SEARCH
GO
Security & Law Enforcement Jobs
Full Time
4/1/2025
McLean, VA 22107
(8.0 miles)
ManTech is seeking a highly skilled and motivated Cyber Detection and Response Analyst to join our dynamic Cyber Incident Response Team. As a key member of the team, you will be responsible for proactively monitoring, detecting, analyzing, and responding to cybersecurity incidents within our large enterprise network. Your expertise in incident detection, analysis, and response will play a vital role in safeguarding our organization's critical assets and ensuring the integrity of our information systems.Responsibilities include, but are not limited to:Incident Detection and MonitoringUtilize SIEM (Security Information and Event Management) systems and other detection technologies to identify and investigate security anomalies.Collaborate with other teams to establish and fine-tune detection rules and alerts.Incident Analysis and InvestigationConduct in-depth analysis of detected incidents to determine the nature, extent, and impact of the cybersecurity threats.Perform forensic analysis, including examining network traffic, log files, and system artifacts, to identify the root cause and potential entry points of incidents.Document incident findings, including the attack methodology, IOCs, and recommended mitigation measures.Collaborate with cross-functional teams, such as network engineers, system administrators, and legal representatives, to gather and analyze relevant information during incident investigationsIncident Response and MitigationExecute the incident response process, following established procedures and protocols, to contain, mitigate, and remediate security incidents.Coordinate with internal teams and external stakeholders to ensure a swift and effective response to incidents, including communication, containment, and recovery activities.Utilize incident response tools and technologies to facilitate the investigation, containment, and eradication of threats.Provide recommendations for remediation actions and improvements to security controls and processes based on incident findings and lessons learned.Threat Intelligence and Vulnerability ManagementStay up to date with the latest cybersecurity threats, vulnerabilities, and industry best practices.Monitor external sources for threat intelligence and emerging trends to enhance the organization's incident detection and response capabilities.Contribute to vulnerability management activities by assessing and prioritizing vulnerabilities and providing guidance on remediation strategies.Reporting and DocumentationPrepare clear and concise incident reports, including detailed timelines, analysis, and recommendations for senior management and relevant stakeholders.Maintain accurate and up-to-date documentation of incidents, investigations, actions taken, and lessons learned.Assist in the development and maintenance of incident response playbooks, procedures, and guidelines.Basic Qualifications:2+ years of experience in Cybersecurity, Information Technology , Computer Science or other relevant technical field; experience can be any combination professional experience, internships , lab work or coursework.Experience with one or more of the following: SIEM systems, network security tools, log analysis tools, cybersecurity principles, incident detection, analysis, and response methodologies, operating systems, network protocols, and security technologies.DoD 8570 IAT-II required (can be obtained after hire)Security Requirements: Active/Current TS/SCI with polygraph
Full Time
4/24/2025
McLean, VA 22101
(7.8 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:NonePublic Trust/Other Required:NoneJob Family:Information SecurityJob Qualifications:Skills:Cloud: Amazon Web Services (AWS), Risk Management Framework (RMF), System Security PlansCertifications:NoneExperience:8 + years of related experienceUS Citizenship Required:YesJob Description:Seize your opportunity to make a personal impact as an Information System Security Officer (ISSO) supporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As an ISSO, you will help ensure today is safe and tomorrow is smarter. Our work depends on an ISSO joining our highly skilled team to be a premier provider of cyber security services to the customer. We provide consummate cyber security risk management “as a service” platform across multiple fabrics and centers. We have responsibility to ensure operational IT capabilities provide the client with necessary timeliness, accuracy and security of information demanded from all our highly professional roles. Be the change, lead our change – join us!HOW AN INFORMATION SYSTEMS SECURITY ANALYST WILL MAKE AN IMPACTProvide information assurance support to system(s) and programDemonstrated experience with coordinating and implementing cyber security policies, standards and processesMaintain operational security posture for system(s) through customized Risk Management Framework (RMF) to ensure established security processes and procedures are followedEvaluate security solutions to ensure security requirements are met for processing classified informationProvide configuration management and documentation for system software, hardware, networks, enclaves, etc.Prepare and review system documentation to include Systems Security Plans (SSPs), Certification and Accreditation (C&A) packages, architecture diagrams, contingency plan, incident response plan, and other documentationSupport programmatic and organization project and risk management review boardsPerform vulnerability scanning, risk assessment analysis using NIST 800-53 and prepare responses to Plan of Action and Milestones (POA&Ms)WHAT YOU’LL NEED TO SUCCEED:Education: Bachelor's Degree (Computer Engineering, Computer Science, Electrical Engineering, Information Systems, Information Technology, Cybersecurity, or a closely related discipline)Required Experience: 8+ yrsClearance: TS/SCI with PolygraphRequired Technical Skills: Strong knowledge of AWS infrastructure, Commercial cloud and cloud securityStrong written and oral communication skills to write technical analysis reports and security plans Understanding of NIST 800-53, NIST 800-37, RMF, ICD 503, CNSSI 125Desired Certifications: CompTIA Security+Certified Information System Security Processional (CISSP)Certified Information Security Manager (CISM)Certified Ethical Hacker (CEH)AWS Certified Cloud Practitioner (CCP)Microsoft AzureGoogle Cloud Platform (GCP)Security Clearance Level: TS/SCI with active polygraphLocation: McLean, VA - On Customer SiteGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysThe likely salary range for this position is $153,567 - $207,766. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA VA McLeanAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.Equal Opportunity Employer / Individuals with Disabilities / Protected Veterans
Full Time
4/1/2025
Linthicum Heights, MD 21090
(27.2 miles)
ManTech is seeking a motivated, career and customer-oriented Information System Security Engineer (ISSE) to join our team in Linthicum Heights, MD. This role is vital for ensuring the confidentiality, integrity, and availability of systems within secure environments.The ISSE will provide cybersecurity and systems engineering support to:Link Encryptor Family (LEF) development, evaluation and certification efforts.Ensure interoperability between LEF implementations by specifying requirements and verifying compliance. Develop new versions of the LEF Cryptographic Interoperability Specification (LEFCIS) and maintain existing versions.Provide laboratory engineering support and participate in planning, setup, testing, and reporting of security, functionality, interoperability, and conformance testing of LEF products.Minimum requirements needed to qualify for the role:Fourteen years experience as an ISSE on programs and contracts of similar scope, type, complexity within the Federal Government is required.Bachelor’s degree in computer science, Information Assurance, Information Security System Engineering or related discipline from an accredited college or university is required.Four years of additional ISSE experience may be substituted for a bachelor’s degree.DoD 8570 compliance with IASAE Level 2 is required, CISSP CertificationUnderstanding of encryption technologies and cryptographic principles.Knowledge of system certification and accreditation (C&A) processes.Experience in performing vulnerability assessments, threat modeling, and risk analysis.Knowledge of network devices, including routers, switches, firewalls, and intrusion detection/prevention systems.Understanding of networking concepts and protocols, including serial communications (EIA-530, EIA-422/423, EIA-232, EIA-644), TCP/IP, HTTP/S, SSL/TLS, and RESTCONF/YANG.Knowledge of Operating Systems, including Linux, Windows and VMwarePreferred Qualifications:Deep understanding of symmetric and asymmetric key management techniques and principles.Experience with encryptors, secure communications, and cryptographic product evaluation.Familiarity with the agency’s Information Assurance Security Requirements Directive (IASRD) and Security Evaluation Requirements Document (SERD) requirements and security methods necessary to meet requirements.Experience reviewing and analyzing security documentation required to obtain agency certificationExperience with test equipment and analysis tools, including oscilloscopes, logic analyzers, network sniffers, and LAN/WAN testers.Experience with installation, configuration, and use of Link Encryptor Family devices, including KIV-7M.Knowledge of Tactical Data Links, such as Link-11, Link-16, and Link-22.Knowledge of satellite system Ground Operating Equipment encryptors, such as MYK-15A, MYK-16B, MYK-17B, and GRYPHON.Knowledge of the Link Encryptor Family Cryptographic Interoperability Specification (LEFCIS).Experience in the development and operation of LEFCIS compliant products.Experience developing Operational Security Doctrine and policies that define cybersecurity objectives for the protection and use of LEF devices.Experience in designing security solutions to mitigate risks and ensure compliance with government regulations (e.g., RMF, FISMA, NIST 800-53).Certifications relevant to Linux or specific networking technologies are a plus (e.g., RHCSA, RHCE, or CCNA).Clearance Requirements:Must have a current/active TS/SCI w/ PolygraphPhysical Requirements:Must be able to remain in a stationary position 50% of the time. Occasionally move about inside the office to access file cabinets, office machinery, or to communicate with co-workers, management, and customers, via email, phone, and or virtual communication, which may involve delivering presentations.
