SEARCH
GO
Security & Law Enforcement Jobs
Full Time
7/1/2024
Hershey, PA 17033
(42.2 miles)
Description: Milton Hershey School (MHS) plays a special role in the lives of our studentsfar different from that of any other pre-K through 12th-grade school in the world. When chocolatier Milton S. Hershey and his wife, Catherine, founded the school in 1909, they did so with the intention of giving children with less moremore hands-on learning, more access to daily needs, and more opportunities to enrich their lives. More than a century later, the school has graduated almost 12,000 students. MHS is one of the world’s best private schools, where students from qualifying families looking for greater opportunity can explore their individual interests to the fullestwith all costs covered. From our career-focused education to character and leadership development, we nurture students from lower-income backgrounds to prepare them to enter the world equipped to thrive as self-sufficient adults.MHS is seeking a full-time on-siteDirector, Information Security. This position reports to the Associate Sr. Director IT, and is responsible for the design, implementation, management, and oversight of the organization's information security practicesas defined within the MHS Cyber-Security Framework.The Information Security team overseesseveral key security programs which include:Security Awareness – (ex: Annual and supplemental student and employee Training, PhishingCompetitions, and ongoing programs, etc.)Security Incident Response and Investigations (ex: Breaches, Disclosures, Staff and Student technology investigations, Litigation Hold eDiscovery, etc.)Vulnerability Management and Remediation (ex: Vuln. Scanning, analysis, and closure, annual Penetration Test engagements and remediation)Security Risk Management (ex: Disaster Recovery, Business Continuity Planning, Enterprise Risk Management, Assessments, etc.)Technical and Administrative Security Controls (Device and System Baseline hardening, Ongoing MDM controls, Internal and Organizational Security Policies, etc.)Governance and Compliance (ex: Data Destruction, Application, Hardware, and Account Lifecycles, etc.) The starting compensation range for this position is $128k- $171k plus a competitive benefits package.This is an on-site position in Hershey, PA. Responsibilities:Collaborate with senior IT management to create and implement an overall strategic vision for Information Security. Serve as the lead for information security incident response planning, management, and tracking which also includes all technology related investigations. Maintain and enhance the MHS enterprise information security stance through policy, architecture, technical controls, training, and awareness. Collaboration on and recommendations of appropriate security solutions to protect the organization.Collaborate with other areas within the IT department as well as with leaders throughout the MHS community to share the organization’s security vision and to solicit their involvement in achieving higher levels of enterprise security.Serves as the school’s HIPAA Security Officer and work with the HIPAA Privacy Officers and HIPAA Committee to ensure ongoing management of information security policies, procedures, and technical systems for all healthcare information systems tomaintain the confidentiality, integrity, and availability of all organizational Protected Health Information (PHI).Supervise the Information Security team and 3rd party contractors. Ensure all work, both operational and project work, is prioritized and completed in an organized, professional, and timelymanner.Ensurethe team communicatesand collaborates effectivelywithin other areas of the IT department, and across the school.Ensure proactive monitoringof existing systems to identify and resolve security issues and concerns in an efficient and professional manner.Ensure preventative maintenance is being performed on existing systems to remediate security concerns.Ensure approved technology solutions are designed and implemented in a professional, secure, and timely manner.Assist with the design and implementation of application, system, and infrastructure technology to ensure security controls are in place with the rollout of new, or upgrades to existing, technology.Maintain all required service and support contracts.Create and maintainaccurateinformation security systems and policies documentation.MHS is a 24x7x365 campus which requires after-hours support for critical systems and security incidents. This position ensuresappropriate levels of support are provided by the team to respond in a timely manner.Assists with annual operating and capital budget planning for systems, services, and projects within the Information Security team.Qualifications: Bachelor’s degree in information technology related field or commensurate years of experience. Current CISSP or GISP Certification.8+ years’ experience overseeing and securing technology systems and services.Experience overseeingan IT Security Team.Project management experience.
Full Time
7/2/2024
Laurel, MD 20723
(38.2 miles)
DescriptionAre you a dedicated, hardworking program physical security specialist interested in working in a growing, complex SAPF/SCIF environment and enjoy a fast-paced day-to-day ops tempo Do you want to be part of a program physical security specialist team relied upon for compliance matters pertaining to large capital projects as well as the upkeep of current facilities If so, we're looking for someone like you to join our team at APL.We are seeking a talented and seasoned physical security specialist to help us plan, program, construct and maintain the largest facilities footprint of all Navy University Affiliated Research Centers (UARC) in the Nation as well as oversee the construction compliance of new capital projects. We need a person who can closely work with and build healthy relationships with the APL facilities department – guiding them where necessary through the stringent construction standards imposed by Intelligence Directive 705 and associated technical standards.As a Physical Security Specialist, you will...Participate in the technical design and construction of the Laboratory’s Special Security Areas (SSAs - SCIFs/SAPFs). Attend design meetings and perform formal review of construction documents to confirm that all elements of both the technical and physical security requirements are incorporated and are accurate, This includes requirements related to technical / networking components.Function as part of a team of physical security, network planning, and technical cleared facilities management subject matter experts executing physical security requirements as outlined in Intelligence Community Directives (ICDs), and associated technical specifications where they exist, SAP Manual Vols. I-IV, and applicable regulations, including Laboratory policies.Participate in the technical review and development of standardization and implementation of physical security plans/procedures that are applicable to all Laboratory SSAs. Ensure facilities comply with contractual requirements by teaming with the CSSO, ISSM, CPSO, SSR, and Security Services Department (SECD) leadership.Plan and oversee facility accreditations with sponsor and program security representatives. Develop and implement Fixed Facility Checklists (FFCs), TEMPEST forms and associated technical drawings necessary to obtain government approvals. Perform periodic reviews and updates to the FFC as necessary. Liaise with government Industrial Security Representatives and Laboratory security professionals. Perform physical security oversight for multiple programs.Engage with the Lab’s facilities management department, designers, and contractors to develop options/solutions regarding construction materials, design/installation techniques, and construction lifecycle issues that impact the construction of SSAs.Assist physical security/CPSO/SSR teams as appropriate in the completion of annual self-inspections, including but not limited to above ceiling inspections of SSAs. Initiate and follow-up on the entry and tracking of facility work requests on SSA construction needs. QualificationsYou meet our minimum qualifications for the job if you...Possess a Bachelor’s Degree in an engineering, architecture/construction mgmt or other relevent field. Any equivalent combination of relevent education and experience may be substituted for a degree.Possess relevant experience in construction management, planning and design to include facility programming/planning, developing/reviewing construction drawings and technical specifications, planning / overseeing / reviewing work of architectural and engineering professionals.Possess 4+ years of security experience with an emphasis on physical security and the critical technical components required for government accreditation and compliance.Have the ability to develop and implement technical physical security governing guidelines including the ICD705 and Tech Specs, and DODM 5205.07, Vol 3 SAP Physical Security.Are knowledgeable in AutoCAD.Can work under minimal supervision, to self-initiate activities and work within timelines. Are willing and able to work in closed areas daily and work on construction sites. Are able to obtain a TS/SCI level security clearance. If selected, you will be subject to a government security clearance investigation and must meet the requirements for access to classified information. Eligibility requirements include U.S. citizenship.You'll go above and beyond our minimum requirements if you...Possess a Master's Degree in engineering, business, management or similar field. LEED-AP or PMP.Have a professional registration as a PE, RA/AIA, or CCM or other certification from a professional society or organization focusing on security or the construction industry.Have a solid understanding of DoD organizational structures. Have experience in the application of international building, life safety, and ADA codes. Have experience working in a matrixed organization with reporting responsibilities to multiple sponsors/authorities. Have in-depth technical infrastructure experience supporting federal government customers and facilities. Have in-depth knowledge of project and space management software tools to include MSProject, MAXIMO Work Order System, AutoCAD, and Tririga.Why work at APL The Johns Hopkins University Applied Physics Laboratory (APL) brings world-class expertise to our nation’s most critical defense, security, space and science challenges. While we are dedicated to solving complex challenges and pioneering new technologies, what makes us truly outstanding is our culture. We offer a vibrant, welcoming atmosphere where you can bring your authentic self to work, continue to grow, and build strong connections with inspiring teammates.At APL, we celebrate our differences and encourage creativity and bold, new ideas. Our employees enjoy generous benefits, including a robust education assistance program, unparalleled retirement contributions, and a healthy work/life balance. APL’s campus is located in the Baltimore-Washington metro area. Learn more about our career opportunities athttp://www.jhuapl.edu/careers. About UsAPL is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, creed, color, religion, sex, gender identity or expression, sexual orientation, national origin, age, physical or mental disability, genetic information, veteran status, occupation, marital or familial status, political opinion, personal appearance, or any other characteristic protected by applicable law.APL is committed to promoting an innovative environment that embraces diversity, encourages creativity, and supports inclusion of new ideas. In doing so, we are committed to providing reasonable accommodation to individuals of all abilities, including those with disabilities. If you require a reasonable accommodation to participate in any part of the hiring process, please contact . Only by ensuring that everyone’s voice is heard are we empowered to be bold, do great things, and make the world a better place.
