Leave (e.g., Maternity, Paternity, Jury Duty, Bereavement, Military)Third Party Employee Assistance Program that offers emotional and lifestyle well-being services, to include free counselingSupplemental Benefit Program Compensation at SimVentions is determined by a number of factors, including, but not limited to, the candidate’s experience, education, training, security clearance, work location, skills, knowledge, and competencies, as well as alignment with our corporate compensation plan and contract specific requirements. The projected annual compensation range for this position is $115,000 - $140,000 (USD). This estimate reflects the standard salary range for this position and is just one component of the total compensation package that SimVentions offers. Why Work for SimVentions SimVentions is about more than just being a place to work with other growth-orientated technically exceptional experts. It’s also a fun place to work. Our family-friendly atmosphere encourages our employee-owners to imagine, create, explore, discover, and do great things together. Support Our Warfighters SimVentions is a proud supporter of the U.S. military, and we take pride in our ability to provide relevant, game-changing solutions to our armed men and women around the world. Drive Customer Success We deliver innovative products and solutions that go beyond the expected. This means you can expect to work with a team that will allow you to grow, have a voice, and make an impact.Get Involved in Giving Back We believe that one of the best ways to be a well-rounded company is to have well-rounded employees, and one of the ways we encourage that is by providing a wide range of service opportunities for our team members to engage in throughout the year. Build Innovative Technology SimVentions takes pride in its innovative and cutting-edge technology, so you can be sure that whatever project you work on, you will be having a direct impact on our customer’s success. Work with Brilliant People At SimVentions, we don’t just hire the smartest people. We hire experienced, creative individuals who are passionate about what they do, and who benefit from the culture that we have created here. Create Meaningful Solutions We are trusted partners with our customers and are provided challenging and meaningful requirements to help them solve. Employees who join SimVentions will enjoy benefits like: Impact: work on projects that directly support the defense of our nation.Serve: work for a company that supports its surrounding communities.Employee Owned: work with the best and help build YOUR company.Dress code: business casual. We like to be comfortable while we work.Healthcare: one of the best packages in the industry.Culture: add to our culture of technical excellence and collaboration.Food: we have a lot of food around here.Family focus: work for a team that recognizes the importance of family time.Resources: excellent facilities, tools, and training opportunities to grow in your field.Open communication: work in an environment where your voice matters.Fitness/Well-being: opportunities to participate in company sports teams and workout groups.Professional development: employee-led interest groups for personal and professional development plus great training optionsWhat you bring to the table: contribute, grow, and thrive. Other Perks: Lots of employee appreciation events throughout the yearExcellent working facilities and tools to get your job doneRegular communication (“All-Hands”, “SimV Share”, “Imagineering Day”) to stay connected to SimV culture, stay abreast of what is happening in the company, and meet new faces while eating good foodSimVentions sports teams and workout groupsEmployee led interest groups for personal and professional developmentWhat you bring to the table FTACEqual Opportunity Employer/Protected Veterans/Individuals with DisabilitiesThe contractor will not discharge or in any other manner discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. However, employees who have access to the compensation information of other employees or applicants as a part of their essential job functions cannot disclose the pay of other employees or applicants to individuals who do not otherwise have access to compensation information, unless the disclosure is (a) in response to a formal complaint or charge, (b) in furtherance of an investigation, proceeding, hearing, or action, including an investigation conducted by the employer, or (c) consistent with the contractor’s legal duty to furnish information. 41 CFR 60-1.35(c)
Full Time
9/17/2024
Herndon, VA 20170
(29.5 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Cyber EngineeringJob Qualifications:Skills:Cross Domain, Cybersecurity, Information Assurance, Risk Assessments, Systems EngineeringCertifications:CISSP - ISC2Experience:15 + years of related experienceUS Citizenship Required:YesJob Description:Own your career as aCyber Engineerat GDIT. Here, you’ll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security at GDIT will have an impact on securing our clients’ missions and ensuring we anticipate the threats of tomorrow.At GDIT, people are our differentiator. As a Cyber Engineer, you will help ensure today is safe and tomorrow is smarter. Our work depends ona Cyber Engineerjoining our team as a member of the client’s Cyber Consulting Team, specializing in providing guidance and support to the client’s Cross Domain System (CDS)technology program(s).HOW A CYBER ENGINEER WILL MAKE AN IMPACTAs a Cyber Engineeryou will consult with customers/clients regardingCDScybersecurity policies/procedures/governance, requirements, and threats/vulnerabilities. Using your knowledge of CDS and National/customer directives and guidance, you will develop and consult on possible solutions to mitigate known risks and issues related to the CDS operational baseline.Establish/enhance relationships with the CDS customer base to build upon the knowledge of the team and to build/compile a comprehensive database of customer Cross Domain systems.TheCyber Engineershould have proven experience communicating effectively with a variety of business partners and customers and have a demonstrated capacity to develop effective interpersonal relationships; strong analytic and organization skills; self-starter skills; the ability to work effectively and independently, with little direction; along with the ability to prioritize and handle multiple tasks simultaneously.Daily support to service requests and attendance at CDS related TEMsConsult with projects and system owners on Cross Domain technologies, threats, and vulnerabilities.Provide response support related to CDS threats and vulnerabilities.Assist in the implementation of required government policies and procedures (i.e., NSM-8, CNSS, and other policies/procedures), and in making recommendations on process tailoring.Support the file type review process and risk assessment reporting.May coach and provide guidance to team members as appropriate.May serve as a team or task lead.WHAT YOU’LL NEED TO SUCCEED:Education: Technical Training, Certification(s) and/or Degree (Cyber Security, Computer Science, Information Technology, etc.)Experience: 15+ years of related experience.Required Technical Skills:Demonstrated experience with Cross Domain systems and technologies related to CDS design, build, implementation and operations.Demonstrated experience with enterprise cybersecurity management platforms (e.g.Trellix, Symantec, Microsoft, AWS, Tanium, ServiceNow, etc).Demonstrated experience engineering and deploying CDS capabilities.Demonstrated experience supporting the Risk Management Framework.Demonstrated ability to provide triage effectively and independently, and problem resolution for technical issues.Demonstrated record of sound judgment and problem-solving skills necessary to make recommendations to Customer management.Demonstrated working knowledge of information security policies/regulations, NSM-8, supporting Operational/Emergency Directives, and other information as required.Experience with JIRA and Confluence.Excellent written and oral communication skills and a self-starter.Security Clearance Level: TS/SCI w/PolygraphDesired Skills and Abilities:Demonstrated experience with implementation and assessment of security controls that support authorization and accreditation processesDemonstrated knowledge of file type risks and vulnerabilities.Demonstrated Cloud CDS experience.Demonstrated project management experience.ISSM experience is a plusSix Sigma experience is a plusVisio experience is a plusLocation: Herndon, VA - customer site US Citizenship RequiredGDIT IS YOUR PLACE401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your career.Professional growth opportunities including paid education and certifications.Cutting-edge technology you can learn fromRest and recharge with paid vacation and holidays.#OpportunityOwned#GDITCareers#WeAreGDIT #JET#EnhancedTechPoly2025The likely salary range for this position is $191,250 - $258,750. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA VA HerndonAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
9/22/2024
Prince William, VA
(38.9 miles)
All 1,000 of our Marshalls stores embrace discovery, from designer luggage to statement shoes. Our assortment of brands is always changing, but our mission to provide the surprises that make the everyday a little more fun is unwavering. Just like working here. Everyone encourages each other and embraces the excitement that can come with change. Each shift is a new opportunity to Discover Different.Opportunity: Contribute To The Growth Of Your CareerCompletes the daily tasks required for Store Loss Prevention and safety programs. Maintains positive relationships with Store Management. Conducts apprehensions within established policies and guidelines. Communicates with store Associates on damage and shrink initiatives. Identifies and resolves internal and external theft.Adheres to established shoplifter guidelines and policiesProvides timely, courteous and knowledgeable service to customersPromotes a culture of honesty and integrity; maintains confidentialityObserves, apprehends, and/or deters any acts of dishonesty from outside sourcesParticipates in investigations and surveillance as assignedEnsures apprehensions are consistent with store theft activityCompletes and distributes paperwork in an accurate and timely mannerMaintains appropriate evidence, demonstrates understanding of law enforcement procedures and professionally participates in legal activities as needed (e.g., police calls, etc.)Coordinates and complete shrink related activities in partnership with Store ManagementAdheres to all labor laws, policies, and proceduresSupports and participates in store shrink reduction goals and programsEncourages Associate use of shrink reduction resourcesPromotes safety awareness and supports maintenance of a safe environmentWho We Are Looking For: You!Excellent communication skills and sound judgmentBasic computer skillsBasic time management skillsInvestigative / analytical skillsAbility to respond appropriately to changes in direction or unexpected situationsStandout colleague, working effectively with peers and supervisors to accomplish tasksAble to work a flexible schedule to support business needs0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.This position has a starting pay range of $14.30 to $20.00 per hour.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.Applicants with arrest or conviction records will be considered for employment.We’re reinventing retail and helping people discover that next find that’s going to be their new signature look. You can be a part of their journey to look amazing.Our inventory is always changing and our approach is continually evolving, which means every day is another chance to Discover Different. In fact, that’s what it’s like throughout the entire TJX family, which includes TJ Maxx, HomeGoods, Sierra, and Homesense.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
9/29/2024
Chantilly, VA 20151
(33.8 miles)
Secure our Nation, Ignite your FutureBecome an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech International Corporation, you’ll help protect our national security while working on innovative projects that offer opportunities for advancement.Currently, ManTech is seeking a motivated, career and customer-oriented Program Security Officer 2 (PSO 2) to join our team at our Chantilly, VA location to provide unparalleled support to our customer and to begin an exciting and rewarding career within ManTech. The Program Security Officer will assist in providing general security support for a multi-disciplined and complex organization under the supervision of the program security manager.Responsibilities include, but are not limited to:Work myriad security issues with the Directorates and Offices in physical, personnel, operational, technical, information, industrial and information system securityProvide assistance to defense contractors in all industrial security disciplinesBe successful in a fast-paced environment where priorities change constantlyPerform Classification ReviewsReview and Prepare DD 254sReview and Prepare CDCWsCoordinate Co-Use Agreements and Memorandums of UnderstandingCoordinate and prepare Security Engineering Service Requests per Customer instructionsProvide assistance to defense contractors on personnel security related issues; perform debriefs, courier briefs, and review program related information for proper markings in accordance with Executive Order 13526Other duties as necessaryMinimum Qualifications: HS Diploma and 8 or more years of relevant experience or Bachelor’s degree and 3 or more years of experience, or Associates and 6 or more years experienceHave a working knowledge and be able to implement Intelligence Community Directives (as well as NRO Directives and Instructions and knowledge of the NRO and/or the IC security policies and procedures, tools, dbasesDemonstrated ability to implement Government security requirements for Government and Industry facilities accreditation and information systems certification and accreditationDemonstrated ability to establish effective working relationships with other Government Agencies and mission partnersDemonstrated ability to analyze complex information, independently, take appropriate actions, and review and approve recommendations from others and operate within a teamDemonstrated ability to prioritize competing requirements and tasks and managing long-term tasks as well as short-term obligationsSubstantive experience providing effective risk-managed security recommendations to program managers and supervisors in support of secure and successful mission accomplishmentConsistently deliver articulate and effective briefings/presentations on complex topics to groups that may be large and/or include high-level decision makersExperience reviewing and approving SSRDB, NAAP, badge requests, visit requestsExperience performing Contractor Company PSO oversight, demonstrated experience working with industrial security staffsAbility to effectively provide PSO guidance to junior PSOsCapable of developing and implementing a specific security task or specialty in support of a SCIF environment, ability to work high-level, complex or sensitive security issues thoroughly and with discretionDemonstrated ability to identify and assess sources for classification determinations and handle security classification issuesAbility to travel up to 25% CONUSPreferred Qualifications:Have outstanding interpersonal skillsAble to communicate one-on-one or in large groupsAble to interact and effectively communicate with peers and staff as well as senior government personnelSecurity Requirements:Must possess an active TS/SCI with PolygraphPhysical requirements:Must be able to be in a stationary position 50% of the timeMust be able to communicate, converse, and exchange information with peers and senior personnelConstantly operate a computer and other office productivity machinery, such as a computer, scanner, facsimileFor all positions requiring access to technology/software source code that is subject to export control laws, employment with the company is contingent on either verifying U.S.-person status or obtaining any necessary license.The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law. ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at . ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access http://www.mantech.com/careers/Pages/careers.aspx as a result of your disability. To request an accommodation please click and provide your name and contact information.