Full Time
7/14/2024
Odenton, MD 21113
(42.6 miles)
Description The Leidos Digital Modernization Sector has a current job opportunity for a Cyber Security Watch Officer (CSWO) at Ft. Meade, MDPOSITION SUMMARY: Serve as a Cyber Security Watch Officer (CSWO) on the DISA GSM-O II program supporting the DISA Joint Operations Center (DJOC) Network Assurance team. CSWOs are principally engaged in the triage of events, cyber incident handling, network analysis and threat detection, trend analysis, metric development, vulnerability information dissemination, and the DoD Cyber Security Service Provider (CSSP) methodology. This position offers a compressed workweek (10 hour/day 4 days on 3 days off) on a set Sunday through Wednesday or Wednesday through Saturday schedule. (Day-shift hours: 5am-3pm. Swing-shift hours: 1pm-11pm. Mid-shift hours 9pm-7am).PRIMARY RESPONSIBILITIES:Support the DJOC Battle Captain with all Cyber Defense and Network Assurance issues to include making recommendations regarding Indicators of Compromise (IOC), malicious cyber activity, and the overall security posture of our networks.Provide technical oversight of information security services and customer support initiatives, by Updating DoD shared SA and knowledge management (KM) tools, including CMDNet, websites, blogs, and wikis, chat, collaboration tools, and portals.Consume and analyze operational reporting from cyber organizations; prepare and deliver daily situational awareness and operational update briefings, through the by coordinating with other cyber elements to obtain information for slide, briefings, presentations, or other SA products.Report DCO and incident management responses to network intrusions, malware, and other cyber events.Maintain awareness of all pertinent directives, orders, alerts, and messages to include the preparation and delivery of daily situational awareness and operational update briefings to DISA Senior Leadership.Oversee all network defense operations and be familiar with the operations process flow and execution. Coordinate and collaborate with internal DISA elements and mission partners to share the understanding and impact of day-to-day malicious cyber activity.Identify problems, determine accuracy and relevance of a broad range of technical information. Use sound judgment to generate, evaluate, and execute alternative courses of action. Produce timely, effective, decision-quality technical recommendations to support senior leadership.Coordinate and ensure DoD incident handling reporting procedures are adhered to in accordance with (IAW) DoD, CJCS, USCC, and DISA guidance, regulations, and directives. Review Commander Joint Chiefs of Staff Manual (CJCSM) 6510: Cyber Incident Handling Program.Serve as Senior Defensive Cybersecurity SME during 24x7 operations. Requires the ability to think independently and make decisions/recommendations which will have an immediate effect on the security of our networks.BASIC QUALIFICATIONS:Must have an active Top Secret/SCI security clearance.Must have a DoD-8570 IAT Level 2 baseline certification (Security+ CE or equivalent) to start and must obtain CSSP-A certification within 180 days of start date.CND experience (Protect, Detect, Respond and Sustain) within a Computer Incident Response organization. Requires a deep understanding and the ability to apply cyber security related principles, theories, and concepts.Demonstrated understanding of the life cycle of network threats, attacks, attack vectors and methods of exploitation with an understanding of intelligence driven defense and/or Cyber Kill Chain methodology.Work independently and as part of a team to develop solutions to issues that are unclear and require deep technical knowledge.Experience in a 24x7 environment. This includes mentoring, training, and reviewing the work performed by more junior personnel.Experience recognizing situational awareness indicators and executing judgment of potential impact on mission operations.PREFERRED QUALIFICATIONS:Prior Military IT or IC ExperienceHands on Experience working with DoD Networks including NIPR and SIPRWilling to perform Shift Work – Swing-shift hours: 1pm-11pm.Performs well under pressure and has the ability to Multitask.Motivated, initiative driven person with strong written and verbal communication skills, replying to official communications via email or phone, with the ability to report or speak to complex technical reports on analytical findings.Demonstrated understanding of the life cycle of cybersecurity threats, attacks, attack vectors and understanding of intrusion set tactics, techniques, and procedures (TTPs)Original Posting Date:2024-06-05While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $81,250.00 - $146,875.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
7/4/2024
Annapolis Junction, MD 20701
(38.8 miles)
Provides support for a program, organization, system, or enclave's information assurance program. Provides support for proposing, coordinating, implementing, and enforcing nformation systems security policies, standards,and methodologies. Maintains operational security posture for an information system or program to ensure information systems security policies, standards, and procedures are established and followed. Assists with the management of security aspects of the information system and performs day-to-day security operations of the system. Evaluate security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Supports security authorization activities in compliance with National Institute of Standards and Technology Risk Management Framework (NIST RMF).Provide support to senior ISSOs for implementing, and enforcing information systems security policies, standards, and methodologies.Assist with preparation and maintenance of documentation.Assist in the evaluation of security solutions to ensure they meet security requirements for processing classified information.Assist with the CM for information system security software, hardware, and firmware (U) Maintain records on workstations, servers, routers, firewalls, intelligent hubs , network switches, etc. to include system upgrades.Propose, coordinate, implement, and enforce information systems security policies, standards, and methodologies.Develop and maintain documentation for C&A in accordance with ODNI and DoD policies.Provide CM for security-relevant information system software, hardware, and firmware.Develop system security policy and ensures compliance.Evaluate security solutions to ensure they meet security requirements for processing classified information.Maintain operational security posture for an information system or program.Provide support to the Information System Security Manager (ISSM) for maintaining the appropriate operational IA posture for a system, program, or enclave.Develop and update the system security plan and other IA documentation.Assist with the management of security aspects of the information system and perform day-today security operations of the system.Administer the user identification and authentication mechanism of the Information System (IS).Obtain C&A for ISs under their purview.Provide support for a program, organization, system, or enclave's information assurance program.Plan and coordinate the IT security programs and policies.Manage and control changes to the system and assessing the security impact of those changes.Serve as the Approval Authority for ISs under their control.Ten (10) years experience as an ISSO on programs and contracts of similar scope, type, and complexity is required. Experience is to include at least two (2) of the following areas: knowledge of current security tools, hardware/software security implementation; communication protocols; and encryption techniques/tools.Bachelor's degree in Computer Science or related discipline from anaccredited college or university is required.DoD 8570 compliance with Information Assurance Management (IAM) Level I or higher is required. Four (4) years of additional experience as an ISSO may be substituted for a bachelor's degree.GDIT IS YOUR PLACE:• Full-flex work week to own your priorities at work and at home• 401K with company match• Comprehensive health and wellness packages• Internal mobility team dedicated to helping you own your career• Professional growth opportunities including paid education and certifications• Cutting-edge technology you can learn from• Rest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 10 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required None.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $101,566 - $154,211. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
7/21/2024
Owings Mills, MD
(19.3 miles)
Style is never in short supply at our more than 1,000 TJ Maxx stores. They all have different products, but the same commitment to the thrill of the find. From designers straight off the runway to statement jewelry, we offer exciting surprises that make the everyday a little more fun. Same with working here. Our environment is ever-changing, yet always encouraging. Each shift is a new opportunity to Discover Different.Opportunity: Contribute To The Growth Of Your CareerCompletes the daily tasks required for Store Loss Prevention and safety programs. Maintains positive relationships with Store Management. Conducts apprehensions within established policies and guidelines. Communicates with store Associates on damage and shrink initiatives. Identifies and resolves internal and external theft.Adheres to established shoplifter guidelines and policiesProvides timely, courteous and knowledgeable service to customersPromotes a culture of honesty and integrity; maintains confidentialityObserves, apprehends, and/or deters any acts of dishonesty from outside sourcesParticipates in investigations and surveillance as assignedEnsures apprehensions are consistent with store theft activityCompletes and distributes paperwork in an accurate and timely mannerMaintains appropriate evidence, demonstrates understanding of law enforcement procedures and professionally participates in legal activities as needed (e.g., police calls, etc.)Coordinates and complete shrink related activities in partnership with Store ManagementAdheres to all labor laws, policies, and proceduresSupports and participates in store shrink reduction goals and programsEncourages Associate use of shrink reduction resourcesPromotes safety awareness and supports maintenance of a safe environmentWho We Are Looking For: You!Excellent communication skills and sound judgmentBasic computer skillsBasic time management skillsInvestigative / analytical skillsAbility to respond appropriately to changes in direction or unexpected situationsStandout colleague, working effectively with peers and supervisors to accomplish tasksAble to work a flexible schedule to support business needs0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.This position has a starting pay range of $15.00 to $20.00 per hour.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.At TJ Maxx there’s so much potential to discover something new. A new day means new merchandise, and a fresh chance to reinvent retail. Discover Different means that we want you to bring your whole self and your sense of style to work with you every day - just as Associates do throughout the entire TJX family, which includes Marshalls, HomeGoods, Sierra, and Homesense.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
7/14/2024
Owings Mills, MD
(19.3 miles)
At Homesense, we’re helping people let their personality shine in their home. We’re out to bring high-quality and unique pieces to stores throughout the country. Like our stores, our work environment is ever-evolving - and always encouraging. Every shift is a new opportunity to Discover Different.Opportunity: Contribute To The Growth Of Your CareerSupports the District Loss Prevention Manager and Store Management by executing core responsibilities, focused on acting as a visual deterrent to prevent potential loss/dishonesty and by wearing a body worn camera. Supports a positive customer shopping experience in the store and maintains a strong store partnership with store teams and loss prevention. Exercises sound judgment in decision-making to ensure their safety, the safety of others, and the protection of the Company brand. Adheres to Company policies and maintains and supports Company culture and values.Maintains a proper and professional stance in the designated area at the front of the storeAct as a visual deterrent to prevent potential loss/dishonestyReview and understand the Store Emergency Response GuideWear a complete Company approved uniform including a Body Worn CameraGreet customers appropriately, demonstrate courtesy and respectEstablish and maintain a position at the front of the store or in a departmentRespond to customer requests for assistance by referring customers to store management or customer service via a Company issued radioObserve and report any suspicious behavior or critical incidents to LP or store managementPerform a closing safety sweep of the store with a member of managementAdhere to all Company Policy and ProcedureDocument required incidents in AIIM Case ManagementPerforms other duties as assignedWho We Are Looking For: You!Strong verbal and written communicationSound decision making skillsAbility to take initiative and perform well independentlyPrioritizes/organizes workload and manages time effectivelyAble to stand for long periods of time0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.This position has a starting pay range of $15.00 to $18.25 per hour.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.We embrace the unknown? at Homesense - and support each other along the way. Every day is a new adventure, a fresh chance to reinvent retail. Our inventory is always changing and our approach is continually evolving, which means every day is another chance to DiscoverDifferent. In fact, that’s what it’s like throughout the entire TJX family, which includes TJ Maxx, Marshalls, HomeGoods, and Sierra.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
7/10/2024
Owings Mills, MD
(19.3 miles)
All 1,000 of our Marshalls stores embrace discovery, from designer luggage to statement shoes. Our assortment of brands is always changing, but our mission to provide the surprises that make the everyday a little more fun is unwavering. Just like working here. Everyone encourages each other and embraces the excitement that can come with change. Each shift is a new opportunity to Discover Different.Opportunity: Contribute To The Growth Of Your CareerSupports the District Loss Prevention Manager and Store Management by executing core responsibilities, focused on acting as a visual deterrent to prevent potential loss/dishonesty and by wearing a body worn camera. Supports a positive customer shopping experience in the store and maintains a strong store partnership with store teams and loss prevention. Exercises sound judgment in decision-making to ensure their safety, the safety of others, and the protection of the Company brand. Adheres to Company policies and maintains and supports Company culture and values.Maintains a proper and professional stance in the designated area at the front of the storeAct as a visual deterrent to prevent potential loss/dishonestyReview and understand the Store Emergency Response GuideWear a complete Company approved uniform including a Body Worn CameraGreet customers appropriately, demonstrate courtesy and respectEstablish and maintain a position at the front of the store or in a departmentRespond to customer requests for assistance by referring customers to store management or customer service via a Company issued radioObserve and report any suspicious behavior or critical incidents to LP or store managementPerform a closing safety sweep of the store with a member of managementAdhere to all Company Policy and ProcedureDocument required incidents in AIIM Case ManagementPerforms other duties as assignedWho We Are Looking For: You!Strong verbal and written communicationSound decision making skillsAbility to take initiative and perform well independentlyPrioritizes/organizes workload and manages time effectivelyAble to stand for long periods of time0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.This position has a starting pay range of $15.00 to $18.25 per hour.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.We’re reinventing retail and helping people discover that next find that’s going to be their new signature look. You can be a part of their journey to look amazing.Our inventory is always changing and our approach is continually evolving, which means every day is another chance to Discover Different. In fact, that’s what it’s like throughout the entire TJX family, which includes TJ Maxx, HomeGoods, Sierra, and Homesense.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
7/10/2024
HANOVER, PA 17331
(10.1 miles)
The pay range per hour is $21.50 - $36.55Pay is based on several factors which vary based on position. These include labor markets and in some instances may include education, work experience and certifications. In addition to your pay, Target cares about and invests in you as a team member, so that you can take care of yourself and your family. Target offers eligible team members and their dependents comprehensive health benefits and programs, which may include medical, vision, dental, life insurance and more, to help you and your family take care of your whole selves. Other benefits for eligible team members include 401(k), employee discount, short term disability, long term disability, paid sick leave, paid national holidays, and paid vacation. Find competitive benefits from financial and education to well-being and beyond at .ALL ABOUT ASSETS PROTECTION Assets Protection (AP) teams function to keep our guests, team and brand safe and secure and lead through crisis events. They protect profitable sales by mitigating shortage risks, preventing, investigating and resolving theft and fraud to ensure product is available for our guest.At Target, we believe in our team members having meaningful experiences that help them build and develop skills for a career. The role of an Assets Protection Team Leader can provide you with the skills and experience of:Leading a safe and secure culture, including crisis response, a strong safety environment and crowd management planning, providing support to both guests and team membersImplementing department AP daily/weekly workload priorities to support business priorities and deliver on goalsResponding to external theft incidents and preventing future theftWith leader guidance, implementing strategic resolutions of external theft and fraud and apprehending individuals attempting to cause a loss, in accordance with Target policyExperience partnering, educating and supporting store business leaders on operational shortage prioritiesLeading a team of hourly team members; including skills in interviewing, developing, evaluating and retaining talentAs an Assets Protection Team Leader, no two days are ever the same, but a typical day most likely will include the following responsibilities:Support total store sales and increase profitability by ensuring product is in stock and available to our guests. Welcome and engage guests at the front of the store and on the salesfloorInfluence and validate physical security and safety processes; participate in store response and emergency crisis situations; create plans for in-store eventsSupport your leader in educating teams on emergency preparedness and physical security proceduresDevelop, coach and lead your team members to elevate their skills and expertise, per direction from your leaderAnticipate staffing needs and support your leader to effectively talent plan a culture of accountability through clear expectations and performance managementIdentify theft and shortage trends in your storeIdentify shortage risks in key divisions and support your leader to develop tactics that will reduce shortage and drive profitable salesWork a schedule that aligns to guest and business needs based on safe and secure and theft patterns (this includes early morning/overnight shifts, evening and weekends)Develop schedules and adjust based on safe and secure and theft trendsOwn the prevention, identification and resolution of external theft incidentsSupport internal investigations led by an AP leader in your market and/or your leaderTrain team members to apply merchandise protection and audit executionImplement and follow up on any operational changes as directed by your leaderSupport your leader to educate and support store teams on operational shortage prioritiesCommunicate AP priorities to the team, peers and leadershipBuild a relationship of trust and accountability with your leader and Store DirectorModel the safety culture in store by recognizing safe behaviors and identifying and resolving safety hazards and unsafe behaviors; investigate injuries that occur to determine root cause and resolved through appropriate action plans and partnershipsExecute strategies led by your leader to deliver business results while prioritizing the guest experienceEvaluate and recommend candidates for open positions and develop a guest-centric teamLead team onboarding and learning and close knowledge and skill gaps through training and experienceHold team members accountable to expectations set by your leaderMaintain all required trainingServe as first responder for in-store incidents (e.g., security, weather, etc.)Lead and demonstrate a culture of executing all best practices as outlined with team onboarding and learning; help close skill gaps through development, coaching and team interactionsProvide service and a shopping experience that meets guest needsDemonstrate a commitment to diversity, equity and inclusion through continuous development, modeling inclusive behaviors, and proactively managing biasSupport your leader to create a safety advocacy culture by understanding how safety impacts your role and that of your team, identifying and correcting hazards, and holding team accountable to working in a safe manner to benefit themselves and others.All other duties based on business needsWHAT WE ARE LOOKING FORWe might be a great match if:Working in a fun and energetic environment makes you excited—we work efficiently and as a team to deliver for our guestsProviding service to our guests that makes them say I LOVE TARGET! excites you—that’s why we love working at TargetLeading teams who are stocking, setting and selling Target product sounds like your thing—that’s the core of what we doYou aren’t looking for Monday thru Friday job where you are at a computer all day—we are busy all day (especially on the weekends), making it easy for the guest to feel welcomed, inspired and rewardedThe good news is that we have some amazing training that will help teach you everything you need to know to be an Assets Protection Team Leader, but there are a few things you need from the get-go:Age 18 or olderHigh school degree or equivalentMeet any state or local licensure and/or other legal requirements related to the positionPrevious retail and/or loss prevention experience preferred, but not requiredAbility to lead and hold others accountableAbility to communicate on multiple frequency devices and operate handheld scanners, and other technology equipment as directedWork independently and as part of a teamManage your workload and prioritize tasks independentlyWelcoming and helpful attitudeEffective communication skillsWe are an awesome place to work and care about our teams, so we want to make sure we are clear on a few more basics that we expect:Access all areas of the building to respond to guest or team member issuesInterpret instructions, reports and informationClimb up and down laddersApprehend subjects in accordance with company policyScan, handle and move merchandise efficiently and safely, including frequently lifting or moving merchandise up to 40 poundsAbility to work a flexible schedule (e.g., nights, weekends and holidays); reliable and prompt attendance necessaryAbility to remain mobile for the duration of a scheduled shift (shift length may vary).Americans with Disabilities Act (ADA)Target will provide reasonable accommodations with the application process upon your request as required to comply with applicable laws. If you have a disability and require assistance in this application process, please visit your nearest Target store or Supply Chain Facility or reach out to Guest Services at 1-800-440-0680 for additional information.