Full Time
10/4/2024
Leesburg, VA 22075
(16.8 miles)
Experienced Security Officers - Open Interviews Date: Every Monday through FridayTime: 9:00am-4:00pmWhere:14200 Park Meadow Drive, Suite S-350Chantilly, VA 20151Why Securitas • We offer weekly pay, excellent benefits, employee perks, help with educationWhat • Experienced Security Officer Positions• The pay rate for these positions range between $18.75-22.00 per hour based on experienceWho Must be 18, pass a background & drug testHigh School Diploma or GED2+ years Security Experience Must be localAble to read, write and speak English Must have excellent communication skills and be professionalOur policy requires professional appearance: Visible body piercing accessories or visible tattoos are not permitted, unless authorized.Remember to Please DRESS FOR AN INTERVIEW (BUSINESS CASUAL)* Complete the online application prior to the event*All Security Positions are Full Time - All SHIFTS AVAILABLE - every opening requires one weekend shift. Must have excellent Customer Service skillsSecurity positions require you pass our drug screen and background checkMust be able to meet and continue to meet any applicable state, county, and municipal licensing requirements for Security Officers/GuardExperienced Security Officer - Experienced Security Officers/Security Guards observes and reports activities and incidents at an assigned client site, providing for the security and safety of client property and personnel.All opening require:Frequent sitting, standing and walking, which may be required for long periods of time, and may involve climbing stairs and walking up inclines and on uneven terrain.Securitas is the most locally focused Protective Services company in the United States, with over 640 local branch managers and approximately 86,000 security officers who provide unmatched security solutions to meet the specific needs of thousands of businesses. Securitas USA's core business is security services. Our main service offering categories are specialized guarding, mobile guarding, remote guarding, and corporate risk management.See a different world.EOE/M/F/Vet/DisabilitiesAbout UsSecuritas employees come from all walks of life, bringing with them a variety of distinctive skills and perspectives. United through our common purpose, we provide the security needed to safeguard our clients' assets and people. Our core values - Integrity, Vigilance and Helpfulness - are represented by the three red dots in the Securitas logo. If you live by these values, we're looking for you to join the Securitas team.About the TeamOur Company Mission:Securitas' mission is to protect homes, workplaces, and communities by providing the security services they need to protect their assets, safeguard their people, and maintain their ability to generate profits.Our Values:Securitas' core values - Integrity, Vigilance and Helpfulness - are the foundation for our employees to build trust with customers, colleagues, and the surrounding community.Integrity:Securitas employees are honest and trusted by customers to safeguard their premises and valuables. We don't compromise on integrity and create an open forum for our employees and customers to voice opinions, report improprieties, and share information.Vigilance:Seeing, hearing, and evaluating. A Securitas employee is always attentive and often notices things that others don't. Their vigilance is necessary in order to be aware of potential risks or incidents that may take place on our customers' premises.Helpfulness:As part of an on-going effort to ensure safety, Securitas employees are always ready to help if an incident occurs that requires intervention regardless of whether or not it is directly related to their job.
Full Time
10/2/2024
Warrenton, VA 20187
(42.4 miles)
Location: Fredericksburg, Virginia, USATelework: Hybrid teleworkClearance: Active Secret (US Citizenship Required)Experience: Mid-LevelNumber of Openings: 1Funding Status: Future Funded ** Salary Range: $115,000 - $140,000 (Please see below for more info on salary MBSE Cybersecurity Analyst SimVentions is a 100% employee-owned business and has consistently been voted one of Virginia's Best Places to Work. We are looking for an experienced MBSE Cybersecurity Analyst to provide expertise in systems modeling in support of Naval system engineering program development. Responsibilities: Provide MBSE support and be fluent in SysML.Maintain system and software design in an MBSE tool.Provide SysML review support.Create/maintain common model profile templates.Assist with the transition to MBSE by creating creating and implementing a transition plan.Provide subject matter expertise and systems engineering to maintain system design alignment. Requirements: United States CitizenshipMinimum of 5 years of experience applying model-based systems and digital engineering procedures, processes, and methodologies/technologies.Certified as IAT Level II.Strong ability to communicate clearly and succinctly in written and oral presentations.Experience with MBSE tools such as Cameo/MagicDraw and/or other SysML modeling tools.Experience with aspects of systems engineering such as modeling and simulation, functional analysis, and requirements derivation and traceability.Professional and effective interpersonal skills and the ability to provide face-to-face customer support. Preferred Skills & Experience: Understands relational data/databases.Ability to quickly learn new applications and tools.Has a fundamental understanding of basic programming and html.Visually oriented with the ability to transform data to visual information.Has an understanding of Navy Cybersecurity requirements and processes. Education: Bachelor in technical field preferred but not required. Clearance: An ACTIVE Secret Clearance is required for this position. Travel: None Benefits & Compensation: At SimVentions, we’re committed to supporting the total well-being of our employees and their families. Our benefit offerings include comprehensive health and welfare plans to serve a variety of needs. We offer: Medical, dental, vision, and prescription drug coverageEmployee Stock Ownership Plan (ESOP)Competitive 401(k) programsRetirement and Financial CounselorsHealth Savings and Health Reimbursement AccountsFlexible Spending AccountsLife insurance, short- & long-term disabilityContinuing Education AssistancePaid Time Off, Paid Holidays, Paid Leave (e.g., Maternity, Paternity, Jury Duty, Bereavement, Military)Third Party Employee Assistance Program that offers emotional and lifestyle well-being services, to include free counselingSupplemental Benefit Program Compensation at SimVentions is determined by a number of factors, including, but not limited to, the candidate’s experience, education, training, security clearance, work location, skills, knowledge, and competencies, as well as alignment with our corporate compensation plan and contract specific requirements. The projected annual compensation range for this position is $115,000 - $140,000 (USD). This estimate reflects the standard salary range for this position and is just one component of the total compensation package that SimVentions offers. Why Work for SimVentions SimVentions is about more than just being a place to work with other growth-orientated technically exceptional experts. It’s also a fun place to work. Our family-friendly atmosphere encourages our employee-owners to imagine, create, explore, discover, and do great things together. Support Our Warfighters SimVentions is a proud supporter of the U.S. military, and we take pride in our ability to provide relevant, game-changing solutions to our armed men and women around the world. Drive Customer Success We deliver innovative products and solutions that go beyond the expected. This means you can expect to work with a team that will allow you to grow, have a voice, and make an impact.Get Involved in Giving Back We believe that one of the best ways to be a well-rounded company is to have well-rounded employees, and one of the ways we encourage that is by providing a wide range of service opportunities for our team members to engage in throughout the year. Build Innovative Technology SimVentions takes pride in its innovative and cutting-edge technology, so you can be sure that whatever project you work on, you will be having a direct impact on our customer’s success. Work with Brilliant People At SimVentions, we don’t just hire the smartest people. We hire experienced, creative individuals who are passionate about what they do, and who benefit from the culture that we have created here. Create Meaningful Solutions We are trusted partners with our customers and are provided challenging and meaningful requirements to help them solve. Employees who join SimVentions will enjoy benefits like: Impact: work on projects that directly support the defense of our nation.Serve: work for a company that supports its surrounding communities.Employee Owned: work with the best and help build YOUR company.Dress code: business casual. We like to be comfortable while we work.Healthcare: one of the best packages in the industry.Culture: add to our culture of technical excellence and collaboration.Food: we have a lot of food around here.Family focus: work for a team that recognizes the importance of family time.Resources: excellent facilities, tools, and training opportunities to grow in your field.Open communication: work in an environment where your voice matters.Fitness/Well-being: opportunities to participate in company sports teams and workout groups.Professional development: employee-led interest groups for personal and professional development plus great training optionsWhat you bring to the table: contribute, grow, and thrive. Other Perks: Lots of employee appreciation events throughout the yearExcellent working facilities and tools to get your job doneRegular communication (“All-Hands”, “SimV Share”, “Imagineering Day”) to stay connected to SimV culture, stay abreast of what is happening in the company, and meet new faces while eating good foodSimVentions sports teams and workout groupsEmployee led interest groups for personal and professional developmentWhat you bring to the table FTACEqual Opportunity Employer/Protected Veterans/Individuals with DisabilitiesThe contractor will not discharge or in any other manner discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. However, employees who have access to the compensation information of other employees or applicants as a part of their essential job functions cannot disclose the pay of other employees or applicants to individuals who do not otherwise have access to compensation information, unless the disclosure is (a) in response to a formal complaint or charge, (b) in furtherance of an investigation, proceeding, hearing, or action, including an investigation conducted by the employer, or (c) consistent with the contractor’s legal duty to furnish information. 41 CFR 60-1.35(c)
Full Time
10/3/2024
Chantilly, VA 20151