Full Time
4/2/2024
Columbia, MD
(33.7 miles)
Style is never in short supply at our more than 500 HomeGoods stores and we are constantly on a mission to provide the little surprises and extra touches that make a house feel like home. Same with working here. Our environment is ever-changing, yet always encouraging. Every shift is a new opportunity to Discover Different.Opportunity: Contribute To The Growth Of Your CareerCompletes the daily tasks required for Store Loss Prevention and safety programs. Maintains positive relationships with Store Management. Conducts apprehensions within established policies and guidelines. Communicates with store Associates on damage and shrink initiatives. Identifies and resolves internal and external theft.Adheres to established shoplifter guidelines and policiesProvides timely, courteous and knowledgeable service to customersPromotes a culture of honesty and integrity; maintains confidentialityObserves, apprehends, and/or deters any acts of dishonesty from outside sourcesParticipates in investigations and surveillance as assignedEnsures apprehensions are consistent with store theft activityCompletes and distributes paperwork in an accurate and timely mannerMaintains appropriate evidence, demonstrates understanding of law enforcement procedures and professionally participates in legal activities as needed (e.g., police calls, etc.)Coordinates and complete shrink related activities in partnership with Store ManagementAdheres to all labor laws, policies, and proceduresSupports and participates in store shrink reduction goals and programsEncourages Associate use of shrink reduction resourcesPromotes safety awareness and supports maintenance of a safe environmentWho We Are Looking For: You!Excellent communication skills and sound judgmentBasic computer skillsBasic time management skillsInvestigative / analytical skillsAbility to respond appropriately to changes in direction or unexpected situationsStandout colleague, working effectively with peers and supervisors to accomplish tasksAble to work a flexible schedule to support business needs0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.At HomeGoods, we embrace the unknown? - with new products, new challenges and new ways to make a house a home. Our products add little, special touches to customers' lives and our people do the same for each other. Everyone supports each other to Discover Different - here and throughout the entire TJX family, which includes TJ Maxx, Marshalls, Sierra, and Homesense.Discover Different means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
7/10/2024
Odenton, MD 21113
(42.6 miles)
Description Are you ready to make an impact and join a small, tight-knit group of professionals We’re looking for innovative minds with experience in Space operations to help the nation’s youngest military service keep our space capabilities the premier force in the world. The Leidos National Security Sector currently has an opening for a Space Force Cybersecurity Policy Expert at Fort Meade, MD. This position is part of a large program supporting Air Combat Command’s (ACC) Intelligence Surveillance and Reconnaissance (ISR) mission.The Space Force Cybersecurity Policy Expert will develop and implement US Space Force (USSF) Cybersecurity policy and guidance and specific business practices. The candidate will help the Space Force Cryptologic Office (SFCO) enhance multi-domain operations and cyberspace capabilities against cyber-attack by working with multiple mission partners to deliver tailored Cybersecurity Service Provider (CSSP) solutions to USSF components. Workload will encompass Protective Domain Name Services, Attack Surface Management and Threat Intelligence Collaboration activities.Note: Relocation assistance may be available. Primary Responsibilities:Document and execute policies compliant with DoD, USSF, NSA, NISSPOM, and NIST Special Publications.Promote rigorous awareness of cyber policy and strategy amongst USSF senior leaders and ensure sound principles are reflected in the organization's mission, vision, and goals.Develop Cybersecurity Division (CSD) compliant Cyber and Information Assurance plans that reflect USSF mission objectives, operations plans, Plan of Action and Milestones (POA&M) and Planning, Programming, and Budgeting System (PPBS) constraints.Work independently or in conjunction with mission partners to develop policy, programs, and guidelines for implementation. Interpret and apply applicable laws, statutes, and regulatory documents and integrate into policy.Develop and disseminate Cybersecurity Vulnerability Management alerts, bulletins, and Security Technical Implementation Guides (STIGS).Analyze unit host systems for indicators of Malicious Cyber Activity (MCA), Insider Threat, or lack of Defensive Cyber Operations best practices,document and report findings, and help implement risk mitigating corrective actions.Oversee Risk Management Framework (RMF) management and execution activities.Perform cyber threat analysis and reporting on information derived from various intelligence sources.Conduct Information Assurance and Cyber Defense training and briefings on an as needed basis.Basic Qualifications:Bachelor’s Degree with 15+ years of relevant experience or Master’s Degree with 12+ years of relevant experience.Extensive familiarity with applicable DoD and NSA Policy and Guidance, Operations, and Staff Functions.Possess an IAM Level II certification.Active TS/SCI with polygraph.Original Posting Date:2024-07-10While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $122,200.00 - $220,900.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
7/21/2024
Catonsville, MD
(29.7 miles)
All 1,000 of our Marshalls stores embrace discovery, from designer luggage to statement shoes. Our assortment of brands is always changing, but our mission to provide the surprises that make the everyday a little more fun is unwavering. Just like working here. Everyone encourages each other and embraces the excitement that can come with change. Each shift is a new opportunity to Discover Different.Opportunity: Contribute To The Growth Of Your CareerCompletes the daily tasks required for Store Loss Prevention and safety programs. Maintains positive relationships with Store Management. Conducts apprehensions within established policies and guidelines. Communicates with store Associates on damage and shrink initiatives. Identifies and resolves internal and external theft.Adheres to established shoplifter guidelines and policiesProvides timely, courteous and knowledgeable service to customersPromotes a culture of honesty and integrity; maintains confidentialityObserves, apprehends, and/or deters any acts of dishonesty from outside sourcesParticipates in investigations and surveillance as assignedEnsures apprehensions are consistent with store theft activityCompletes and distributes paperwork in an accurate and timely mannerMaintains appropriate evidence, demonstrates understanding of law enforcement procedures and professionally participates in legal activities as needed (e.g., police calls, etc.)Coordinates and complete shrink related activities in partnership with Store ManagementAdheres to all labor laws, policies, and proceduresSupports and participates in store shrink reduction goals and programsEncourages Associate use of shrink reduction resourcesPromotes safety awareness and supports maintenance of a safe environmentWho We Are Looking For: You!Excellent communication skills and sound judgmentBasic computer skillsBasic time management skillsInvestigative / analytical skillsAbility to respond appropriately to changes in direction or unexpected situationsStandout colleague, working effectively with peers and supervisors to accomplish tasksAble to work a flexible schedule to support business needs0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.This position has a starting pay range of $15.00 to $20.00 per hour.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.We’re reinventing retail and helping people discover that next find that’s going to be their new signature look. You can be a part of their journey to look amazing.Our inventory is always changing and our approach is continually evolving, which means every day is another chance to Discover Different. In fact, that’s what it’s like throughout the entire TJX family, which includes TJ Maxx, HomeGoods, Sierra, and Homesense.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
7/21/2024
HANOVER, PA 17331
(10.1 miles)
Starting Hourly Rate / Salario por Hora Inicial: $17.25 USD per hourALL ABOUT ASSETS PROTECTION Assets Protection (AP) teams function to keep our guests, team and brand safe and secure and lead through crisis events. They protect profitable sales by mitigating shortage risks, preventing, investigating and resolving theft and fraud to ensure product is available for our guest.At Target, we believe in our team members having meaningful experiences that help them build and develop skills for a career. The role of a Target Security Specialist can provide you with the:Skills using intelligence-led tactics to keep team members and guests safe and secureExperience in crisis response, safety and crowd management; providing support to both guests and team membersSkills in de-escalation as well as experience with recovering stolen merchandise to prevent shortageAbility to utilize Target's video surveillance systemAbility to properly document cases using industry case management systemsAs a Target Security Specialist, no two days are ever the same, but a typical day will most likely include the following responsibilities:Support sales by welcoming and engaging guests and team members at the front of store and on the sales floor; help guests find the products they are looking for in-store and onlineLead a physical security culture for our team members and guests by assessing and maintaining safe and secure standards throughout the store, including exterior propertyRespond to and accurately document security incidentsUnderstand and leverage escalation tools for guest issues in order to provide a safe and secure environment for our team members and guestsConduct productive merchandise recoveries and provide apprehension support as needed, strictly adhering to AP policies and procedures and AP leadership guidancePrevent theft and shortage at the front of store by performing receipt checks for exposed high-dollar merchandiseSubmit appropriate documentation in the system for all incidents following AP policy and proceduresUnderstand and appropriately use the video systemTrain team members to apply merchandise protection and audit executionTeach and train team members on operational shortage focus area opportunities as directed by AP leadershipExecute shortage action plans set by AP leadership to minimize shortage in focus areasModel working safely while maintaining a clean store for guests and team membersProvide service and a shopping experience that meets the needs of the guestDemonstrate a culture of ethical conduct, safety and complianceAll other duties based on business needsWHAT WE ARE LOOKING FORWe might be a great match if:Working in a fun and energetic environment makes you excited…. We work efficiently and as a team to deliver for our guestsProviding service to our guests that makes them say I LOVE TARGET! excites you…. That’s why we love working at TargetStocking, Setting and Selling Target products sounds like your thing… That’s the core of what we doYou aren’t looking for Monday thru Friday job where you are at a computer all day… We are busy all day (especially on the weekends), making it easy for the guest to feel welcomed, inspired and rewardedThe good news is that we have some amazing training that will help teach you everything you need to know to be a Target Security Specialist. But, there are a few skills you should have from the get-go:High school diploma or equivalentMust be at least 18 years of age or olderMeet any state or local licensure and/or other legal requirements related to the positionWelcoming and helpful attitude toward guests and other team membersLearn and adapt to current technology needsEffective communication skillsWork both independently and with a teamManage workload and prioritize tasks independentlyWe are an awesome place to work and care about our teams, so we want to make sure we are clear on a few more basics that we expect:Climb up and down laddersApprehend subjects in accordance with company policyScan, handle and move merchandise efficiently and safely, including frequently lifting or moving merchandise up to 40 poundsFlexible work schedule (e.g., nights, weekends and holidays) and regular attendance necessaryFind competitive benefits from financial and education to well-being and beyond at .Americans with Disabilities Act (ADA)Target will provide reasonable accommodations with the application process upon your request as required to comply with applicable laws. If you have a disability and require assistance in this application process, please visit your nearest Target store or Supply Chain Facility or reach out to Guest Services at 1-800-440-0680 for additional information.