(33.8 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Cyber SecurityJob Qualifications:Skills:Cybersecurity, Security Assurance, Security PoliciesCertifications:Experience:5 + years of related experienceUS Citizenship Required:YesJob Description:Own your career as a Cyber Security Analyst Senior at GDIT. Here, you’ll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security at GDIT will have an impact on securing our clients’ missions and ensuring we anticipate the threats of tomorrow.At GDIT, people are our differentiator. As a Cyber Security Analyst Senior you will help ensure today is safe and tomorrow is smarter. Our work depends on Cyber Security Analyst Senior joining our team to be responsible for designing, implementing, and maintaining the organization's cyber security assurance processes. This includes developing and implementing security policies and procedures, conducting security assessments, and monitoring the organization's cyber security posture.HOW A CYBER SECURITY ANALYST SENIOR WILL MAKE AN IMPACT Plans, prepares, and executes tests of systems to evaluate results against specifications and requirements as well as analyze/report test results. Performs assessments of systems and networks within the network environment or enclave and identifies where those systems/networks deviate from acceptable configurations, enclave policy, or local policy. Measures effectiveness of defense-in-depth architecture against known vulnerabilities. Establishes strict program control processes to ensure mitigation of risks and supports obtaining certification and accreditation of systems. Assists in the implementation of the required government policy (i.e., NISPOM, DCID 6/3), and may make recommendations on process tailoring. Performs analyses to validate established security requirements and to recommends additional security requirements and safeguards. Performs forensic analysis of digital information and gathers and handles evidence. Identifies network computer intrusion evidence and perpetrators Supports the formal Security Test and Evaluation (ST&E) required by each government accrediting authority through pre-test preparations, participation in the tests, analysis of the results, and preparation of required reports. Periodically conducts of a review of each system's audits and monitors corrective actions until all actions are closed. Provides guidance and leadership to less-experienced cybersecurity personnel.WHAT YOU’LL NEED TO SUCCEED: Education: BA/BS (or equivalent experience) Required Experience: 5+ years of related experience Security Clearance Level: TS/SCI with Poly Location: Customer SiteGDIT IS YOUR PLACE: Full-flex work week to own your priorities at work and at home 401K with company match Comprehensive health and wellness packages Internal mobility team dedicated to helping you own your career Professional growth opportunities including paid education and certifications Cutting-edge technology you can learn from Rest and recharge with paid vacation and holidays#GDITPolyEvent.#GDITCareers #OpportunityOwned #WeAreGDIT #JET #CJPOST #AdminIntel #GDITPolyEvent #EAPolyReferrals2023The likely salary range for this position is $116,979 - $146,050. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA VA ChantillyAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Part Time
3/23/2024
Prince William, VA
(38.9 miles)
All 1,000 of our Marshalls stores embrace discovery, from designer luggage to statement shoes. Our assortment of brands is always changing, but our mission to provide the surprises that make the everyday a little more fun is unwavering. Just like working here. Everyone encourages each other and embraces the excitement that can come with change. Each shift is a new opportunity to Discover Different.Job Description: The Customer Service Associate (Tactical Uniform) is a uniformed CSA who focuses exclusively on providing excellent customer engagement at the front of the store. The CSA (Tactical Uniform) uses a Company-issued Body Worn Camera to record specific events involving critical incidents for legal, safety, and training purposes. Roles and Responsibilities of CSA (Tactical Uniform):Maintains a proper and professional stance in the designated area at the frontof the store.Wears the Company-issued CSA Tactical Uniform consisting of a tactical vest and black shirt. The CSA provides their own black pants and black shoes. Responds to customer inquiries.Properly responds to Merchandise Protection Pedestal Activation. Adheres to proper use of the Body Worn Camera as outlined in policy and procedure. Documents required incidents in case management. We’re reinventing retail and helping people discover that next find that’s going to be their new signature look. You can be a part of their journey to look amazing.Our inventory is always changing and our approach is continually evolving, which means every day is another chance to Discover Different. In fact, that’s what it’s like throughout the entire TJX family, which includes TJ Maxx, HomeGoods, Sierra, and Homesense.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
9/29/2024
Chantilly, VA 20151
(33.8 miles)
Secure our Nation, Ignite your FutureBecome an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech International Corporation, you’ll help protect our national security while working on innovative projects that offer opportunities for advancement.Currently, ManTech is seeking a motivated, career and customer-oriented Program Security Officer 2 (PSO 2) to join our team at our Chantilly, VA location to provide unparalleled support to our customer and to begin an exciting and rewarding career within ManTech. The Program Security Officer will provide general security support for a multi-disciplined and complex organization.Responsibilities include, but are not limited to:Work with Program Managers and SMEs to assess risk and develop, document and implement mitigation strategiesWork myriad security issues with the Directorates and Offices in physical, personnel, operational, technical, information, industrial and information system securityProvide assistance to defense contractors in all industrial security disciplinesPerform a variety of security-related tasks for SCI Sensitive Compartmented Information Facility (SCIF)activitiesAbility to develop classification guidance and conduct Classification Reviewsin accordance with Executive Order 13526Coordinate Co-Use Agreements and Memorandums of UnderstandingGenerate and/or assist in the write-ups of DD254s, program protection plans, program security classification guides, program SOPs, and program CONOPsOther duties as necessaryBasic Qualifications: HS Diploma and 8 or more years relevant experience or Bachelor's Degree and 3 or more years relevant experience, or Associates and 6 or more years experienceHave IC or DoD security experience across multiple security disciplinesAble to work complex or sensitive security issues thoroughly and with discretionDemonstrated ability to establish effective working relationships with other Government Agencies and mission partnersExperience providing risk-managed security recommendations to program managers, in support of secure and successful mission accomplishmentAbility to resolve security classification issuesAbility to analyze information independently, take appropriate actions, and review and approve recommendations from othersDemonstrate ability to effectively communicate in writingAbility to prioritize competing requirements and tasks and manage long-term tasks as well as short-term obligationsDemonstrated experience working with industrial security staffsHave a working knowledge and be able to implement Intelligence Community Directives as well as NRO Directives and Instructions25% Travel required both CONUS and OCONUSPreferred Qualifications: Have outstanding interpersonal skillsAble to communicate one-on-one or in large groupsAble to interact and effectively communicate with peers and staff as well as senior government personnelAble to work in a team setting, as well as be able to work independentlySecurity Requirements:Must possess an active TS/SCI with PolygraphPhysical requirements:Must be able to be in a stationary position 50% of the timeMust be able to communicate, converse, and exchange information with peers and senior personnelEffectively operate a computer and other office productivity machinery, such as a computer, scanner, facsimile.For all positions requiring access to technology/software source code that is subject to export control laws, employment with the company is contingent on either verifying U.S.-person status or obtaining any necessary license.The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law. ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at . ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access http://www.mantech.com/careers/Pages/careers.aspx as a result of your disability. To request an accommodation please click and provide your name and contact information.
Full Time
10/2/2024
Warrenton, VA 20187
(42.4 miles)
Location: Fredericksburg, Virginia, USATelework: Hybrid teleworkClearance: Active Secret (US Citizenship Required)Experience: Mid-LevelNumber of Openings: 1Funding Status: Future Funded ** Salary Range: $115,000 - $140,000 (Please see below for more info on salary MBSE Cybersecurity Analyst SimVentions is a 100% employee-owned business and has consistently been voted one of Virginia's Best Places to Work. We are looking for an experienced MBSE Cybersecurity Analyst to provide expertise in systems modeling in support of Naval system engineering program development. Responsibilities: Provide MBSE support and be fluent in SysML.Maintain system and software design in an MBSE tool.Provide SysML review support.Create/maintain common model profile templates.Assist with the transition to MBSE by creating creating and implementing a transition plan.Provide subject matter expertise and systems engineering to maintain system design alignment. Requirements: United States CitizenshipMinimum of 5 years of experience applying model-based systems and digital engineering procedures, processes, and methodologies/technologies.Certified as IAT Level II.Strong ability to communicate clearly and succinctly in written and oral presentations.Experience with MBSE tools such as Cameo/MagicDraw and/or other SysML modeling tools.Experience with aspects of systems engineering such as modeling and simulation, functional analysis, and requirements derivation and traceability.Professional and effective interpersonal skills and the ability to provide face-to-face customer support. Preferred Skills & Experience: Understands relational data/databases.Ability to quickly learn new applications and tools.Has a fundamental understanding of basic programming and html.Visually oriented with the ability to transform data to visual information.Has an understanding of Navy Cybersecurity requirements and processes. Education: Bachelor in technical field preferred but not required. Clearance: An ACTIVE Secret Clearance is required for this position. Travel: None Benefits & Compensation: At SimVentions, we’re committed to supporting the total well-being of our employees and their families. Our benefit offerings include comprehensive health and welfare plans to serve a variety of needs. We offer: Medical, dental, vision, and prescription drug coverageEmployee Stock Ownership Plan (ESOP)Competitive 401(k) programsRetirement and Financial CounselorsHealth Savings and Health Reimbursement AccountsFlexible Spending AccountsLife insurance, short- & long-term disabilityContinuing Education AssistancePaid Time Off, Paid Holidays, Paid Leave (e.g., Maternity, Paternity, Jury Duty, Bereavement, Military)Third Party Employee Assistance Program that offers emotional and lifestyle well-being services, to include free counselingSupplemental Benefit Program Compensation at SimVentions is determined by a number of factors, including, but not limited to, the candidate’s experience, education, training, security clearance, work location, skills, knowledge, and competencies, as well as alignment with our corporate compensation plan and contract specific requirements. The projected annual compensation range for this position is $115,000 - $140,000 (USD). This estimate reflects the standard salary range for this position and is just one component of the total compensation package that SimVentions offers. Why Work for SimVentions SimVentions is about more than just being a place to work with other growth-orientated technically exceptional experts. It’s also a fun place to work. Our family-friendly atmosphere encourages our employee-owners to imagine, create, explore, discover, and do great things together. Support Our Warfighters SimVentions is a proud supporter of the U.S. military, and we take pride in our ability to provide relevant, game-changing solutions to our armed men and women around the world. Drive Customer Success We deliver innovative products and solutions that go beyond the expected. This means you can expect to work with a team that will allow you to grow, have a voice, and make an impact.Get Involved in Giving Back We believe that one of the best ways to be a well-rounded company is to have well-rounded employees, and one of the ways we encourage that is by providing a wide range of service opportunities for our team members to engage in throughout the year. Build Innovative Technology SimVentions takes pride in its innovative and cutting-edge technology, so you can be sure that whatever project you work on, you will be having a direct impact on our customer’s success. Work with Brilliant People At SimVentions, we don’t just hire the smartest people. We hire experienced, creative individuals who are passionate about what they do, and who benefit from the culture that we have created here. Create Meaningful Solutions We are trusted partners with our customers and are provided challenging and meaningful requirements to help them solve. Employees who join SimVentions will enjoy benefits like: Impact: work on projects that directly support the defense of our nation.Serve: work for a company that supports its surrounding communities.Employee Owned: work with the best and help build YOUR company.Dress code: business casual. We like to be comfortable while we work.Healthcare: one of the best packages in the industry.Culture: add to our culture of technical excellence and collaboration.Food: we have a lot of food around here.Family focus: work for a team that recognizes the importance of family time.Resources: excellent facilities, tools, and training opportunities to grow in your field.Open communication: work in an environment where your voice matters.Fitness/Well-being: opportunities to participate in company sports teams and workout groups.Professional development: employee-led interest groups for personal and professional development plus great training optionsWhat you bring to the table: contribute, grow, and thrive. Other Perks: Lots of employee appreciation events throughout the yearExcellent working facilities and tools to get your job doneRegular communication (“All-Hands”, “SimV Share”, “Imagineering Day”) to stay connected to SimV culture, stay abreast of what is happening in the company, and meet new faces while eating good foodSimVentions sports teams and workout groupsEmployee led interest groups for personal and professional developmentWhat you bring to the table FTACEqual Opportunity Employer/Protected Veterans/Individuals with DisabilitiesThe contractor will not discharge or in any other manner discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. However, employees who have access to the compensation information of other employees or applicants as a part of their essential job functions cannot disclose the pay of other employees or applicants to individuals who do not otherwise have access to compensation information, unless the disclosure is (a) in response to a formal complaint or charge, (b) in furtherance of an investigation, proceeding, hearing, or action, including an investigation conducted by the employer, or (c) consistent with the contractor’s legal duty to furnish information. 41 CFR 60-1.35(c)
Full Time
10/2/2024
Chantilly, VA 20151
(33.8 miles)
Type of Requisition:PipelineClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:SecurityJob Qualifications:Skills:Customer Service, Data Entry, Microsoft OfficeCertifications:Experience:1 + years of related experienceUS Citizenship Required:YesJob Description:Security Assistant IICustomer Relations tasks:Interface between Government agencies and industrial organizations for obtaining, processing, verifying, anddisseminating personnel security information and access to customer programsMaintain accurate personnel data in all filesUpdate the customer databaseConduct an annual file auditMaintain accuracy of customer’s database records, e.g., briefing and debriefing datesPrepare, as directed, cases for expedited requests from PSO and/or PSMSupport security clearance reciprocity efforts for access to customer programsUtilize multiple IC databasesMaintain confidentiality of assets and information pertaining to personnel securityAbility to elicit, articulate, and document information in a well-organized mannerParticipates in special projects as required.QualificationsDemonstrated experience with current version of Microsoft Office SuiteDemonstrated customer service and telephone skills;Ability to work independently on assigned tasks. Database data entry skills;Ability to learn various databases during performance of the contract; andPrioritize competing tasks and possess effective time management skills.Experience in security personnel processingrelated to background investigations;Knowledge of ICD 704 and E.O. 12968 guidelines.Exceptional customer skillsDemonstrated ability to problem solve and develop/create innovative solutionsWHAT YOU’LL NEED TO SUCCEED: Required Experience: 3+ years of related experience Security Clearance Level: TS/SCI w/Poly Location: On Customer SiteGDIT IS YOUR PLACE: 401K with company match Comprehensive health and wellness packages Internal mobility team dedicated to helping you own your career Professional growth opportunities including paid education and certifications Cutting-edge technology you can learn from Rest and recharge with paid vacation and holidaysThe likely hourly rate for this position is between $27.20 - $36.80. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA VA ChantillyAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
9/29/2024
Chantilly, VA 20151
(33.8 miles)
Secure our Nation, Ignite your FutureBecome an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech International Corporation, you’ll help protect our national security while working on innovative projects that offer opportunities for advancement.Currently, ManTech is seeking a motivated, career and customer-oriented Program Security Officer 3 (PSO 3) to join our team at our Chantilly, VA location to provide unparalleled support to our customer and to begin an exciting and rewarding career within ManTech. The Program Security Officer will assist the Senior Program Security Director in providing general security support for a multi-disciplined and complex organization.Responsibilities include, but are not limited to:Assist the Office Security Director complete assigned actions in support of a multi-disciplined and complex organizationEngage with the organizations Policy and Security offices on data sharing/tech sharing requests from mission partners, both foreign and domestic.Assist on actions with the Program front office to include policy and governance lead for actively developing future classification guidance that will be integrated into programs.Interface with senior level mission partners across the DoD, IC, and foreign entities.Write policy documents in compliance with NRO standards Work security issues with the Internal and External Directorates and Offices in physical, personnel operational, technical, information, industrial and information system securityProvide assistance and guidance to defense contractors in all industrial security disciplinesBasic Qualifications: HS Diploma and 15 or more years relevant NRO/IC experience or Bachelor's Degree and 8 or more years relevant NRO / IC experience, or Master's Degree and 5 or more years, or Associates and 12 or more years of relevant NRO / IC experienceHave extensive IC security experience across multiple security disciplinesExperience in program protection, risk management, security and/or classification policy, planning and execution of program securityProficient experience in CAP/SAPsProgram Protection Management (P2M) proficient experiencePolicy writing / template experienceAbility to work high-level, complex or sensitive security issues thoroughly and with discretionDemonstrated ability to establish effective working relationships with other Government Agencies and mission partnersDemonstrated ability to identify and assess multiple sources for security classification determinations and issuesSubstantive experience providing risk-managed security recommendations to program managers, in support of secure and successful mission accomplishmentAbility to analyze information in depth, independently, take appropriate actions, and review and approve recommendations from othersConsistently deliver articulate and effective briefings/presentations on complex topics to groups that may be large and/or include high-level decision makersAbility to prioritize competing requirements and tasks and managing long-term tasks as well as short-term obligations on multiple assigned projectsDemonstrated experience working with industrial security staffsHave a working knowledge and be able to implement Intelligence Community Directives as well as NRO Directives and InstructionsAbility to effectively provide PSO guidance to junior PSOsAbility to travel as position requires CONUS travel up to 25%Preferred Qualifications:Have outstanding interpersonal skillsDemonstrated ability to effectively communicate one-on-one or in large groupsMust be able to interact and effectively communicate with senior government personnelBe successful in a fast-paced environment where priorities change constantlySecurity Requirements: Must possess an active TS/SCI with PolygraphPhysical requirements:Must be able to be in a stationary position 50% of the timeMust be able to communicate, converse, and exchange information with peers and senior personnelConstantly operate a computer and other office equipmentFor all positions requiring access to technology/software source code that is subject to export control laws, employment with the company is contingent on either verifying U.S.-person status or obtaining any necessary license.The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law. ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at . ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access http://www.mantech.com/careers/Pages/careers.aspx as a result of your disability. To request an accommodation please click and provide your name and contact information.