Part Time
7/14/2024
Owings Mills, MD
(19.3 miles)
Style is never in short supply at our more than 1,000 TJ Maxx stores. They all have different products, but the same commitment to the thrill of the find. From designers straight off the runway to statement jewelry, we offer exciting surprises that make the everyday a little more fun. Same with working here. Our environment is ever-changing, yet always encouraging. Each shift is a new opportunity to Discover Different.Opportunity: Contribute To The Growth Of Your CareerSupports the District Loss Prevention Manager and Store Management by executing core responsibilities, focused on acting as a visual deterrent to prevent potential loss/dishonesty and by wearing a body worn camera. Supports a positive customer shopping experience in the store and maintains a strong store partnership with store teams and loss prevention. Exercises sound judgment in decision-making to ensure their safety, the safety of others, and the protection of the Company brand. Adheres to Company policies and maintains and supports Company culture and values.Maintains a proper and professional stance in the designated area at the front of the storeAct as a visual deterrent to prevent potential loss/dishonestyReview and understand the Store Emergency Response GuideWear a complete Company approved uniform including a Body Worn CameraGreet customers appropriately, demonstrate courtesy and respectEstablish and maintain a position at the front of the store or in a departmentRespond to customer requests for assistance by referring customers to store management or customer service via a Company issued radioObserve and report any suspicious behavior or critical incidents to LP or store managementPerform a closing safety sweep of the store with a member of managementAdhere to all Company Policy and ProcedureDocument required incidents in AIIM Case ManagementPerforms other duties as assignedWho We Are Looking For: You!Strong verbal and written communicationSound decision making skillsAbility to take initiative and perform well independentlyPrioritizes/organizes workload and manages time effectivelyAble to stand for long periods of time0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.This position has a starting pay range of $15.00 to $18.25 per hour.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.At TJ Maxx there’s so much potential to discover something new. A new day means new merchandise, and a fresh chance to reinvent retail. Discover Different means that we want you to bring your whole self and your sense of style to work with you every day - just as Associates do throughout the entire TJX family, which includes Marshalls, HomeGoods, Sierra, and Homesense.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
7/16/2024
Laurel, MD 20707
(40.7 miles)
Description Unleash Your Potential!At Leidos, we deliver innovative solutions by leveraging our diverse and talented workforce who are dedicated to our customer’s success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business. If this sounds like an environment where you can thrive, keep reading! Do you thrive working in small teams that collaborate closely with customers Are you intrigued by big data Our newly awarded program is seeking someone with a strong mission focus who is passionate about new development and rapid prototyping. We want someone who can help us discover smarter, innovative approaches to support mission operations, discover new analytics, enhance tradecraft, and much more!Our LOE program provides our customer's Cybersecurity organization with the best possible solutions for their mission needs. We achieve this through rapid prototyping, new development, and advanced technology research. From leading-edge visualizations to analytic development, we're always pushing the boundaries to find new and better data sources and tradecraft to answer intelligence questions. With a focus on collaboration and a fast-paced environment, our program is the ideal place to grow your skills and make a real impact. Clickhereto learn more about how this program “Delivers Mission Success!”Your greatest work is ahead! If you’re a talented Senior Systems Engineer with a TS/SCI polygraph clearance, we want to hear from you. The Leidos National Security Sector is looking for someone like you to join our team in the Laurel, MD area. As part of this highly visible and fast-paced prime contract, you'll enjoy a competitive benefits package including four or more weeks of Paid Time Off, Flexible Schedules, Discounted Stock Purchase Plans, Education and Training Support, Parental Paid Leave, and more! Don't miss out on this incredible opportunity to take your career to the next level. Apply today and join one of the most dynamic teams in the industry.Are you ready to join a team dedicated to a mission Begin your journey of a flourishing and meaningful career, share your resume with us today!Your Main Objective:Provide hands-on Systems Integration in support of Cyber Range activities used for operator training and customer environment simulation.Provide hands-on support for the configuration of sensors utilized for customer data collection.Work closely with mission operators and developers to provide innovative solutions to difficult problems.Perform a variety of systems engineering tasks centered on technical problem solving, requirements specification, process development, risk analysis, and solutions design to advance cybersecurity mission success.Assist with identifying requirements and designing future iterations the primary analytic systems.Identify new and existing products, technologies, and/or architectures to solve design, development, and operational problems.What Sets You Apart (required):Active TS/SCI clearance with polygraph security clearanceBachelor's degree plus 9-years of relevant experience, or Master’s degree plus 7-years of relevant experience. An Associate’s degree plus 11-years of relevant experience or high school diploma/GED plus 13-years of relevant experience may be considered for individuals with in-depth experience that is clearly related to the positionDegree must be in either professional Engineering, or Physics or Astronomy from an accredited college or a relevant professional technical field (e.g. chemistry, architecture, computer science, mathematics, hydrology, geology).For all of the above degrees, if program is not ABET EAC accredited, it must include specified coursework.**Systems IntegrationLinux and WindowsCybersecurityBash ScriptingAnsibleSplunkYou Might Also Have (desired not required):Experience with Jira and Confluence Strong interpersonal skills**Specified coursework includes courses in differential and integral calculus and 5 of the following 18 areas: (a) statics or dynamics, (b) strength of materials/stress-strain relationships, (c) fluid mechanics, hydraulics, (d) thermodynamics, (e) electromagnetic fields, (f) particle and aggregate structure to properties, (g) solid state electronics, (h) microprocessor applications, (i), computer systems, (j) signal processing, (k) digital design, (1) systems and control theory, (m) circuits or generalized circuits, (n) communication systems, (o) power systems, (p) computer networks, (q) software development, (r) Any other comparable area of fundamental engineering science or physics, such as optics, heat transfer, or soil mechanics.At Leidos, the opportunities are boundless. We challenge our staff with interesting assignments that allow them to thrive professionally and personally. For us, helping you grow your career is good business. We look forward to learning more about you – apply today!conmdOriginal Posting Date:2024-07-15While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $122,200.00 - $220,900.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Part Time
7/21/2024
Rockville, MD
(44.9 miles)
All 1,000 of our Marshalls stores embrace discovery, from designer luggage to statement shoes. Our assortment of brands is always changing, but our mission to provide the surprises that make the everyday a little more fun is unwavering. Just like working here. Everyone encourages each other and embraces the excitement that can come with change. Each shift is a new opportunity to Discover Different.Opportunity: Contribute To The Growth Of Your CareerSupports the District Loss Prevention Manager and Store Management by executing core responsibilities, focused on acting as a visual deterrent to prevent potential loss/dishonesty and by wearing a body worn camera. Supports a positive customer shopping experience in the store and maintains a strong store partnership with store teams and loss prevention. Exercises sound judgment in decision-making to ensure their safety, the safety of others, and the protection of the Company brand. Adheres to Company policies and maintains and supports Company culture and values.Maintains a proper and professional stance in the designated area at the front of the storeAct as a visual deterrent to prevent potential loss/dishonestyReview and understand the Store Emergency Response GuideWear a complete Company approved uniform including a Body Worn CameraGreet customers appropriately, demonstrate courtesy and respectEstablish and maintain a position at the front of the store or in a departmentRespond to customer requests for assistance by referring customers to store management or customer service via a Company issued radioObserve and report any suspicious behavior or critical incidents to LP or store managementPerform a closing safety sweep of the store with a member of managementAdhere to all Company Policy and ProcedureDocument required incidents in AIIM Case ManagementPerforms other duties as assignedWho We Are Looking For: You!Strong verbal and written communicationSound decision making skillsAbility to take initiative and perform well independentlyPrioritizes/organizes workload and manages time effectivelyAble to stand for long periods of time0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.This position has a starting pay range of $17.15 to $18.25 per hour.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.We’re reinventing retail and helping people discover that next find that’s going to be their new signature look. You can be a part of their journey to look amazing.Our inventory is always changing and our approach is continually evolving, which means every day is another chance to Discover Different. In fact, that’s what it’s like throughout the entire TJX family, which includes TJ Maxx, HomeGoods, Sierra, and Homesense.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
7/1/2024
Lancaster, PA
(37.9 miles)
Style is never in short supply at our more than 1,000 TJ Maxx stores. They all have different products, but the same commitment to the thrill of the find. From designers straight off the runway to statement jewelry, we offer exciting surprises that make the everyday a little more fun. Same with working here. Our environment is ever-changing, yet always encouraging. Each shift is a new opportunity to Discover Different.Opportunity: Contribute To The Growth Of Your CareerSupports the District Loss Prevention Manager and Store Management by executing core responsibilities, focused on acting as a visual deterrent to prevent potential loss/dishonesty and by wearing a body worn camera. Supports a positive customer shopping experience in the store and maintains a strong store partnership with store teams and loss prevention. Exercises sound judgment in decision-making to ensure their safety, the safety of others, and the protection of the Company brand. Adheres to Company policies and maintains and supports Company culture and values.Maintains a proper and professional stance in the designated area at the front of the storeAct as a visual deterrent to prevent potential loss/dishonestyReview and understand the Store Emergency Response GuideWear a complete Company approved uniform including a Body Worn CameraGreet customers appropriately, demonstrate courtesy and respectEstablish and maintain a position at the front of the store or in a departmentRespond to customer requests for assistance by referring customers to store management or customer service via a Company issued radioObserve and report any suspicious behavior or critical incidents to LP or store managementPerform a closing safety sweep of the store with a member of managementAdhere to all Company Policy and ProcedureDocument required incidents in AIIM Case ManagementPerforms other duties as assignedWho We Are Looking For: You!Strong verbal and written communicationSound decision making skillsAbility to take initiative and perform well independentlyPrioritizes/organizes workload and manages time effectivelyAble to stand for long periods of time0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.This position has a starting pay range of $13.05 to $18.25 per hour.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.At TJ Maxx there’s so much potential to discover something new. A new day means new merchandise, and a fresh chance to reinvent retail. Discover Different means that we want you to bring your whole self and your sense of style to work with you every day - just as Associates do throughout the entire TJX family, which includes Marshalls, HomeGoods, Sierra, and Homesense.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
7/14/2024
Ellicott City, MD 21042
(28.4 miles)
Description Leidos is looking for a Special Security Officer (SSO) at Fort Meade, MD for an upcoming opening. The SSO will perform the full range of security duties and assignments in support ACC Wing SCI security programs and will assist in the operation of the special security office and help to administer the SCI security program to include providing SCI security guidance for other local/tenant SCIFs. The candidate will interpret Director of National Intelligence, Defense Intelligence Agency and DoD directives and provide technical advice and guidance on SCI personnel, physical and information security standards. Candidates must already possess a TS/SCI with Polygraph in order to be considered.Duties include:Maintain applicable SCI directives, regulations, manuals, and guidelines to adequately discharge SSO duties and responsibilities.Ensure SCI is properly accounted for, controlled, transmitted, transported, packaged, and safeguarded.Ensure SCI is destroyed by authorized means.Ensure SCI is disseminated only to persons authorized access to the material and having an established need-to-know.Investigate SCI security infractions, making recommendations to the Chief SSO on site and preparing required reports.Maintain continuing liaison, with collateral security officials to ensure both security levels are mission accomplished.Conduct SCI personnel, information, physical and technical security (TEMPEST/Technical Surveillance Countermeasures (TSCM) actions.Provide all security awareness trainings as required by regulations and requested by the COR.Perform all aspects of the SCI Personnel Security Program to include, nomination interviews, validation of SCI access requirements, submission of investigative requests, conduct SCI security briefings; obtain signed Non Disclosure Agreement (NdA) and Non Disclosure Statement (NdS); and perform other related personnel security actions.Serve as the official channel for certifying and receiving SCI visitor clearances/accesses.Maintain the Joint Personnel Adjudication System (JPAS) to accurately reflect all personnel under their organization.Provide guidance and assistance for processing SCI position and eligibility requests.Process all derogatory information concerning SCI indoctrinated individuals under their security cognizance and assist commanders and directors with establishment of Security Information Files.Assist in providing overall physical security and will ensure that all current and future SCI Facilities (SCIFs) comply with the physical security standards outlined in ICD 705 all other applicable directives and established policies. The contractor shall prepare and revise, as needed, all physical accreditation paperwork, to include the fixed facility checklists.Ensure appropriate accreditation documentation is available for each SCIF and under the organization's security cognizance.Ensure that each SCIF under their security cognizance conducts annual self-inspections of the security program.Basic Qualifications:TS/SCI with Polygraph clearance on day 1Bachelor’s degree &6+ years of related experience. *(Experience may be substituted in lieu of degree).Must have minimum of 4 years full-time experience working with SCI in all security disciplines, but specifically in personnel, physical, information and basic information assurance.Must have attended and completed a formal SSO certification training and a Sensitive Compartmented Information Facilities (SCIF) physical security course within the last five (5) years.Ability to work independently in an operational environment so the contractor must possess knowledge of a full range of security principles, concepts, practices, products and services; methods for evaluating risk and vulnerability; implementing mitigating improvement; and disseminating security procedures/processes.Must have a thorough knowledge of Intelligence Community Directives (ICD) 704, ICD 705 and Technical Specifications and DoDM 5105.21, V1 thru V3 and working knowledge of other applicable Director of National Intelligence (DNI), Defense Intelligence Agency (DIA), and USAF directives and regulations.Must have the ability to gather facts and use effective analytical and evaluative methods to assess information, plan the sequence of actions necessary, make sound decisions and solve a variety of security problems.Original Posting Date:2024-06-25While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $61,750.00 - $111,625.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
7/11/2024
Ellicott City, MD 21042
(28.4 miles)
Description Unleash Your Potential!At Leidos, we deliver innovative solutions by leveraging our diverse and talented workforce who are dedicated to our customer’s success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business. If this sounds like an environment where you can thrive, keep reading! Do you thrive working in small teams that collaborate closely with customers Are you intrigued by big data Our prototype development program is seeking someone with a strong mission focus who is passionate about new development and rapid prototyping. We want someone who can help us discover smarter, innovative approaches to support mission operations, discover new analytics, enhance tradecraft, and much more!Our LOE program provides our customer's Operations organization with the best possible solutions for their mission needs. We achieve this through rapid prototyping, new development, and advanced technology research. From leading-edge visualizations to analytic development, we're always pushing the boundaries to find new and better data sources and tradecraft to answer intelligence questions. With a focus on collaboration and a fast-paced environment, our prototype development program is the ideal place to grow your skills and make a real impact. Clickhereto learn more about how this program “Delivers Mission Success!”Your greatest work is ahead! If you’re a talented Senior Information Systems Security Officer with a TS/SCI polygraph clearance, we want to hear from you. The Leidos Intelligence Group is looking for someone like you to join our team in the Fort Meade, MD area. As part of this highly visible and fast-paced prime contract, you'll enjoy a competitive benefits package including four or more weeks of Paid Time Off, Flexible Schedules, Discounted Stock Purchase Plans, Education and Training Support, Parental Paid Leave, and more! Don't miss out on this incredible opportunity to take your career to the next level. Apply today and join one of the most dynamic teams in the industry.Are you ready to join a team dedicated to a mission Begin your journey of a flourishing and meaningful career, share your resume with us today!Your Main Objective:Ensure the appropriate operational security posture is maintained for an information systemSupport continuous monitoring of networks to detect and correct areas of security non-compliance, unmitigated vulnerabilities, and other risksFollow consistent security processes and play a role in the information systems continuous monitory programPerform regular audits of information systemsAssist the information systems security manager in preparing the information system for periodic reaccreditationWhat Sets You Apart:Bachelor's degree plus 12-years of relevant experience or Master’s degree plus 10 years of relevant experience. An Associate’s degree and 14 years of relevant experience. Or 18 semesters hours of military coursework/training in a computer-related field plus 10-years of relevant experience or high school diploma/GED plus 16-years of relevant experience may be consideredDegree in Information Assurance, Information Security, Information Systems, Information Technology, Computer Networking, Information Science, Cyber Security, or related fieldInformation Assurance Manager (IAM) Tier 1 requirements met within 6-months of position assignment.TS/SCI clearance with polygraphYou Might Also Have:Experience as an ISSO/ISSE with emphasis on Defense-in-Depth principles, network, and enterprise security architectureExperience applying the principles of the NIST 800-53 including the procedures in the Risk Management Framework (RMF)Familiarity with STE/STN requirementsExcellent written and oral communication skillsAt Leidos, the opportunities are boundless. We challenge our staff with interesting assignments that allow them to thrive professionally and personally. For us, helping you grow your career is good business. We look forward to learning more about you – apply today!conmdOriginal Posting Date:2024-07-11While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $122,200.00 - $220,900.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
7/19/2024
Bethesda, MD 20889
(42.2 miles)
Description This position supports the full range of technical activities required for the Office of Director of National Intelligence (ODNI), Center for Security Evaluation (CSE) to appropriately service (Intelligence Community Directive (ICD) 702 mission requirements. This is a short-term assignment for 4-8 months.Job Description:Analyze client content and/or systems using data analysis and data mapping techniques.Analyze content and data sources to discover the core components and relationships for a technical security vulnerability.Understand, review, analyze and evaluate technical security vulnerabilities and needs.Conduct analysis of vendor tool offerings and advise government on tool selection.Support project manager in managing a project timeline and ensuring the on-time submission of client deliverables.Coordinate and collaborate across business and technology functions to ensure comprehensive technical solutions are delivered.Support the preparation and facilitation of client meetings, workshops, and focus groups with technical and non-technical audiences.Responsibilities: Serve as a technical security and intelligence analyst directly supporting the mission to lead, direct and support ICD 702 doctrine, requirements, and training to integrate, enhance, and optimize IC TSSC programs in the support of the protection of national intelligence.Provide SME participation, support, and program coordination to TSSC exercises and integrate Technical Security or Surveillance Countermeasures (TSCM), TEMPEST, CND, and offensive technical surveillance disciplines.Provide senior level decision makers independent reviews, summaries, and assessments and potential mitigation reports of technical threats to US SCIFS involving acoustic, electrical, optical, and radio frequency domains.Establish joint solutions and processes to address current and future technical threats.Develop reports, information/decision papers, project calendars, metrics, and briefings for senior leaders and external stakeholders.Develop relevant technical analysis products.Consult with other TSSC organizations and external stakeholders to define technical requirements, needs, or problems.Coordinate industry engagements and lead technical discussions.Engage in technical program management meetings and reviews e.g., tiger teams, working groups, ad hoc meetings, to inform the government on supporting technical requirements of joint development efforts.Gather, review, analyze and process information from the meetings for analysis, assessments, and general program data to aid with execution reporting.Support the program decision review processes at senior leader levels.Serve as the primary liaison between government leadership and technical security program stakeholders.Conduct deep dive data and process analysis.Identify technical threat scenarios and solutions, ensuring they have been properly tested, defects are resolved, and a quality end user product is delivered.Manage JIRA task tracking.Required Skills and Qualifications:8 years’ experience with performing collection or analysis as a technical analyst, systems analyst, systems engineer, developer, data engineer, technical intelligence analyst, or similar discipline in current or prior role(s).Working knowledge of IC intelligence cycleStrong business/interagency relationship management skills.An active TS/SCI w/ CI Poly clearanceComfort with serving in a client-facing role to internal and external stakeholders leading and facilitating briefings, working groups, meetings, etc.Aptitude to quickly learn new skills and abilities on-the-job.Comfort with navigating ambiguity and client needs that rapidly evolve on a weekly basis.Excellent written and interpersonal skills with the ability to articulate technical concepts and solutions to both a technical and non-technical audience.Ability to adapt to new office technologies (e.g., Confluence)Strong knowledge of Agile principles and tools (e.g., Jira)Ability to problem-solve and learn new skills quickly and effectively.Ability to synthesize critical aspects of discovery for project team members.Detail-oriented to be "last eye" on deliverables.Basic understanding of prioritization approaches for content and data analysis.Exceptional communication skills (verbal, written, and visual).Ability and inclination to identify and implement process improvements to help deliver value. Willing to share ideas and work collaboratively in a team environment.Excellent analytical and quantitative problem-solving skills and thrive in the unknown and naturally a problem-solver.Comfortable working with senior-level officials within the organization and help to balance competing needs and requests.Experience in TSCM, TEMPEST, CND and/or offensive technical surveillance disciplines.Desired:Typically requires a BA degree and 12 – 15 years of prior relevant experience or Masters with 10 – 13 years of prior relevant experience.Hands-on, theoretical, or intel reporting experience in at least one of the following technical domains: acoustic, electrical, optical, and radio frequency (wireless) domains.Working knowledge of ICD 702 doctrineExperience implementing an intelligence cycle workflow for stakeholders/clients.Interagency intelligence reporting experience.Contribute new products, workflows, and ideas to evolve the Confluence platform.STORMOriginal Posting Date:2024-07-18While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $108,550.00 - $196,225.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
7/13/2024
Columbia, MD 21045
(33.2 miles)
Description Looking for an opportunity to make an impact At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customer’s success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business. With Leidos, you will enjoy competitive benefits such as four weeks of Paid Time Off, Flexible Schedules, Discounted Stock Purchase Plans, Unlimited Education and Training Support, Parental Paid Leave, and more!If this sounds like an environment where you can thrive, keep reading!The Leidos National Security Sector has numerous career opportunities for Information Systems Security Officers (ISSO) and Information Systems Security Engineers (ISSE) on our Leidos-led Prime Programs supporting the Ft. Meade, MD customer. Our work locations range from North and South Laurel, Columbia, Annapolis Junction, Linthicum and Ft. Meade, MD.Possible ISSO Job Duties:Provides aid to the program, organization, system, or enclave’s information assurance program.Lends assistance for proposing, coordinating, implementing, and enforcing information systems security policies, standards, and methodologies.Maintains operational security posture for an information system or program to ensure information systems security policies, standards, and procedures are established and followed.Assists with the management of security aspects of the information system and performs day-to-day security operations of the system.Evaluates security solutions to ensure they meet security requirements for processing classified information.Performs vulnerability/risk assessment analysis to support certification and accreditation.Provides configuration management (CM) for information system security software, hardware, and firmware.Manages changes to system and assesses the security impact of those changes.Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs).Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and DoD Risk Management Framework (RMF).Possible ISSE Job Duties (in addition to ISSO duties above)Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies.Validate and verify system security requirements definitions and analysis and establishes system security designs.Design, develop, implement and/or integrate IA and security systems and system components including those for networking, computing, and enclave environments to include those with multiple enclaves and with differing data protection/classification requirements.Build IA into systems deployed to operational environments.Assist architects and systems developers in the identification and implementation of appropriate information security functionality to ensure uniform application of Agency security policy and enterprise solutions.Enforce the design and implementation of trusted relations among external systems and architectures.Assess and mitigate system security threats/risks throughout the program life cycle.Contribute to the security planning, assessment, risk analysis, risk management, certification and awareness activities for system and networking operations.Apply system security engineering expertise in one or more of the following: system security design process; engineering life cycle; information domain; cross domain solutions; commercial off-the-shelf and government off- the-shelf cryptography; identification; authentication; and authorization; system integration; risk management; intrusion detection; contingency planning; incident handling; configuration control; change management; auditing; certification and accreditation process; principles of IA (confidentiality, integrity, non-repudiation, availability, and access control); and security testing.Support security authorization activities in compliance with customer Information System Certification and Accreditation Process (NISCAP) and DoD Risk Management Framework (RMF), the NIST Risk Management Framework (RMF) process, and prescribed customer business processes for security engineering.Minimum RequirementsActive TS/SCI with polygraph security clearanceBachelors Degree, candidates with out higher level education will be considered if they have extensive relevant ISSO or ISSE experienceDoD 8570 Certification compliance related to level of position. This could include one or more of the following IAT II, IAM I, II or III or IASAE I, II or III:Security+ CECISSPCASP+ CEISSEPFive (5) or more years of experience as an ISSO or ISSEFive (5) or more years of experience with MD customer security suiteCONMDOriginal Posting Date:2024-04-29While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $122,200.00 - $220,900.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
7/13/2024
Columbia, MD 21045
(33.2 miles)
Description Program SummaryAs an ISSE you will join a small team of senior professionals providing Information Assurance (IA) Architecture Analysis and Security Engineering Support for the implementation and fielding of the National Leadership Command Capability in support of Nuclear Command, Control, and Communications (NC3), Continuity of Government (COG), and Senior Leader communications. The ISSE will perform in a consultant like role providing technical knowledge, expertise and advice to our customer.Primary Responsibilities:The ISSE shall perform, or review, technical security assessments of computing environments to identify points of vulnerability, non-compliance with established IA standards and regulations and recommended mitigation strategies.This includes:Validates and verifies system security requirements definitions and analysis and establishes system security designDesigns, develops, implements and/or integrates IA and security systems and system components including those for networking, computing and enclave environment to include those with multiple enclaves and with differing data protection/classification requirementsBuilds IA into systems deployed to operation environmentsAssist architects and systems developers in the identification and implementation of appropriate information security functionality to ensure uniform application of Agency security policy and enterprise solutionsSupports the building of security architecturesEnforces the design and implementation of trusted relations among external systems and architectureAssesses and mitigates system security threats/risk throughout the program life cycleContributes to the security planning, assessment, risk analysis, risk management, certification and awareness activities for system and networking operationsReviews C&A documentation, providing feedback on completeness and compliance of its contentCLEARANCE REQUIRED: Active TS/SCI with polygraph. US Citizenship required. CCA cases may be considered.QualificationsBachelor’s degree from an accredited university ideally in Computer Science, Information Assurance, Information Security System Engineering or related field with a minimum of 12 years of experience as an Information Systems Security Engineer (ISSE) or Network Engineer on programs and/or contracts with the customer spaceCISSP OR CASP certification requiredCISSP - ISSEP DoD approved 8570 baseline certification for Level III position onlyStrong writing skillsConfidence and ability to present briefing to senior level DoD officials in both prepared briefings and/or in ad hoc discussions.Additionally, the candidate must also possess the following knowledge, skills and abilities:Expertise in network technology and systems security engineering. Experience in identifying, researching, characterizing, and documenting security weaknesses related to operating systems, software applications, firmware, network hardware components, as well as network architecture design and documented policies and procedures.Experience developing and documenting system security requirements and conducting requirements gap analysis.Knowledge of, and practical experience with the NIST Special Publications 800 Series, CNSSI 1253, and DoD 8500.Experience with network technologies and the ability to demonstrate knowledge of network protocols, communications systems and architecturesShould have significant hands on experience implementing security and/or network components, i.e. routers, firewalls, IPS, IDS, etc.Ability to work independently within a schedule and with little direction.CONMDcareers.leidos.com/CONMDOriginal Posting Date:2024-02-02While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $122,200.00 - $220,900.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