Full Time
10/2/2024
Warrenton, VA 20187
(42.4 miles)
Location: Fredericksburg, Virginia, USATelework: Hybrid teleworkClearance: Active Secret (US Citizenship Required)Experience: Mid-LevelNumber of Openings: 1Funding Status: Future Funded ** Salary Range: $115,000 - $140,000 (Please see below for more info on salary MBSE Cybersecurity Analyst SimVentions is a 100% employee-owned business and has consistently been voted one of Virginia's Best Places to Work. We are looking for an experienced MBSE Cybersecurity Analyst to provide expertise in systems modeling in support of Naval system engineering program development. Responsibilities: Provide MBSE support and be fluent in SysML.Maintain system and software design in an MBSE tool.Provide SysML review support.Create/maintain common model profile templates.Assist with the transition to MBSE by creating creating and implementing a transition plan.Provide subject matter expertise and systems engineering to maintain system design alignment. Requirements: United States CitizenshipMinimum of 5 years of experience applying model-based systems and digital engineering procedures, processes, and methodologies/technologies.Certified as IAT Level II.Strong ability to communicate clearly and succinctly in written and oral presentations.Experience with MBSE tools such as Cameo/MagicDraw and/or other SysML modeling tools.Experience with aspects of systems engineering such as modeling and simulation, functional analysis, and requirements derivation and traceability.Professional and effective interpersonal skills and the ability to provide face-to-face customer support. Preferred Skills & Experience: Understands relational data/databases.Ability to quickly learn new applications and tools.Has a fundamental understanding of basic programming and html.Visually oriented with the ability to transform data to visual information.Has an understanding of Navy Cybersecurity requirements and processes. Education: Bachelor in technical field preferred but not required. Clearance: An ACTIVE Secret Clearance is required for this position. Travel: None Benefits & Compensation: At SimVentions, we’re committed to supporting the total well-being of our employees and their families. Our benefit offerings include comprehensive health and welfare plans to serve a variety of needs. We offer: Medical, dental, vision, and prescription drug coverageEmployee Stock Ownership Plan (ESOP)Competitive 401(k) programsRetirement and Financial CounselorsHealth Savings and Health Reimbursement AccountsFlexible Spending AccountsLife insurance, short- & long-term disabilityContinuing Education AssistancePaid Time Off, Paid Holidays, Paid Leave (e.g., Maternity, Paternity, Jury Duty, Bereavement, Military)Third Party Employee Assistance Program that offers emotional and lifestyle well-being services, to include free counselingSupplemental Benefit Program Compensation at SimVentions is determined by a number of factors, including, but not limited to, the candidate’s experience, education, training, security clearance, work location, skills, knowledge, and competencies, as well as alignment with our corporate compensation plan and contract specific requirements. The projected annual compensation range for this position is $115,000 - $140,000 (USD). This estimate reflects the standard salary range for this position and is just one component of the total compensation package that SimVentions offers. Why Work for SimVentions SimVentions is about more than just being a place to work with other growth-orientated technically exceptional experts. It’s also a fun place to work. Our family-friendly atmosphere encourages our employee-owners to imagine, create, explore, discover, and do great things together. Support Our Warfighters SimVentions is a proud supporter of the U.S. military, and we take pride in our ability to provide relevant, game-changing solutions to our armed men and women around the world. Drive Customer Success We deliver innovative products and solutions that go beyond the expected. This means you can expect to work with a team that will allow you to grow, have a voice, and make an impact.Get Involved in Giving Back We believe that one of the best ways to be a well-rounded company is to have well-rounded employees, and one of the ways we encourage that is by providing a wide range of service opportunities for our team members to engage in throughout the year. Build Innovative Technology SimVentions takes pride in its innovative and cutting-edge technology, so you can be sure that whatever project you work on, you will be having a direct impact on our customer’s success. Work with Brilliant People At SimVentions, we don’t just hire the smartest people. We hire experienced, creative individuals who are passionate about what they do, and who benefit from the culture that we have created here. Create Meaningful Solutions We are trusted partners with our customers and are provided challenging and meaningful requirements to help them solve. Employees who join SimVentions will enjoy benefits like: Impact: work on projects that directly support the defense of our nation.Serve: work for a company that supports its surrounding communities.Employee Owned: work with the best and help build YOUR company.Dress code: business casual. We like to be comfortable while we work.Healthcare: one of the best packages in the industry.Culture: add to our culture of technical excellence and collaboration.Food: we have a lot of food around here.Family focus: work for a team that recognizes the importance of family time.Resources: excellent facilities, tools, and training opportunities to grow in your field.Open communication: work in an environment where your voice matters.Fitness/Well-being: opportunities to participate in company sports teams and workout groups.Professional development: employee-led interest groups for personal and professional development plus great training optionsWhat you bring to the table: contribute, grow, and thrive. Other Perks: Lots of employee appreciation events throughout the yearExcellent working facilities and tools to get your job doneRegular communication (“All-Hands”, “SimV Share”, “Imagineering Day”) to stay connected to SimV culture, stay abreast of what is happening in the company, and meet new faces while eating good foodSimVentions sports teams and workout groupsEmployee led interest groups for personal and professional developmentWhat you bring to the table FTACEqual Opportunity Employer/Protected Veterans/Individuals with DisabilitiesThe contractor will not discharge or in any other manner discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. However, employees who have access to the compensation information of other employees or applicants as a part of their essential job functions cannot disclose the pay of other employees or applicants to individuals who do not otherwise have access to compensation information, unless the disclosure is (a) in response to a formal complaint or charge, (b) in furtherance of an investigation, proceeding, hearing, or action, including an investigation conducted by the employer, or (c) consistent with the contractor’s legal duty to furnish information. 41 CFR 60-1.35(c)
Full Time
9/25/2024
Chantilly, VA 20151
(33.8 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Information SecurityJob Qualifications:Skills:Continuous Monitoring, Host Based Security System (HBSS), Information System SecurityCertifications:Experience:3 + years of related experienceUS Citizenship Required:YesJob Description:This ISSO position is an entry to mid-level information system security professional providing support to all contract service teams for daily duties involving system compliance validation, vulnerability management response coordination, data transfer (Low to High and High to Low),and ongoing audit review and correlation, as well as general support to ongoing continuous monitoring activities.The successful candidate will possess and be able to apply knowledge and experience with standard information system security concepts, practices, and procedures with the following focus areas:Thorough understanding and application of network security principles, practices, and implementations;Working knowledge of cross-functional integration of information systems into a physical security environment;Working knowledge of system functions, security policies, technical security safeguards, and operational security measures;Understanding of system methodologies including but not limited to client server, web hosting, web content servers, policy servers, directory servers, firewalls, WAN, LAN, switches, and routers;Familiarity with detecting and preventing computer security compromises in a networked environment;Proficient in the use of tools used to prevent and/or negate malicious code (e.g HBSS, Anti Malware, ACAS);Understanding of COTS tools that scan at the physical layer of all removable and fixed media types including but not limited to: (CDs, hard drives, thumb drives, etc.);Ability to apply a risk management philosophy when faced with security challenges and the ability to articulate the pro’s and con’s in a clear concise manner;Demonstrated proficiency with the following computer operating systems (e.g. Microsoft Windows, LINUX, UNIX, Mac OS, etc.);Strong ability to elicit, articulate, and document information in a well-organized manner;Demonstrated experience with Microsoft Office Suite;Working knowledge of applicable Customer, IC, DoD policies, procedures and operating instructions related to Information Technology, Information Assurance, Information Management (IT/IA/IM);Excellent communication, interpersonal, and team-building skills to engender rapport with the military personnel, civilians, and other contractors at all levels;Demonstrated ability to correlate audit results between various systems and/or users and notify the ISSM of any discrepancies.Candidate should have a minimum of 3 years of relevant experience with at least an associate’s degree in a related field of study.Candidate must also have a valid and current 8570 IAT Level II compliant certification (CCNA-Security / CSA+ / GICSIP / GSEC / Security+CE / SSCP)A good understanding and some experience with cloud implementations (Azure or AWS) is preferred.Location: On Customer SiteUS Citizenship RequiredGDIT is Your Place:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysThe likely salary range for this position is $75,582 - $102,258. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA VA ChantillyAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
9/29/2024
Quantico, VA 22135
(44.4 miles)
Secure our Nation, Ignite your FutureBecome an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech International Corporation, you’ll help protect our national security while working on innovative projects that offer opportunities for advancement.Currently, ManTech is seeking a motivated, career and customer-oriented Information System Security Officer (ISSO) to join our team in Quantico, VA.Responsibilities include, but are not limited to:Ensure the day-to-day implementation, oversight, continuous monitoring, and maintenance of the security configuration, practices, and procedures for each ISProvide liaison support between the system owner and other IS security personnelEnsure that selected security controls are implemented and operating as intended during all phases of the IS lifecycleEnsure that system security documentation is developed, maintained, reviewed, and updated on a continuous basisConduct required IS vulnerability scans according to risk assessment parameters.Develop Plan of Action and Milestones (POAMs) in response to reported security vulnerabilitiesManage the risks to ISs and other FBI assets by coordinating appropriate correction or mitigation actions, and oversee and track the timely completion of (POAMs)Coordinate system owner concurrence for correction or mitigation actionsMonitor security controls for FBI ISs to maintain security Authorized to Operate (ATO)Upload all security control evidence to the Governance, Risk, and Compliance (GRC) application to support security control implementation during the monitoring phaseEnsure that changes to an FBI IS, its environment, and/or operational needs that may affect the authorization status are reported to the system owner and IS Security Manager (ISSM)Ensure the removal and retirement of ISs being decommissioned in coordination with the system owner, ISSM, and ISSRMinimum Qualifications:5 years' experience as an Information Systems Security Officer (ISSO) at a cleared facilityExperience in a computer science or Cybersecurity related fieldHold at least one of the following certifications: Certified Information Systems Security Professional (CISSP), Global Information Security Professional (GISP), or the CompTIA Advanced Security Practitioner (CASP) or Information Assurance Management (IAM) Level II proficiencyFamiliarity with the use and operation of security tools including Tenable Nessus and/or Security Center, IBM Guardium, HP Weblnspect, Network Mapper (NMAP), and/or similar applicationsPreferred Qualifications:A bachelor's or advanced degree in Computer Science, Cybersecurity, or other cyber discipline is preferred.Clearance Requirements:Active Top Secret clearance with eligibility to obtain SCI.Applicant may also be required to undergo a CI Polygraph.Physical Requirements:Must be able to remain in a stationary position 50%Needs to occasionally move about inside the office to access file cabinets, office machinery, etc.Constantly operates a computer and other office productivity machinery, such as a calculator, copy machine and computer printerOften positions self to maintain computers in the lab, including under the desks and in the server closetFrequently communicates with co-workers, management and customers, which may involve delivering presentationsMust be able to exchange accurate information in these situationsFor all positions requiring access to technology/software source code that is subject to export control laws, employment with the company is contingent on either verifying U.S.-person status or obtaining any necessary license.The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law. ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at . ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access http://www.mantech.com/careers/Pages/careers.aspx as a result of your disability. To request an accommodation please click and provide your name and contact information.
Full Time
10/2/2024
Warrenton, VA 20187
(42.4 miles)
Location: Fredericksburg, Virginia, USATelework: Hybrid teleworkClearance: Active Secret (US Citizenship Required)Experience: Mid-LevelNumber of Openings: 1Funding Status: Future Funded ** Salary Range: $115,000 - $140,000 (Please see below for more info on salary MBSE Cybersecurity Analyst SimVentions is a 100% employee-owned business and has consistently been voted one of Virginia's Best Places to Work. We are looking for an experienced MBSE Cybersecurity Analyst to provide expertise in systems modeling in support of Naval system engineering program development. Responsibilities: Provide MBSE support and be fluent in SysML.Maintain system and software design in an MBSE tool.Provide SysML review support.Create/maintain common model profile templates.Assist with the transition to MBSE by creating creating and implementing a transition plan.Provide subject matter expertise and systems engineering to maintain system design alignment. Requirements: United States CitizenshipMinimum of 5 years of experience applying model-based systems and digital engineering procedures, processes, and methodologies/technologies.Certified as IAT Level II.Strong ability to communicate clearly and succinctly in written and oral presentations.Experience with MBSE tools such as Cameo/MagicDraw and/or other SysML modeling tools.Experience with aspects of systems engineering such as modeling and simulation, functional analysis, and requirements derivation and traceability.Professional and effective interpersonal skills and the ability to provide face-to-face customer support. Preferred Skills & Experience: Understands relational data/databases.Ability to quickly learn new applications and tools.Has a fundamental understanding of basic programming and html.Visually oriented with the ability to transform data to visual information.Has an understanding of Navy Cybersecurity requirements and processes. Education: Bachelor in technical field preferred but not required. Clearance: An ACTIVE Secret Clearance is required for this position. Travel: None Benefits & Compensation: At SimVentions, we’re committed to supporting the total well-being of our employees and their families. Our benefit offerings include comprehensive health and welfare plans to serve a variety of needs. We offer: Medical, dental, vision, and prescription drug coverageEmployee Stock Ownership Plan (ESOP)Competitive 401(k) programsRetirement and Financial CounselorsHealth Savings and Health Reimbursement AccountsFlexible Spending AccountsLife insurance, short- & long-term disabilityContinuing Education AssistancePaid Time Off, Paid Holidays, Paid Leave (e.g., Maternity, Paternity, Jury Duty, Bereavement, Military)Third Party Employee Assistance Program that offers emotional and lifestyle well-being services, to include free counselingSupplemental Benefit Program Compensation at SimVentions is determined by a number of factors, including, but not limited to, the candidate’s experience, education, training, security clearance, work location, skills, knowledge, and competencies, as well as alignment with our corporate compensation plan and contract specific requirements. The projected annual compensation range for this position is $115,000 - $140,000 (USD). This estimate reflects the standard salary range for this position and is just one component of the total compensation package that SimVentions offers. Why Work for SimVentions SimVentions is about more than just being a place to work with other growth-orientated technically exceptional experts. It’s also a fun place to work. Our family-friendly atmosphere encourages our employee-owners to imagine, create, explore, discover, and do great things together. Support Our Warfighters SimVentions is a proud supporter of the U.S. military, and we take pride in our ability to provide relevant, game-changing solutions to our armed men and women around the world. Drive Customer Success We deliver innovative products and solutions that go beyond the expected. This means you can expect to work with a team that will allow you to grow, have a voice, and make an impact.Get Involved in Giving Back We believe that one of the best ways to be a well-rounded company is to have well-rounded employees, and one of the ways we encourage that is by providing a wide range of service opportunities for our team members to engage in throughout the year. Build Innovative Technology SimVentions takes pride in its innovative and cutting-edge technology, so you can be sure that whatever project you work on, you will be having a direct impact on our customer’s success. Work with Brilliant People At SimVentions, we don’t just hire the smartest people. We hire experienced, creative individuals who are passionate about what they do, and who benefit from the culture that we have created here. Create Meaningful Solutions We are trusted partners with our customers and are provided challenging and meaningful requirements to help them solve. Employees who join SimVentions will enjoy benefits like: Impact: work on projects that directly support the defense of our nation.Serve: work for a company that supports its surrounding communities.Employee Owned: work with the best and help build YOUR company.Dress code: business casual. We like to be comfortable while we work.Healthcare: one of the best packages in the industry.Culture: add to our culture of technical excellence and collaboration.Food: we have a lot of food around here.Family focus: work for a team that recognizes the importance of family time.Resources: excellent facilities, tools, and training opportunities to grow in your field.Open communication: work in an environment where your voice matters.Fitness/Well-being: opportunities to participate in company sports teams and workout groups.Professional development: employee-led interest groups for personal and professional development plus great training optionsWhat you bring to the table: contribute, grow, and thrive. Other Perks: Lots of employee appreciation events throughout the yearExcellent working facilities and tools to get your job doneRegular communication (“All-Hands”, “SimV Share”, “Imagineering Day”) to stay connected to SimV culture, stay abreast of what is happening in the company, and meet new faces while eating good foodSimVentions sports teams and workout groupsEmployee led interest groups for personal and professional developmentWhat you bring to the table FTACEqual Opportunity Employer/Protected Veterans/Individuals with DisabilitiesThe contractor will not discharge or in any other manner discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. However, employees who have access to the compensation information of other employees or applicants as a part of their essential job functions cannot disclose the pay of other employees or applicants to individuals who do not otherwise have access to compensation information, unless the disclosure is (a) in response to a formal complaint or charge, (b) in furtherance of an investigation, proceeding, hearing, or action, including an investigation conducted by the employer, or (c) consistent with the contractor’s legal duty to furnish information. 41 CFR 60-1.35(c)
Full Time
9/7/2024
Chantilly, VA 20151
(33.8 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Information SecurityJob Qualifications:Skills:Continuous Monitoring, Information Security Engineering, Risk Management FrameworkCertifications:Experience:4 + years of related experienceUS Citizenship Required:YesJob Description:Information Systems Security Engineering personnel shall support required Assessment and Authorization (A&A) and Continuous Monitoring (ConMon) actions and tasks associated with ensuring compliance with all Risk Management Framework (RMF)requirements in technology diverse, multi-level classification environments. This includes:Coordinating, developing and maintaining required Body of Evidence (BoE)Tracking and executing RMF actions to obtain / maintain valid authorizations to includeIATT / ATO w/PoAM submissionsStakeholder collaborationWorkflow / tracking tool updatesExecuting all ConMon activities within documented timelinesBoE collection / coordinationConMon tracking tool updatesTrack Lien remediation / resolution activitiesCoordinating and collaborating across Technical and Security Services functional areas and agency stakeholders as directed / requiredEvaluating system change requests and assessing changes to determine system and organizational risk.Providing recommendations for implementation of security controls and, when necessary, counter-measures or mitigating controls.Conducting regular / recurring reviews of system state and security posture to ensure that systems are being operated securely, and information systems security policies and procedures are being implemented as defined in security plans.Responding to all queries and requests for applicable security information and reports.Supporting investigations of computer security violations and incidents, reporting as necessary to management.Researching, evaluating, testing, recommending, communicating and implementing security software or devices.Implementing, enforcing, communicating and supporting development of security policies or plans for data, software applications, hardware, and telecommunications.Developing materials for computer security education/awareness programs.Providing recommendations to stakeholders on information assurance engineering standards, implementation dependencies, and changing information assurance related technologies.Engagement with and use of Enterprise Security Services tool (e.g. HBSS, ACAS, Splunk) and coordination with both Security Services and Cyber Engineering stakeholders for prioritization and remediation actions of vulnerability and compliance deficiencies.QUALIFICATIONS:Bachelors Degree in Information Systems or Cyber Security (or equivalent experience)Minimum of 4 years of demonstrated related / applicable experienceMinimum certification (active and valid 8570 IAM Level I Compliant certification (CAP | CND | Cloud+ | GSLC | Security+ CE | HCISPP)IAM Level II compliance preferred (CAP | CASP+ CE | CISM | CISSP (or Associate) | GSLC | CCISO | HCISPP)Location: On Customer SiteUS Citizenship RequiredGDIT is Your Place:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysThe likely salary range for this position is $100,175 - $135,530. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA VA ChantillyAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/1/2024
Chantilly, VA 20151
(33.8 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Military OperationsJob Qualifications:Skills:Contingency Planning, Counter-Terrorism, Physical SecurityCertifications:Experience:5 + years of related experienceUS Citizenship Required:YesJob Description:Operations Analyst SeniorExperience conducting risk assessments in accordance with Department of Defense and Department of Homeland Security standards and prepare detailed reports of findings for review and approval.Conduct threat, criticality, andvulnerability assessments of customer locationsIdentify Facility Security Level (FSL), develop/analyze design basis threats (DBT), and recommend countermeasures to mitigate threats/vulnerabilities.Experience associated with Intelligence Community, Department of Defense, Department of Homeland Security, USACE, and military service publications, such as:DoD 2000.12, DoD Antiterrorism ProgramDoDI O-2000.16 Vol. I, DoD Antiterrorism Program Implementation: DoD Antiterrorism StandardsDoDI O-2000.16 Vol. II, DoD Antiterrorism Program Implementation: DoD Force Protection Condition (FPCON) SystemDoD Antiterrorism GuideDoD Unified Facility CriteriaDHS Risk Management Process: An Interagency Security Committee StandardDODI 3020.45, Mission Assurance Construct and associated Risk Assessment, Antiterrorism, Physical Security BenchmarksMonitor emergence activity alerts and emerging threats to brief the customer and assist in site protection activities.Make recommendations, using risk management principles, for sound mitigation techniques using proven and field-tested systems.Interact and coordinate activities related to ATFP with a wide variety of customer site and field offices for proper integration and implementation of developed plans, with review and approval of the customer.Work with various security and facilities staffs to ensure the use of ATFP best practices in acquisition, lease or modification to customer facilities.Conduct facility design reviews of proposed construction projects at all design phases to ensure antiterrorism/physical security standards are incorporated into the projects.Plan and conduct USG approved AT/PSC/CP exercises and related trainingProvide professional briefings and indoctrinations to audiences at various organization levels.Conduct policy research, and make recommendations, covering new tactics techniques and procedures.Completion of Anti-Terrorism Officer (ATO) Level II certification within the last three years. If outside of three years, training will be required after onboarding.DHS Risk Management Process: An Interagency Security Committee (ISC) Standard training will be required after onboarding, if uncertified.Related experience: Not mandatory but desired - UAS and C-UAS systems experience WHAT YOU’LL NEED TO SUCCEED: Education: Bachelor of Arts/Bachelor of Science Required Experience: 5+ years of related experience Security Clearance Level: TS/SCI w/Poly Location: Customer Site US Citizenship RequiredGDIT IS YOUR PLACE: 401K with company match Comprehensive health and wellness packages Internal mobility team dedicated to helping you own your career Professional growth opportunities including paid education and certifications Cutting-edge technology you can learn from Rest and recharge with paid vacation and holidaysThe likely salary range for this position is $87,030 - $117,746. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:10-25%Telecommuting Options:OnsiteWork Location:USA VA ChantillyAdditional Work Locations:USA VA SpringfieldTotal Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/2/2024