7/13/2024
Columbia, MD 21045
(33.2 miles)
Description In joining the Leidos Accredited Testing and Evaluation (AT&E, Common Criteria/FIPS) team, you will get an exciting opportunity to work in the growing IT Security field in support of National defense. The products you will touch will be deployed into larger systems and/or deployments to facilitate secure communications for our military in the modern cyber warfare environment. Come be a part of an expanding industry that is integral in ensuring our National Security. You’ll get an opportunity to learn from Industry experts work with various Commercial off the Shelf products across many technology types and be able to use your skillset in a hands-on lab environment.Below are some of the benefits of working with Leidos on the AT&E team:Performance based career development – well defined roles with actionable qualifications. Empowering employees to promotions based upon skills and not time.Flexible hours within the constructs of the workdayOpportunity to attend industry related conferences and seminars.Maintain Work-Life balance in an environment that values your health and time outside the workplace. Opportunity to work with and learn from experts in the given discipline in an open environment.Great team comraderyTuition reimbursement within appropriate disciplinesWhat You Will Get to Do:The selected candidate will work on varied FIPS 140 validation projects.General security analysisDesign work (product architecture)Vulnerability testingPhysical security testingSystem-level logical analysisProduct evaluations against Technology Type standards (Protection Profiles)Cryptographic and Public Key Infrastructure (PKI) testingCryptographic algorithm testingSource code review activitiesTechnical report writing and review.Testing automation through scriptingDevelop applications to support test cases.You Will Bring These Qualifications:Cryptographic Validation Program (CVP) CertificationKnowledge of cryptographic encryption algorithms, key exchange algorithms, hashing/message authentication algorithms, PKI, random number generators, etc.Experience with various programming languages (C, C++, Python or Java) and development environments.Ability to comprehend security standard requirements and apply them to products.Experience setting up networks and familiarity with subnetting and routing concepts.Knowledge of common security related protocols and their design (i.e. SSH, IPsec, TLS, etc.).Experience building testing environments, performing testing and reporting results (technical writing).Strong troubleshooting and problem-solving skills.Strong multitasking and time management.These Qualifications Would be Nice to Have:Experience with Python programming languageExperience with debugging (Android debug bridge (adb), WinDBG, Visual Studio, etc.).Experience with statistical analysis of entropy sources.Knowledge of OpenSSL and/or OpenPGP.Vulnerability Analysis and/or penetration testing experience/expertise.Strong knowledge of computer security principles and best practices.Strong English (both oral and written) skills.Related certifications (CCNA/CCNP/CCIE, JNCIA/JNCIS/JNCIP/JNCIE).Knowledge of Active Directory and Linux.Hands on experience using tools such as an oscilloscope, function generator, multi-meter, signal generator, etc.Knowledge of X.509 certificate validation.EDUCATION & EXPERIENCE: Typically requires a BS degree with 2 - 4 years of prior relevant experience.Original Posting Date:2024-02-15While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $65,000.00 - $117,500.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
7/13/2024
Annapolis Junction, MD 20701
(38.8 miles)
Description Looking for an opportunity to make an impact At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customer’s success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business. With Leidos, you will enjoy competitive benefits such as four or more weeks of Paid Time Off, Flexible Schedules, Discounted Stock Purchase Plans, Unlimited Education and Training Support, Parental Paid Leave, and more!If this sounds like an environment where you can thrive, keep reading!Our program is a large, multi-year contract for the development, integration, deployment, and sustainment of large, collection systems. The work that's being done on this Leidos-led, prime contract is extremely important to the government and offers its team members the opportunity to work autonomously and explore new technologies. Join a tremendous technical team solving hard problems with true mission relevance on emerging technologies.Your greatest work is ahead!The Leidos National Security Sector is seeking a highly experienced, hands-on, information security professional that wants to be part of a dynamic team, supporting an exciting mission.As a Principal Information Systems Security Officer (ISSO), you will be the senior staff member of a small team in Annapolis Junction, MD. This opportunity will have a direct impact maintaining and improving the security posturewithin our customer organization.Are you ready to join a team dedicated to a mission Begin your journey of a flourishing and meaningful career, share your resume with us today!Your Main Objective:Provide support for a program, organization, system, or enclave’s information assurance program as assigned by the Technical Task Order Lead.Provide support for proposing, coordinating, implementing, and enforcing information systems security policies, standards, and methodologies.Maintain operational security posture for an information system or program to ensure information systems security policies, standards, and procedures are established and followed.Assist with the management of security aspects of the information system and perform continuous monitoring activities.Assist architects and systems developers in the identification and implementation of appropriate information security functionality to ensure uniform application of Agency security policy and automation to enterprise solutions. Complete self-tests and perform vulnerability/risk assessment analysis to support the Assessment and Authorization (A&A) of information systems.Provide configuration management (CM) for information system security software, hardware, and firmware; and manage changes to system and assesses the security impact of those changes.Perform as subject matter expert and perform security control selection, implementation, and testing of systems and applicationsPerform security authorization and reauthorization activities in accordance with our customer and DoD Risk Management Framework (RMF), and prepare and review documentation to include System Security Plans (SSPs), Risk Assessment Reports, A&A packages, and Security Control Traceability Matrices (SCTMs).Train and oversee the technical work of less experience personnel.What Sets You Apart (Required)Active Top Secret/SCI with polygraph security clearanceMasters Degree and 15+ years of related experience or Bachelors Degree and 19 or more years of related experienceTechnical Degrees are required - HOWEVER an additional 4 years of related experience will be considered in lieu of a technical degreeA minimum of 14+ years of experience as an ISSO supporting IC or DoD programs and contracts of similar scope, type, and complexity;DoD 8570 compliance with IAM Level III or IAT Level III (i.e., CISSP)Combination of practical and progressive experience as an ISSO/ISSE/ISSM Team Lead or Technical Project LeadBreadth of knowledge on IA tools and technologies (i.e., Splunk, Nessus, VPN, IDS/IPS, Firewall)Proficient with our customer's IA Analysis and Reporting tools and corporate repositories and STE/STN Playbooks, implementation and complianceEffective interpersonal and communications skills and outstanding technical writing and presentation skillsTeam player, working with dynamic teams, and with minimal guidanceYou Might Also Have: (Highly Desirable Individual Capabilities/Experience)Demonstrated operational proficiency with internetworking and server technologies (i.e., Routing, Switching, TCP/IP, DNS, RHEL, Windows)Practitioner of information security (IS) and project management principles (i.e., PMP)Knowledgeable with and implement applicable IS laws, regulations, policy, standards and proceduresAt Leidos, the opportunities are boundless. We challenge our staff with interesting assignments that allow them to thrive professionally and personally. For us, helping you grow your career is good business. We look forward to learning more about you – apply today! KQWconmdOriginal Posting Date:2024-05-07While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $144,300.00 - $260,850.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
7/13/2024
Annapolis Junction, MD 20701
(38.8 miles)
Description Leidos is looking for a Senior System Security Engineer to join a high performing agile team using the Scaled Agile Framework (SAFe) methodology to support a large, complex, fast-paced program. Program execution follows DEVOPS best practices and employs robust development, test, and production environments. Our team of security engineers support enhancements to system security architecture and cyber security capabilities; manage multiple system security plans for development, test and production systems at multiple classification levels following the Risk Management Framework (RMF); manage cross domain capabilities; and support Security Verification Testing (SVT) of relevant Type 1 devices. Leidos is the prime contractor providing system engineering, development, test, integration, and operational support. This new program is focused on injecting new technology and adding advanced capabilities while continuing to support an on-going mission and operational system.Job Summary:A Senior Security Engineer is needed to provide support for adding new capabilities to a complex system with exacting interface, performance, and security requirements. The selected individual will become part of a team of Security Engineers working on solving challenging issues on a large, significant program. The position requires a solid understanding of security practices and policies as well as hands-on vulnerability testing experience. The selected individual will collaborate with other engineers and technical experts in providing improvements to our operational, test, integration, and development systems.*Qualified candidates are eligible for enhanced incentives including up to a $15K cash sign on bonus or a paid time off bonus. Primary Responsibilities:The selected candidate will have numerous responsibilities from day to day drawn from a wide array of activities. The strongest candidates will have experience working in these areas:Validating and verifying system security requirements and establishing system security designs for large-scale systems, major system elements, and interfacing systems that are part of a large complex network environment with geographically distributed components.Identifying and implementing appropriate information security architectures and functionality to ensure uniform application of security policy and enterprise solutions.Recommending and developing technical solutions, products, and standards based on current and desired system security architecture.Assessing and mitigating system security threats and risks throughout the program life cycle.Leading and/or contributing to the security planning, assessment, risk analysis, risk management, certification and awareness activities for various system and networking operations.Effectively collaborating with other internal technical experts on a day-to-day basis.Communicating with Program Managers and POCs from customer organizations when necessary, regarding Security issues of significant importance.Participating in program increment planning and related agile team activities.Working closely with System Engineering, Test Engineering, and Integration teams to ensure that the hardware and software architecture and implementation meets the security requirements for processing classified information.Analyzing and assessing system implementation against multiple security compliance policies and recommending and implementing enhancements.Evaluating the impact of new development on the operational security posture of the system.Evaluating, reviewing, and testing security-critical software.Proposing, assessing, coordinating, implementing, and enforcing information systems security policies, standards, and methodologies.Auditing and assessing system security configuration settings using common methodologies and tools.Managing and enforcing security strategies and policies that effect various components of the geographically distributed systems.Evaluating security solutions to ensure they meet customer specified requirements for processing classified information.Providing configuration management for security-relevant information system software.Serving as a subject matter expert in security architecture to include providing advice to Program Managers, Customer technical experts, and internal program teams.Formulating security compliance requirements for new system features.Identifying and remediating security issues throughout the system.Supporting risk assessment, risk management, security control assessment, continuous monitoring, service design, and other IA program support functions.Working with development teams to enrich team-wide understanding of different types of vulnerabilities, attack vectors and remediation approaches.Planning and conducting security verification testing of relevant type 1 devices.Security Clearance requirement:Candidates must possess an active TS/SCI with polygraph to be considered for this role.Basic Qualifications:Bachelor’s degree in computer science, Information Assurance, Information Security System Engineering, or related discipline and at least twelve (12) years of relevant experience. Additional experience may be substituted for a Degree.DoD 8570 compliance with IASAE Level 3 is required.Must have Computer Information Systems Security Professional (CISSP) Certification.Must have experience applying Risk Management Framework.Must have experience formulating and assessing IT security policy.Must have demonstrated knowledge of and experience with common security tools, such as Nessus, NMAP and Wireshark hardware/software security implementation, communication protocol, encryption techniques/tools, and web services.Must have experience with secure configurations of commonly used desktop and server operating systems.Must be comfortable working on multiple systems and components simultaneously in various configurations.Must have strong verbal and written communications skills.Must be committed to adopting and adhering to best practices.Must be able to effectively plan and prioritize tasking and communicate clearly regarding technical options and trade-offs.Must be capable of performing high quality work both independently and with a team in a fast-moving environment.Preferred Qualifications:Five (5) years of experience with Defense in Depth Principals/technology (including access control, authorization, identification and authentication, public key infrastructure, network and enterprise security architecture) and applying risk assessment methodology to system development.Experience developing/implementing integrated security services management processes, such as assessing and auditing network penetration testing, anti-virus planning assistance, risk analysis, and incident response.Experience providing information assurance support for application development that includes system security certifications and project evaluations for firewalls that encompass the development, design, and implementation.Experience with penetration testing tools.Experience with scripting languages.CSSKEYCONMDcareers.leidos.com/CONMDOriginal Posting Date:2024-03-25While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $122,200.00 - $220,900.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