McLean, VA 22101
(39.0 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Information SecurityJob Qualifications:Skills:Cybersecurity, Information Security, Information Systems, Network SystemsCertifications:Experience:8 + years of related experienceUS Citizenship Required:YesJob Description:Information Systems Security OfficerTransform technology into opportunity as an Information Systems Security Officer with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT you’ll be at the forefront of innovation and play a meaningful part in improving how agencies operate.At GDIT, people are our differentiator. As an Information System Security Officer, you will help ensure today is safe and tomorrow is smarter. Our work depends on an ISSO joining our team to support the assessment and authorization (A&A) process for information systems. The successful candidate will have requisite cyber security experience with methods and tools used to improve the security posture of critical systems such as identifying risks, vulnerabilities, anomalies, patching, auditing, automation, security hardening, best practices, and evaluating system changes. In addition, the candidate will collaborate with developers and engineers on projects to create a secure hybrid-cloud environment.HOW AN ISSO WILL MAKE AN IMPACT Manages Analysts engaged in ensuring the safety of information systems assets and protection of systems from intentional or inadvertent access or destructionRequired Technical Skills:·Understanding of perimeter controls (firewalls), access control mechanisms, and network architectures·Demonstrated essential understanding of methods for hardening operating systems (e.g., CentOS, RedHat, Windows)·Skilled with and/or demonstrated technical aptitude with vulnerability and risk assessment tools such as Elasticsearch or Splunk SIEMs, Rapid7 Nexpose, and IDS/IPS monitoring and alerting·Strong understanding of methodologies for researching and documenting software and hardware vulnerabilities·Experienced working closely with stakeholders, developers, and external teams, including customer security manages (ISSMs), organizational leadership, and key personnel·Applied experience with the customer’s assessment and authorization tracking tools·Knowledgeable regarding Common Control Provider (CCP) requirements and methodology·Demonstrated knowledge and experience with networking topologies and hardware, including commonly used/referenced network devices, IDS and IPS, etc.·Applied experience with open-source and commercial tools and systems such as nmap, Nessus, Rapid7, Splunk, Nipper, Elasticsearch, Jira, Confluence, Cisco, VMware, Citrix, or Trellix, as well as GOTS tools used by the customer·Demonstrated experience with the design and implementation of defense-in-depth solutions·Skilled in cross-team collaboration and effective communication to fulfill specific authorization requirements·Demonstrated skill documenting processes and procedures in CONOPS and system security, contingency, configuration management and other plans·Demonstrated ability to facilitate customer concurrences required for risk-based decisions, especially those requiring waivers·Experience assisting the customer with decisions impacting the security posture and compliance of their systems and networks with requirement as documented in NIST 800-53 and its revisions·Extensive familiarity with communications protocols, such as TCP/IP, UDP, HTTP/S, SSH, LDAP, etc.·Demonstrated experience with security, monitoring and auditing cloud-based technologies, products and services, such as Amazon Web Services (AWS) or Microsoft Azure·Knowledge of the customer's organization, their network systems and infrastructure, processes and procedures, and request and approval tools·Supported control implementation assessment and reporting and monitoring processes using cyber security and assessment management systems Preferred Skills:Experience in scripting/program languages such as Bash, PowerShell, or PythonAbility to work within fast-paced customer environmentsStrong verbal and written communication/cooperation within a team contextWHAT YOU’LL NEED TO SUCCEED: Education: Bachelor’s degree in Cybersecurity, IT, or other related technical discipline; or the equivalent combination of education, technical training, or work/military experience Required Experience: Minimum eight (8) years applied experience or relevant degree plus 5 years of Cybersecurity expertise with demonstrated ability to successfully shepherd IT projects of varying types through the authorization lifecycle Security Clearance Level: TS/SCI with Poly Location: On Customer SiteGDIT IS YOUR PLACE: 401K with company match Comprehensive health and wellness packages Internal mobility team dedicated to helping you own your career Professional growth opportunities including paid education and certifications Cutting-edge technology you can learn from Rest and recharge with paid vacation and holidaysThe likely salary range for this position is $136,000 - $184,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA VA McLeanAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/1/2024
McLean, VA 22101
(39.0 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Cyber EngineeringJob Qualifications:Skills:Amazon Web Services (AWS), Cloud Platform, Network SecurityCertifications:Experience:10 + years of related experienceUS Citizenship Required:YesJob Description:Seize your opportunity to make a personal impact as a Cyber Security Project Engineer supporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As a Cyber Security Project Engineer, you will help ensure today is safe and tomorrow is smarter. Our work depends on a Cyber Security Project Engineer joining our highly skilled team to be a premier provider of cyber security services to the customer. We provide consummate cyber security risk management “as a service” platform across multiple fabrics and centers. We have responsibility to ensure operational IT capabilities provide the client with necessary timeliness, accuracy and security of information demanded from all our highly professional roles. Be the change, lead our change – join us!HOW A CYBER SECURITY PROJECT ENGINEER WILL MAKE AN IMPACTStrong knowledge of cloud security principles and experience with cloud platforms like AWS, Azure, or Google CloudProficiency in network security principles, protocols, and technologies (firewalls, IDS/IPS, VPNs, etc.)Proficiency in endpoint security principles and technologies (Antivirus/Anti-malware software, Host-based Intrusion Detection Systems, EDR, etc.)Understanding of operating systems (Windows, Linux, Unix) and their security mechanismsExperience using a SIEM for log aggregation, correlation, and analysisKnowledge of malware analysis techniques and toolsDemonstrated experience in IT best practices regarding application, enterprise system, and network securityAbility to create and maintain documentation to include internal processes, procedures, relevant instructions, policies, and guidanceAbility to be on call for incident responseStrong technical writing skillsStrong analytical and problem-solving skills to investigate and resolve security incidents.Strong attention to detail to identify security vulnerabilities and anomaliesExcellent communication skills to effectively communicate with team members, management, and other stakeholdersAdaptability and willingness to learn new technologies and methodologiesWHAT YOU’LL NEED TO SUCCEED:Education: Bachelor's Degree (Computer Engineering, Computer Science, Electrical Engineering, Information Systems, Information Technology, Cybersecurity, or a closely related discipline)Experience: 10+ yrsRequired Technical Skills: Experience with incident response, and incident response tools, frameworks, and life cycleExperience with query languagesFamiliarity with MITRE ATT&CK Framework, adversary TTPs, and threat intelligenceClearance: TS/SCI with PolygraphDesired Skills:Security Certifications to include CISA, SSCP, CEH, CAP, GCIH, ECIH, CASP+, SEC+Cloud Security Certifications in AWS and AzureExperience with driving cloud security engineeringFamiliarity with scripting or programming languages (Python, PowerShell, Bash, etc.) for automation and scripting tasks.Experience with implementing automation mechanisms within a SIEM, CSP, or an enterprise environmentHigher education related to the above descriptionLocation: McLean, VA - On Customer SiteGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#JET#ISP2024InnovativeTalentThe likely salary range for this position is $147,262 - $199,236. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA VA McLeanAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/1/2024
McLean, VA 22101
(39.0 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Information SecurityJob Qualifications:Skills:RMF, Security Content Automation Protocol (SCAP), Security Technical Implementation Guides (STIGs)Certifications:Experience:8 + years of related experienceUS Citizenship Required:YesJob Description:Seize your opportunity to make a personal impact as a Security Control Assessor supporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As a Security Control Assessor, you will help ensure today is safe and tomorrow is smarter. Our work depends on a Security Control Assessor joining our highly skilled team to be a premier provider of cyber security services to the customer. We provide consummate cyber security risk management “as a service” platform across multiple fabrics and centers. We have responsibility to ensure operational IT capabilities provide the client with necessary timeliness, accuracy and security of information demanded from all our highly professional roles. Be the change, lead our change – join us!HOW A SECURITY CONTROL ASSESSOR WILL MAKE AN IMPACTPerforms all procedures necessary to ensure the safety of information systems assets and to protect systems from intentional or inadvertent access or destruction. Evaluates the security controls within network systems to identify vulnerabilities and recommend actions to correct problems working either alone or as part of a team. Ensures integrity of IT systems by identifying and mitigating potential avenues of exploitation including system level attacks and user level attacks. Applies experience with RMF, CNSSI 1253, NIST SP 800-53, and NISPOM Applies experience with Security Technical Implementation Guides (STIGs) and Security Content Automation Protocol (SCAP) Compliance Checker (SCC) Demonstrated experience conducting hands on security testing, analyzing results, documenting risks, and recommending countermeasures Demonstrated experience developing risk assessment reports based on review of security plans and interviews with developer/customer assess systems against information assurance policies, regulations and instructionsDemonstrated experience providing threat analysis based on identified security vulnerabilities Develops and documents security evaluation test plans and proceduresDemonstrated experience testing security architectures of cloud-based systems and applications, identifying vulnerabilities and providing security remediationWHAT YOU’LL NEED TO SUCCEED:Education: Bachelor's Degree (Computer Engineering, Computer Science, Electrical Engineering, Information Systems, Information Technology, Cybersecurity, or a closely related discipline)Required Experience: 10+ yrsClearance: TS/SCI with PolygraphRequired Technical Skills: Compliance and vulnerability scanning tools (XACTA, RedSeal, Nessus, Splunk, McAfee ePO, and/or other vulnerability scanners)Strong understanding of the Assessment and Authorization (A&A) process Excellent oral and technical writing skillsDesired Certifications:CASP, CCNP Security, CISA, CISSP, GCED, or GCIHSecurity Clearance Level: TS/SCI with active polygraphLocation: McLean, VA - On Customer SiteGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#JET#ISP2024InnovativeTalentThe likely salary range for this position is $150,653 - $203,825. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA VA McLeanAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
9/17/2024
McLean, VA 22101
(39.0 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Information SecurityJob Qualifications:Skills:Amazon Web Services (AWS), Plan of Action and Milestones (POA&M), Risk Management FrameworkCertifications:Experience:5 + years of related experienceUS Citizenship Required:YesJob Description:Seize your opportunity to make a personal impact as an Information Systems Security Officersupporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As a ISSO , you will help ensure today is safe and tomorrow is smarter. Our work depends on an ISSO joining our highly skilled team to be a premier provider of cyber security services to the customer. We provide consummate cyber security risk management “as a service” platform across multiple fabrics and centers. We have responsibility to ensure operational IT capabilities provide the client with necessary timeliness, accuracy and security of information demanded from all our highly professional roles. Be the change, lead our change – join us!HOW AN ISSO WILL MAKE AN IMPACTProvide information assurance support to system(s) and programMaintain operational security posture for system(s) through customized Risk Management Framework (RMF) to ensure established security processes and procedures are followedEvaluate security solutions to ensure security requirements are met for processing classified informationProvide configuration management and documentation for system software, hardware, networks, enclaves, etc.Prepare and review system documentation to include Systems Security Plans (SSPs), Certification and Accreditation (C&A) packages, architecture diagrams, contingency plan, incident response plan, and other documentation - Support programmatic and organization project and risk management review boardsPerform vulnerability scanning, risk assessment analysis using NIST 800-53 and prepare responses to Plan of Action and Milestones (POA&Ms)WHAT YOU’LL NEED TO SUCCEED:Education: Bachelors (Computer engineering, Computer Science, Electrical Engineering, Information systems, Information Technology, Cybersecurity, or a closely related discipline)Required Experience: 5+ yrsPreferred Technical Skills: Demonstrated experience with coordinating and implementing cyber security policies, standards and processesStrong knowledge of AWS infrastructure, Commercial cloud and cloud securityUnderstanding of NIST 800-53, NIST 800-37, RMF, ICD 503, CNSSI 1253Strong written and oral communication skills to write technical analysis reports and security plansSecurity Clearance Level: TS/SCI with active polygraphPreferred Certifications:CompTIA Security+Certified Information System Security Processional (CISSP)Certified Information Security Manager (CISM)Certified Ethical Hacker (CEH)AWS Certified Cloud Practitioner (CCP)Microsoft AzureGoogle Cloud Platform (GCP)Location: McLean, VA - On Customer SiteGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#JET#ISP2024InnovativeTalentThe likely salary range for this position is $123,250 - $166,750. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA VA McLeanAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/1/2024