7/13/2024
Annapolis Junction, MD 20701
(38.8 miles)
Description Leidos is looking for a Senior Security Engineer to join a high performing agile team using the Scaled Agile Framework (SAFe) methodology to support a fast-paced, complex program. Program execution follows DEVOPS best practices and employs robust development, test and production environments. Our team of security engineers support enhancements to system security architecture and cyber security capabilities; manage multiple system security plans for development, test and production systems following the Risk Management Framework (RMF); manage cross domain capabilities; and support Security Verification Testing (SVT) of relevant Type 1 devices. The contract provides system engineering, development, test, integration and operational support, and is focused on injecting new technology and adding advanced capabilities while continuing to support an on-going operational system.Job Summary:A Senior Security Engineer is needed to provide support for adding new capabilities to a complex system with exacting interface, performance and security requirements. The selected individual will become part of a team of Security Engineers working on solving challenging issues on a large, significant program. The position requires a solid understanding of security practices and policies as well as hands-on vulnerability testing experience. The selected individual will collaborate with other engineers and technical experts in providing improvements to our operational, test, integration, and development systems.*Qualified candidates are eligible for enhanced incentives including up to a $15K cash sign on bonus or a paid time off bonus. Primary Responsibilities:The selected candidate will have numerous responsibilities from day to day drawn from a wide array of activities. The strongest candidates will have experience working in these areas:Validating and verifying system security requirements and establishing system security designs for large-scale systems, major system elements, and interfacing systems that are part of a large complex network environment with geographically distributed components.Identifying and implementing appropriate information security architectures and functionality to ensure uniform application of security policy and enterprise solutions.Recommending and developing technical solutions, products, and standards based on current and desired system security architecture.Assessing and mitigating system security threats and risks throughout the program life cycle.Leading and/or contributing to the security planning, assessment, risk analysis, risk management, certification and awareness activities for various system and networking operations.Effectively collaborating with other internal technical experts on a day-to-day basis.Communicating with Program Managers and POCs from customer organizations when necessary, regarding Security issues of significant importance.Participating in Program Increment Planning and related agile team activities.Working closely with System Engineering, Test Engineering, and Integration teams to ensure that the hardware and software architecture and implementation meets security requirements.Analyzing and assessing system implementation against multiple security compliance policies and recommending and implementing enhancements.Evaluating security solutions to ensure they meet customer specified requirements for processing information.Evaluating the impact of new development on the operational security posture of the system.Evaluating, reviewing, and testing critical software.Proposing, assessing, coordinating, implementing, and enforcing information systems security policies, standards, and methodologies.Auditing and assessing system security configuration settings using common methodologies and tools.Managing and enforcing security strategies and policies that effect various components of geographically distributed systems.Providing configuration management for security-relevant information system software.Serving as a subject matter expert in security architecture to include providing advice to Program Managers, Customer technical experts, and internal program teams.Formulating security compliance requirements for new system features.Identifying and remediating security issues throughout the system.Supporting risk assessment, risk management, security control assessment, continuous monitoring, service design, and other IA program support functions.Working with development teams to enrich team-wide understanding of different types of vulnerabilities, attack vectors and remediation approaches.Planning and conducting security verification testing of relevant type 1 devices.Security Clearance Requirement:All candidates must possess an active TS/SCI with polygraph security clearance to be considered for this role.Basic Qualifications:Bachelor’s degree in computer science, Information Assurance, Information Security System Engineering, or a related discipline and a minimum of eight (8) years of relevant experience. Additional experience may be substituted for a degree.Must have a solid understanding of security practices and policies and hands-on vulnerability testing experience.Must have experience applying Risk Management Framework.Must have experience formulating and assessing IT security policy.Must have demonstrated knowledge of and experience with common security tools, such as Nessus, NMAP and Wireshark hardware/software security implementation, communication protocol, encryption techniques/tools, and web services.Must have experience with secure configurations of commonly used desktop and server operating systems.Must be comfortable working on multiple systems and components simultaneously in various configurations.Must have strong verbal and written communications skills.Must be committed to adopting and adhering to best practices.Must be able to effectively plan and prioritize tasking and communicate clearly regarding technical options and trade-offs.Must be capable of performing high quality work both independently and with a team in a fast-moving environment.Preferred Qualifications:Five (5) years of experience with Defense in Depth Principals/technology (including access control, authorization, identification and authentication, public key infrastructure, network and enterprise security architecture) and applying risk assessment methodology to system development.DoD 8570 compliance with IASAE Level 2 or 3.Information Systems Security Engineering Professional (ISSEP) Certification.Computer Information Systems Security Professional (CISSP) Certification.Experience developing/implementing integrated security services management processes, such as assessing and auditing network penetration testing, anti-virus planning assistance, risk analysis, and incident response.Experience providing information assurance support for application development that includes system security certifications and project evaluations for firewalls that encompass the development, design, and implementation.Experience with penetration testing tools.Experience with scripting languages.careers.leidos.com/CONMDCSSKEYCONMDOriginal Posting Date:2024-03-01While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $101,400.00 - $183,300.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
7/12/2024
Bethesda, MD 20889
(42.2 miles)
Description Looking for a rewarding career challenge Unleash your potentialat Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customer’s success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business. With Leidos, you will enjoy competitive benefits such as Paid Time Off, Flexible Schedules, Discounted Stock Purchase Plans, Education and Training Support, Parental Paid Leave, and more!If this sounds like an environment where you can thrive, keep reading!Are you ready to join an incredible team This contract is critical to the government and allows team members to work independently and in a team environment to achieve success. If you are passionate, motivated, and want to be part of an organization that values your contributions, we want to hear from you. Apply today!Your greatest work is ahead!Leidos has an exciting opening for a SME Cybersecurity Specialist to support an Intelligence Community (IC) organization in the fast-growing National Security Sector. This position is in Bethesda, MD. Candidates must currently possess a TS/SCI Polygraph security clearance.StormPrimary responsibilities and tasks may include some or all the following:Developing, collecting, analyzing, and reporting cybersecurity data to respond to customer requirements and inform senior executive actionsRespond to congressional inquiries on Cybersecurity issuesDrafting data analysis reporting and collaborating with cybersecurity team for inclusion into annual FISMA report, as well as other reports and briefs supporting customer requirementsDeveloping assessment criteria (metrics, measures, key performance indicators) through critical evaluation and interpretation of IC policies, standards, strategies, and initiativesIntegrating data from internal and external organizations to enhance cybersecurity situational awarenessCoordinating and collaborating with database managers to validate operations to ensure successful migration for historical dataParticipating and coordinating with internal and external cybersecurity teams to meet customer’s requirements for governance, policy, standards, and strategic planningAnalyzing and evaluating existing and emerging technologies to recommend strategies to support and enhance mission requirements and data collectionDrafting technical documentation (i.e., user manuals, standard operating procedures, metric, and measurement data dictionaries, etc.) to support job functionsAdditional duties may include:Experience authoring and reviewing policy and directives for federal governmentExperience with Zero Trust Architecture (ZTA), documentation including strategy development, roadmaps, presentations, and other technical and non-technical documentationBasic Qualifications:TS/SCI with Poly requiredDemonstrated experience with the management, operational, and technical aspects of IT Security in a complex enterprise environment. Additional experience in cyber risk management and assessments will be considered.Require BS degree and 12 – 15 years of prior relevant experience to operate within the scope contemplated by the level.; additional experience may be considered in lieu of degreeExcellent written and oral communication skillsDetail-oriented, ability to consistently provide high-quality products that are concise, thorough, and accurate.Ability to adapt in response to shifts in customer priorities.Recent IC experience, within the last 3 years.CISSP, or similar certification, preferred.Original Posting Date:2024-06-27While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $122,200.00 - $220,900.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
7/23/2024
Ellicott City, MD 21042
(28.4 miles)
Description Leidos has an exciting opportunity for a Senior Cybersecurity Engineer. In this role, a successful candidate will be able to provide security engineering support to various project teams and interface across the program as needed. This support includes, but is not limited to, cybersecurity solutions (including network, operating system (OS) and/or application level support for systems and/or tools), environment discovery, cybersecurity documentation, cybersecurity service delivery, migration, and/or operations planning, helping to create and deliver presentations at both internal and client engagement meetings, and providing technical expertise to project teams with regard to cybersecurity solutions, support systems, guidance, policy, and implementations. The successful candidate for this position is a highly motivated individual, with a strong IT security background who excels integrating, operating, and deploying security technology and solutions and interacts well with both internal teams and clients.CLEARANCE REQUIREMENT:•Must have an active Secret clearance minimum up to Top Secret can be supported.Primary Responsibilities:• Discover and document cybersecurity solutions and related tools implementations in client environments to aid in service delivery and/or migration planning and architectures for clients.• Evaluate applicable information assurance/security standards and procedures in client environments.• Support Authorizing Official (AO) actions by collecting, reviewing, and evaluating information that includes supporting documents and artifacts in accordance with RMF as defined in NIST 800-37 revision 2 and related agency specific RMF requirements.• Discover and document deployed cybersecurity solutions, processes, and procedures related to operation and maintenance of those solutions.• Review and assess integration and implementation of Asset Management, Identity, Access Control Systems/Solutions, Compliance Monitoring and Remediation, Multi-Factor Authentication (MFA) and/or single sign-on (SSO) solutions in addition to other cybersecurity and/or cyber operations tools and solutions IAW DoDI 8520.02, DoDI 8520.03, and other applicable policies and regulations.• Review and assess security architectures and designs and related engineering documentation.• Perform gap analysis and use other analytic techniques to support recommendations regarding operations, maintenance, service delivery capability, and/or the migration feasibility of existing security architectures, designs, solutions and systemsBasic Qualifications:• Bachelor’s degree and 12-15 years of related experience. Relevant experience may be substituted for education.• Certified Information Systems Security Professional (CISSP) or other IAT III certification• 8+ years hands-on experience designing or implementing security solutions, including all related documentation and artifacts• Analytical ability, problem-solving skills, and ability to break down complex problems into actionable steps• Extensive experience in design and deployment of enterprise security tools and supporting architectures. Experience must include a wide range of work in creating diagrams and documentation covering all components that comprise IT systems, including, but not limited to, network topology and related systems architecture.• Strong knowledge and hands-on experience in secure enterprise architecture engineering and related operational support, with specializations in various combinations of tools and technologies within the following subset: Firewall/VPN, ACAS, HBSS, C2C, IAM, NDR, EDR, SIEM/SOAR, AI/ML, or other cybersecurity tools and resultant applications. Expertise with other cybersecurity solutions and tools will be also be considered, as appropriate.• Experience selecting effective methods, techniques, and evaluation criteria to achieve desired outcomes.• Experience developing solution designs, implementation plans, deployment plans, migration plans, and DR/COOP plans.• Understanding of federal cybersecurity guidance such as FISMA NIST SP 800-37 - Guide for Applying the Risk Management Framework to Federal Information Systems: A Security Life Cycle Approach and NIST 800-137 - Information Security Continuous Monitoring (ISCM) for Federal Information Systems and Organizations.• Experience reviewing and/or developing detailed technical documentation, architectures, engineering diagrams, technical implementation plans, migration plans, cybersecurity vulnerability mitigation plans, roadmaps, and technical standards for the federal IT enterprise environment.• Experience driving technical projects to completion and working with a multi-discipline, cross-functional team of professionalsPreferred Qualifications:• Strong Systems and/or Network Security Engineering background• Experience building vulnerability scanning, endpoint security, network security, and SIEM/SOAR solutions in federal or large commercial enterprise environments• Strong technical project leadership skills• Additional certifications demonstrating cybersecurity/technical masteryOriginal Posting Date:2024-06-17While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $122,200.00 - $220,900.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
7/14/2024
Gaithersburg, MD 20879
(40.2 miles)
Description The Digital Modernization Sector at Leidos is seeking an Industrial Security Representative to support several customers to include the Department of Justice and its components. The Industrial Security Representative will manage the entire Security program for multiple customers while ensuring that we are implementing best practices and adhering to customer specific regulations. The selected candidate will play an integral role in getting hew hires and subcontractors through the Public Trust and DoD Clearance lifecycle. Primary Responsibilities•Responsible for interpreting and reviewing Security Policy from Government Customers•Develop, administer, and audit the security program for compliance with government regulations and contract requirements•Develop, implement and maintain Security Metric Reports•Provide day-to-day security support that includes continuous assessment of procedures to identify shortfalls and provide appropriate recommendations for revising and improving security policies, procedures and systems•Perform in roles supporting all contractual security requirements for Public Trust and DOD collateral classified programs•Assisting candidates through the entire public trust background investigation process to include coordination and completion of eApp, electronic fingerprints, hard copy fingerprints, and required documentation, shipping, tracking and submission to the government•Ensure timely notification of pertinent security matters to program technical and management staff•Reviews all required paperwork and documentation to ensure they are complete and accurate prior to submission to the government for processing•Maintain internal security database•Support FSO Functions in the following areas; processing of Prime and Sub DD254’s, as well as, validating the personnel security clearance of new personnel and/or initiation of new or upgraded Clearance•Attend regular meetings with internal and external customers to provide statuses on the security processing•Will work with team members regarding solution design, process and/or approaches•Ensure strict adherence to the provisions of the NISPOM and other Federal Customer Security ProgramsMinimum Requirements:•Bachelor’s Degree and 4 or more years of relevant experience•DOD Secret Clearance and ability to obtain a Top Secret•Attention to detail and a high level of accuracy•Ability to enter data efficiently, timely and correctly in order to meet deadlines•Highly organized with excellent oral and written communication skills•Experienced in working in a dynamic work environment, supporting several tasks at once, with potential for short deadlines•Proven ability as a self-starter who can work independently to deliver the highest value to customers•Excellent interpersonal skills and the ability to work in a fast-paced team environment are essential•Possess outstanding customer service dealing with all levels of management both internallyand externallyPreferred Experience:•Possess practical knowledge of and experience with DISS, eApp and NP2 Portal•Working knowledge of SIMS•Experience supporting multiple customers at one time who have differing Security Requirements•Computer literacy; Proficiency in Microsoft Word, Excel, Outlook, data entryOriginal Posting Date:2024-07-01While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $61,750.00 - $111,625.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
7/18/2024
Gaithersburg, MD 20879
(40.2 miles)
Description The Digital Modernization Sector at Leidos is seeking an Industrial Security Representative for a growing program with the Defense Information Systems Agency (DISA). The work location is at our Gaithersburg, MD facility at the Rio.The position operates under the guidance of the Leidos DISA IT Security Business Area Manager in the application of Leidos security standards and practices to existing US government facilities identified by the contract.Primary Responsibilities:•Supporting, implementing, and providing guidance to customers and management on security matters pertaining to classified inventory and document control, personnel clearances and access nominations, classification control, visitor/access control, and Contract Security Classification Specifications (DD254)•Analyzing, investigating, and preparing reports and/or recommendations for preventative or corrective actions in accordance with legal, contractual, and internal policies•Implementing Security training, ensuring compliance with customer training requirements and creating training aides•Providing security briefings to personnel holding collateral clearances as well as to those onboarding or hired as sub-contractors to include submitting appropriate DISA required documentation for new hires, terminations, and other security actions and ensuring information is accurately recorded and maintained•Interpreting and applying security principles, practices, and procedures to maintain compliance with mission-sponsor and physical security regulations and policies, including Program Classification Guides; DISA security requirements; Intelligence Community Directives; applicable laws, policies, and regulations regarding export-controlled information and technology; 32 CFR Part 117 NISPOM Rule and Industrial Security Letters; and other government regulations, e.g., DoDM 5205.07 Vols 1-4, ICD’s, DoD-M 5105.21 M1, JAFANs•Coordinating with customers on complex security issues, recommending creative courses of action to address concerns and preparing and representing Leidos with government sponsors and subcontractors in project meetings/calls•Drafting, reviewing, and maintaining internal policy documents, standard operating procedures, and instructional handouts pertaining to personnel, physical and industrial security programsKey Requirements:•Critical Thinking – Must have experience gathering information, objectively analyzing it, and drawing conclusions while focusing on comprehension of policies, regulations, and standards•Teamwork – Must have the ability to build rapport, create a harmonious working environment, and display professional demeanor while valuing differences•Judgement and Decision-Making – Has proven ability to assess situation and information and reach sound conclusions in atypical situations•Communication – Is able to write and speak in a clear, concise, effective manger to a wide variety of audiences, including writing complex reports and displaying active listening skills•Compliance – Has experience with applicable policies, standards, laws, and rules, to include interpreting and applying against customer requirements to resolve security issues•Customer Relationship Management – Proven track record of being a self-starter and building partnerships while understanding customers’ mission, vision, and issues and prioritizing work accordinglyRequired Experience:•Bachelor's degree and 5+ years of prior relevant experience. Additional years experience may be used in lieu of a degree.•Knowledge of NISPOM, Intelligence Community Directives, National Background Investigation Services’ e-Application•U.S Citizen currently possessing an active DOD Top Secret security clearance.Preferred Experience:•Accreditation/certification in personnel, industrial, and/or physical security (ISP, PSC, etc.)•Experience working at US government locations•Prior experience supporting the Department of Defense and/or DISA, preferably on a security team for a large contract or as a subcontractorOriginal Posting Date:2024-03-28While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $61,750.00 - $111,625.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
7/18/2024
Bethesda, MD 20889
(42.2 miles)
Description The National Security Sector of Leidos is seeking a part-time Senior Instructor (Secure Compartmented Information Course) with SCIF-building knowledge and experience and/or Physical Security Specialist with this experience to support an Intelligence Community (IC) program in Bethesda, MD. All instruction is virtual. An Active TS/SCI with Polygraph security clearance is required up front to be considered for this position.PART TIME - This will be an ongoing part-time position, with 10 hours one month and at least 20 hours the following month for an extended period of time. 75% REMOTEThis person will provide dedicated support to one specific office and provide general support to other Directorates, Offices, and Centers as required; obtain information needed to prepare in-house training program; facilitate all programs to train all levels of personnel across the organization; administer experiential learning experiences/simulations. This person will work with ISDs to continuously revise lesson plans to meet new training requirements and to keep technical information up to date; coordinate with TA's on class arrangements, conducts training classes, and develops criteria for evaluating training effectiveness; keep abreast of information technology training needs, trends, methods, new materials, and techniques.Qualification:A minimum of eight (8) years’ analytic experience working as an intelligence analyst within the IC.On-the-job experience in providing formal classroom instruction to junior intelligence analysts (as assigned or adjunct faculty); andBA/BS degree (or equivalent experience) and 18+ years of experience is required or a master’s and 10+ years of experience.Documented, comprehensive, and extensive ability to provide instructor-led IC analytic training in a formal (onsite) classroom setting.Documented, comprehensive, and extensive knowledge of IC Analytic Standards, analytic tradecraft and methodologies, and experience applying them to resolve intelligence problems.Documented, comprehensive, and extensive knowledge of the IC’s structure and IC member organizations’ roles and capabilities regarding analytic matters.Excellent ability to deliver effective oral presentations and prepare written course materials that clearly convey learning objectives and relevant course content; andDemonstrable, working knowledge of IC collaboration tools associated with INTELINK-SBU and INTELINK.Original Posting Date:2024-07-05While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $98,150.00 - $177,425.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.#Remote
Full Time
7/13/2024
Odenton, MD 21113
(42.6 miles)
Description Grow with us! Through training, teamwork, and exposure to challenging technical work, let Leidos show you how to accelerate your career path.The National Security Sector at Leidos currently has an opening for a Security Specialist at Fort Meade, MD. This position is part of a large program supporting Air Combat Command’s (ACC) Intelligence Surveillance and Reconnaissance (ISR) mission.The Security Specialist candidate will partner with the Personnel Security program manager to establish local procedures for processing requests for security clearances for military and civilian personnel.Primary ResponsibilitiesAssist with overseeing and reporting requirements for SCI indoctrinated personnel.Aid AF liaison in coordinating with the NSA Military Affairs Desk Office (MADO) for vetting all assigned AF personnel.Collaborate with AFOSI for scheduling Counter-Intelligence (CI) polygraph exams, renewals, and re-takes for all assigned personnel.Receive and process AFOSI Form 158s for polygraph admissions.Resolve Security concerns and disseminates AFOSI Form 158 to appropriate agencies.Complete reports of routine SCI pre-screening interviews and associated recommendations as required by multiple directives.Maintain Security files pertaining to members vetting and indoctrination process.Review security clearance requests and similar related material for information that adversely reflects on the individual’s loyalty, judgment or trustworthiness. If results reveal a misrepresentation, initiate correspondence to appropriate authorities summarizing any falsified or derogatory information.Assist commanders in determining if Security Information Files (SIF) should be established.Establish, maintain, process, and dispose of SIFs for all members assigned or supported by 70 ISRW.Basic Qualifications:Must have a TS/SCI security clearance with PolygraphBachelor's Degree and 8+ years experience. Additional years of experience may be substituted in lieu of a degree.Knowledge of security specialties, concepts, principles, criteria, requirements, technology, and practicesSkill in developing, analyzing, and evaluating security programs to meet mission requirementsAbility to clearly communicate orally and in writing, clearly, concisely, and accuratelyAbility to establish effective professional working relationships with co-workers and customersExperience supporting the ACC ISR enterprise.Preferred QualificationsSecurity Fundamentals Professional Certification (SFPC) is a plusOriginal Posting Date:2024-07-12While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $61,750.00 - $111,625.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
7/22/2024
Undisclosed, MD 21702
(35.5 miles)
Description Unleash Your Potential!At Leidos, we deliver innovative solutions by leveraging our diverse and talented workforce who are dedicated to our customer’s success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business. If this sounds like an environment where you can thrive, keep reading! Do you thrive working in small teams that collaborate closely with customers Are you someone who enjoys problem solving in an operations and maintenance environment Our program provides our customer's Operations organization with the best possible solutions for their mission needs. With a focus on collaboration and a fast-paced environment, the STONERAINBOW program is the ideal place to grow your skills and make a real impact.Your greatest work is ahead! If you’re a talented Information Systems Security Engineer with a TS/SCI polygraph clearance, we want to hear from you. The Leidos Intelligence Group is looking for someone like you to join our team. As part of this highly visible and fast-paced prime contract, you'll enjoy a competitive benefits package including four or more weeks of Paid Time Off, Flexible Schedules, Discounted Stock Purchase Plans, Education and Training Support, Parental Paid Leave, and more! Don't miss out on this incredible opportunity to take your career to the next level. Apply today and join one of the most dynamic teams in the industry.Are you ready to join a team dedicated to a mission Begin your journey of a flourishing and meaningful career, share your resume with us today!Your Main Objective:.Leidos is looking for a Senior Information Systems Security Engineer to work on a small team that maintains multiple system security plans in a unique and lively customer focused environment. The successful candidate will be a part of a team that provides support to multiple organizations from a central location, with no travel requirements. This is an exciting position that supports a mission critical program with high visibility and a proven track record.What Sets You Apart:The Senior Information Systems Security Engineer will provide support for the customer’s information assurance program and activities.This role will be responsible for the following:Perform reviews such as technical security assessments of customer technical environments to identify points of vulnerability, or non-compliance with standards, and create mitigation plans.Design, develop, and integrate information assurance into security systems and components.Assist with systems engineers and developers with identification and implementation of security functionality to ensure uniform application of policies.Apply system security engineering expertise in the design process, life cycle, risk management, testing, and other areas requiring security expertise.Provide expert guidance and work product evaluation to security engineers.Interact with customers, IT staff, and stakeholders to define and achieve IA objectives.Provide the Government assistance to ensure that the architecture and design of information systems are functional and secure, including program of record and systems and special purpose environments.Review certification and accreditation documentation.Work with up to 8 other ISSO and ISSEs within the team.The role requires twenty (20) years’ experience as an ISSE on programs and contracts of similar scope, type, and complexity. A Bachelor’s degree in Computer Science, Information Assurance, Information Security System Engineering, or related discipline from an accredited college or university is required.A Master’s degree in Computer Science, Information Assurance, Information Security System Engineering, or related discipline may be substituted for two (2) years of experience. Four (4) years of additional ISSE experience may be substituted for a bachelor’s degree.The candidate must currently possess and maintain one of the following certifications:ISC2 CISSP-ISSEP is required.You Might Also Have:Personnel must be fully cleared. To be considered fully cleared, personnel must have a favorably adjudicated Single Scope Background Investigation (SSBI) within the last seven (7) years and/or have been enrolled in the Continuous Evaluation program. Eligible personnel also require a favorably adjudicated Counterintelligence Scope Polygraph (CSPG) within the last seven (7) years and must have completed a Full Scope Polygraph (FSPG) during the course of the applicant’s initial or continued final clearance processing.At Leidos, the opportunities are boundless. We challenge our staff with interesting assignments that allow them to thrive professionally and personally. For us, helping you grow your career is good business. We look forward to learning more about you – apply today!Original Posting Date:2024-06-17While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $144,300.00 - $260,850.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
This website uses cookies for analytics and to function properly. By using our site, you agree to these terms.