Bethesda, MD 20811
(39.3 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:SecurityJob Qualifications:Skills:Company Policies, Ensure Compliance, Facility Security, Government Regulation, Security PoliciesCertifications:Experience:5 + years of related experienceUS Citizenship Required:YesJob Description:YOUR IMPACTOwn your opportunity to serve as a critical component of our nation’s safety and security. Make an impact by using your expertise to protect our country from threats.HOW A SECURITY SUPPORT SPECIALIST WILL MAKE AN IMPACTAssist with Personnel Security processing; submission of paperwork, monitoring clearance processing status; outreach with USG security reps from other Agencies and companies as necessary.With Government direction, prepare and deliver security indoctrinations and briefings on all security procedures and topics.With Government direction, develop security awareness materials.Conduct and prepare security briefings, program indoctrination/debriefs, and annual refresher briefings as need.Help create and maintain the internal clearance database and file systems.Assist in the development of the security policies and procedures and to ensure compliance with those policies and procedures.Assist with maintaining correspondence suspense files, records, files for reports, operating procedures, internal memorandums, and composes correspondence.Perform duties such as filing, copying, preparing data for transmittal, and maintaining/updating databases.Assist with reviewing security clearance documentation prior to submission to clearance division to ensure documentation is complete or if additional information may be required.Interview subjects in person, by telephone, or through written correspondence to elicit clarifying information.With Government direction, conduct investigative assignments, prepare investigative result reports with recommendations, assist in administering Code of Conducts to individuals and, if applicable, perform other follow-up actions resulting from the disposition of the case.Respond in a timely manner to inquiries from the Sponsor on the status of pending cases or any other information pertaining to adjudicative support tasks.With Government direction, respond to written, telephonic inquires; verify case status; and respond to requests for routine and/or ad hoc reporting of personnel security statistics.Input and update badge and credential records and enter into the badge system.Process requests for Identification Cards and Courier Cards.Assist with visitor access and control processes and procedures.Other security administration functions, as tasked.Back up support is provided within component divisions as needed.WHAT YOU’LL NEED TO SUCCEEDPosition requires active Top Secret/SCI with Polygraph clearance.Bachelor’s Degree and a minimum of five (5) years of involvement with personnel, physical or technical security, or a minimum of nine (9) years of involvement with personnel, physical or technical security.Excellent interpersonal skills and the ability to work in a fast-paced team environment.Ability to use discretion when handling sensitive personal information.The ability to work independently, be self-motivated, and problem solve.Thorough understanding of the federal rules and regulations that encompass the SCI and collateral security process.WHAT GDIT CAN OFFER YOU401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysThe likely salary range for this position is $85,850 - $116,150. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA MD BethesdaAdditional Work Locations:USA VA McLeanTotal Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/1/2024
Bethesda, MD 20811
(39.3 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Cyber SecurityJob Qualifications:Skills:Cloud: Amazon Web Services (AWS), Cybersecurity, RMFCertifications:Experience:6 + years of related experienceUS Citizenship Required:YesJob Description:A career as a Security Control Assessor at GDIT means owning every opportunity to help support and advance our clients’ missions. At GDIT, cyber security is embedded into every aspect of what we do. We’re constantly evolving our cyber solutions to overcome our clients’ biggest challenges, and you will have the opportunity to develop and grow as these technologies evolve.HOW A SECURITY CONTROL ASSESSOR WILL MAKE AN IMPACTProvide documentation to Customer which describes all identified system risks, planned test procedures taken, and test resultsProvide enhancement capabilities and Standard Operating Procedures (SOPs) to assessment operations for execution and implementationMaintain accountability to endure integrity and confidentiality of the assessment processProvide analysis of vulnerabilitiesand exploitationsReview and make recommendations on program-level documentation (e.g., requirements specification, system architecture, design documents, test plans, security plans, etc.)Develop and document security evaluation test plan and proceduresAssist in researching, evaluating, and developing relevant Information Security policies and guidanceActively participate in or lead Technical Exchange Meetings (TEMS) and application review boards, documenting actions items/results of these eventsBrief management, as needed, on the status of action items and/or results of activitiesConduct hands-on security testing, analyze test results, document risk, and recommend countermeasures Assess and calculate risk based on threats, vulnerabilities, and shortfalls uncovered in testingIdentify mitigating countermeasures to identified threats, vulnerabilities, and shortfalls.Make recommendations to the IC CISO or designee for improving TTPS for better cyber threat protection.WHAT YOU’LL NEED TO SUCCEED:Education: Bachelor's Degree (Computer Engineering, Computer Science, Electrical Engineering, Information Systems, Information Technology, Cybersecurity, or a closely related discipline)Required Experience: 6+ yrsRequired Technical Skills: Three (3) years of cybersecurity experience with at least one year of experience conducting SCAs under ICD 503/CNSSI 1253 NIST Cybersecurity Framework, Risk Management Framework (RMF), or a similar framework.One full year of SCA experiences within the last three calendar years.One full year supporting cloud environment and experience performing security assessments in a cloud environment (AWS, Google, IBM, Azure, and Oracle).Skill in conducting vulnerability scans and recognizing vulnerability in security systems (e.g., Cloud Environments) AWS, Google, IBM, Azure, and Oracle.Must meet Department of Defense (DOD) 8570.01-Manual (M) Information Assurances Workforce Improvement Program requirement for Information Assurance Manger (IAM) Level III (CISM, CISSP or Associate GSLC or CCISO).Knowledge of general attack strategies (e.g., MITRE ATT&CK Framework).Knowledge of NISPOM, ICD 503, NIST SP 800-53, ICD 705, and other ICDs as appropriate.Knowledge of Independent Verification & Validation (IV&V) of security controls.Three years of experience performing security assessments in a cloud computing environment.Strong writing skills.Knowledge of system and application security threats and vulnerabilities.Knowledge of network access, identity, and access management e.g. public key infrastructure (PKI)Knowledge of network protocols such as Transition Control Protocol/Internet Protocol (TCP/IP), Dynamic Host Configuration, Domain Name System (DNS), and directory Services.Ability to assess the robustness of security systems and designs.Knowledge of cybersecurity principles and organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation).Write final reports and defend all findings, including risk or vulnerability, mitigation strategies, and references.Report vulnerabilities identified during security assessments.Write penetration testing Rules of Engagement (RoE), Test Plans, and Standard Operating Procedures (SOP).Conducted security reviews and technical research and provided reporting to increase security defense mechanisms.Security Clearance Level: TS/SCI with active polygraphLocation: Bethesda, MD - On Customer SiteGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays.#ISP2024InnovativeTalent#OpportunityOwned#GDITCareers#WeAreGDIT#JETThe likely salary range for this position is $148,750 - $201,250. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA MD BethesdaAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/3/2024
Bethesda, MD 20811
(39.3 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Cyber SecurityJob Qualifications:Skills:Amazon Web Services (AWS), Risk Management Framework, System Security PlansCertifications:Experience:8 + years of related experienceUS Citizenship Required:YesJob Description:Seize your opportunity to make a personal impact as a Cloud Security SME supporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As a Cloud Security SME, you will help ensure today is safe and tomorrow is smarter. Our work depends on aCloud Security SME joining our highly skilled team to be a premier provider of cyber security services to the customer. We provide consummate cyber security risk management “as a service” platform across multiple fabrics and centers. We have responsibility to ensure operational IT capabilities provide the client with necessary timeliness, accuracy and security of information demanded from all our highly professional roles. Be the change, lead our change – join us!HOW CLOUD SECURITY SME SUPPORT WILL MAKE AN IMPACTWork with others on program security team to provide for all aspects of security to include but not limited to the following Activities:Provide expert-level knowledge, both in context and execution with the Risk Management Framework to support a NIST SP 800-53 HHM systems through the A&A process.Construct thorough and complete security documentation to include, but not limited to, System Security Plans (SSPs), Plan of Actions and Milestones (POA&Ms), and any other artifacts to support the Body of Evidence (BOE), for sponsor's approval.Identify security controls and work with engineering, development and testing staff to construct proper test plans and procedures.Implement security audit reviews verifying that the audit records are collected and reviewed.Coordinate all security testing exercises, working with external assessment teams and technical staff.Configure and support various AWS services to protect the security posture of the systemWHAT YOU’LL NEED TO SUCCEED:Education: Bachelors (Computer engineering, Computer Science, Electrical Engineering, Information systems, Information Technology, Cybersecurity, or a closely related discipline)Required Experience: 8+ yrsDesired Skills:Demonstrated strong technical skills and analytic abilities, as well as experience performing system security analysis and risk management.Demonstrated experience with security in the Amazon Web Services environment.Demonstrated experience performing complex technical tasks in pursuit of overall goals with minimal direction.Demonstrated experience in translating an understanding of systems and applications into security test plans and perform hands on security testing.Demonstrated knowledge of risk management methodologies.Demonstrated experience to analyze test results and suggest mitigations for security problems.Demonstrated technical experiences with system configuration, development, and design specifically around enterprise systems and hypervisors.Demonstrated experience with Linux and virtual platforms.Documented working experience with public and private information security groups and organizations.Possesses experience with communicating vulnerability results and risk posture to senior executives.Possess a broad knowledge of Information Security policies and guidance, as well as the ability to assist in researching, evaluating, and developing relevant security policies and guidance.Security Clearance Level: TS/SCI with active polygraphLocation: Bethesda, MD - On Customer Site#ISP2024InnovativeTalent #OpportunityOwned#GDITCareers#WeAreGDIT#JET#EnhancedTechPoly2025GDIT IS YOUR PLACE:401K with company match.Comprehensive health and wellness packages.Internal mobility team dedicated to helping you own your career.Professional growth opportunities including paid education and certifications.Cutting-edge technology you can learn from.Rest and recharge with paid vacation and holidays.The likely salary range for this position is $153,000 - $207,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA MD BethesdaAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
This website uses cookies for analytics and to function properly. By using our site, you agree to these terms.