Full Time
4/24/2025
McLean, VA 22101
(7.8 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphPublic Trust/Other Required:NoneJob Family:Information SecurityJob Qualifications:Skills:Information Security, ISSO, Network EngineeringCertifications:NoneExperience:8 + years of related experienceUS Citizenship Required:YesJob Description:At GDIT, people are our differentiator. As a Cyber Security Project Engineeryou will help ensure the mission is never interrupted. At GDIT, we deliver clarity with supporting the customer, you will be trusted to solve complex IT issues while delivering outstanding customer service.Protect the safety and security of our nation as a Cyber Security Project Engineer and help ensure the mission is never interrupted. At GDIT, we deliver clarity. You’ll apply the latest technology and provide operational support to deliver actionable intelligence for the Intelligence Community. Here, your work will have meaning and impact as you deliver your best every day.WHAT YOU’LL NEED TO SUCCEED:8+ years of related experienceUS Citizenship requiredLocation: Tysons, VA, On-Site at customer locationSecurity Clearance Level: Top Secret/SCI with PolygraphREQUIRED SKILLS AND DEMONSTRATED EXPERIENCE:Demonstrated experience with engineering and operations on global infrastructure.Demonstrated experience as an enterprise level Information System Security Manager (ISSM) or Information System Security Officer (ISSO).Demonstrated experience in network engineering.Demonstrated experience gaining Authority To Operate (ATO) on network infrastructure including controlled interfaces between network infrastructures.Demonstrated experience with information security requirements.Demonstrated experience in standing up and engineering a secure remote access work environment.HIGHLY DESIRED SKILLS AND DEMONSTRATED EXPERIENCE:Demonstrated experience with commercial microelectronic fabrication tools and network infrastructure.Demonstrated experience with engineering and operations on the Sponsor’s global infrastructure.Demonstrated experience with Sponsor’s operational information security requirements.Demonstrated experience gaining Authority To Operate on Sponsor’s network infrastructure.GDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#JET#GDITEnhanced2025The likely salary range for this position is $148,771 - $201,278. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA VA McLeanAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.Equal Opportunity Employer / Individuals with Disabilities / Protected Veterans
Full Time
4/24/2025
McLean, VA 22101
(7.8 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphPublic Trust/Other Required:NoneJob Family:Systems EngineeringJob Qualifications:Skills:Cybersecurity, Risk Management Framework, Security TestingCertifications:NoneExperience:8 + years of related experienceUS Citizenship Required:YesJob Description:Seize your opportunity to make a personal impact as an ISSE/Security Engineer supporting an information technology enterprise.At GDIT, people are our differentiator. As an ISSE/Security Engineer, you will help ensure today is safe and tomorrow is smarter. Our work depends on an ISSE/Security Engineer joining our team.REQUIRED SKILLS:Demonstrated experience with cybersecurity principals for Linux, Windows, and virtual platformsDemonstrated experience with Sponsor's current A&A system or its predecessors.Demonstrated experience in all steps of the Risk Management Framework (RMF) process.Demonstrated experience creating system and application security test plans.Demonstrated experience preparing Body of Evidence and security reviews for security accreditations, and analyzing security test results and suggesting mitigation plans for identified risks.Demonstrated experience applying security risk assessments methodology to engineering activitiesWHAT YOU’LL NEED TO SUCCEED:Education:Bachelor’s degree in Computer Science, Engineering, or a related technical discipline, or the equivalent combination of education, technical certifications or training, or work experience.Experience: 8+ yearsLocation: McLean, VA (On Customer Site)US Citizenship RequiredGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#WeAreGDIT#JET#GDITEnhanced2025The likely salary range for this position is $132,759 - $179,615. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA VA McLeanAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.Equal Opportunity Employer / Individuals with Disabilities / Protected Veterans
Full Time
4/24/2025
McLean, VA 22101
(7.8 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphPublic Trust/Other Required:NoneJob Family:Cyber EngineeringJob Qualifications:Skills:Cybersecurity, Information Assurance, Information SystemsCertifications:NoneExperience:8 + years of related experienceUS Citizenship Required:YesJob Description:Seize your opportunity to make a personal impact as an Information Systems Security Engineer supporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As a Information Systems Security Engineer (ISSE) , you will help ensure today is safe and tomorrow is smarter. Our work depends on an ISSE joining our highly skilled team to be a premier provider of cyber security services to the customer. We provide consummate cyber security risk management “as a service” platform across multiple fabrics and centers. We have responsibility to ensure operational IT capabilities provide the client with necessary timeliness, accuracy and security of information demanded from all our highly professional roles. Be the change, lead our change – join us!HOW AN ISSE WILL MAKE AN IMPACTEnsure security policies and procedures are implementedEnsure security policies and procedures are implementedAbility to create and maintain system BOE documents to include SSPs, architecture diagrams, contingency planning, and continuous monitoring documentationAbility to write and modify documents to include SOPs, processes, and other guidance documentationWHAT YOU’LL NEED TO SUCCEED:Education: Bachelors Degree (Computer engineering, Computer Science, Electrical Engineering, Information systems, Information Technology, Cybersecurity, or a closely related discipline)Required Experience: 8+ yrsExperience with cloud securityPreferred Technical Skills: Experience with gaining an ATO for systems and working the systems through the assessment and authorization processExperience with vulnerability scanning tools to include Nessus, WebInspect and other vulnerability scanning toolsStrong understanding of RMF, CNSSI 1253, NIST 800-53, NISPOMExperience with JIRA and requirements managementSecurity Clearance Level: TS/SCI with active polygraphDesired Certifications:Security Certifications: CISSP, CISM, CISA, CEH, NCSF, CAPLocation: McLean, VAGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#JET#ISP2024InnovativeTalentThe likely salary range for this position is $158,596 - $214,570. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA VA McLeanAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.Equal Opportunity Employer / Individuals with Disabilities / Protected Veterans
Full Time
4/24/2025
Herndon, VA 20170
(14.9 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphPublic Trust/Other Required:NoneJob Family:Systems EngineeringJob Qualifications:Skills:Information Systems, System Security, Systems EngineeringCertifications:NoneExperience:8 + years of related experienceUS Citizenship Required:YesJob Description:Seize your opportunity to make a personal impact as an ISSE/Security Engineer supporting an information technology enterprise.At GDIT, people are our differentiator. As an ISSE/Security Engineer, you will help ensure today is safe and tomorrow is smarter. Our work depends on an ISSE/Security Engineer joining our team.WHAT YOU’LL NEED TO SUCCEED:Education:Bachelor’s degree in Computer Science, Engineering, or a related technical discipline, or the equivalent combination of education, technical certifications or training, or work experience.Experience:8+ yearsRequired technical skills:Demonstrated experience with cybersecurity principals for Linux, Windows, and containerized platformsDemonstrated experience with Sponsor's current A&A system or its predecessors.Demonstrated experience in all steps of the Risk Management Framework (RMF) process.Demonstrated experience creating system and application security test plans.Demonstrated experience preparing Body of Evidence and security reviews for security accreditations, and analyzing security test results and suggesting mitigation plans for identified risks.Demonstrated experience applying security risk assessments methodology to engineering activitiesSecurity clearance level: TS/SCI with PolygraphLocation:Herndon, VAUS Citizenship RequiredGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#JET#GDITEnhanced2025The likely salary range for this position is $161,158 - $212,750. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA VA HerndonAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.Equal Opportunity Employer / Individuals with Disabilities / Protected Veterans
Full Time
4/24/2025
Annapolis Junction, MD 20701
(18.6 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphPublic Trust/Other Required:NoneJob Family:Information SecurityJob Qualifications:Skills:Computing, Information Systems, Security Requirements, Security SystemCertifications:NoneExperience:7 + years of related experienceUS Citizenship Required:YesJob Description:ISSE Level ITransform technology into opportunity as an Information Systems Security Engineer with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT you’ll be at the forefront of innovation and play a meaningful part in improving how agencies operate.At GDIT, people are our differentiator. As an Information Systems Security Engineer you will help ensure today is safe and tomorrow is smarter. We are looking for someone who shall perform, or review, technical security assessments of computing environments to identify points of vulnerability, non-compliance with established information assurance IA standards and regulations, and recommend mitigation strategies. Validates and verifies system security requirements definitions and analysis and establishes system security designs. Designs, develops, implements and/or integrates IA and security systems and system components including those for networking, computing, and various environments.HOW AN INFORMTION SYSTEMS SECURITY ENGINEER WILL MAKE AN IMPACTParticipate as a security engineering representative on engineering teams for the design, development, implementation and/or integration of secure networking, computing, and enclave environmentsParticipate as a security engineering representative on engineering teams for the design, development, implementation and/or integration of IA architectures, systems, or system componentsParticipate as the primary security engineering representative on engineering teams for the design, development, implementation, evaluation, and/or integration of secure networking, computing, and enclave environmentsApply knowledge of IA policy, procedures, and workforce structure to design, develop, and implement secure networking, computing, and enclave environmentsInteract with the customer and other project team membersParticipate as the primary security engineering representative on engineering teams for the design, development, implementation, evaluation, and/or integration of IA architectures, systems, or system componentsSupport the Government in the enforcement of the design and implementation of trusted relationships among external systems and architecturesSupport security planning, assessment, risk analysis, and risk managementWHAT YOU’LL NEED TO SUCCEED:Education: A bachelor’s degree in computer science, Information, Assurance, Information Security System Engineering, or related discipline. Four additional years of ISSE experience may be substituted for a bachelor’s degreeRequired Experience: Seven (7) years’ experience as an ISSE or eleven (11) years’ experience as an ISSE may be substituted for a bachelor’s degreeRequired Technical Skills:Security Clearance Level: TS/SCI with Full Scope PolygraphLocation: Customer SiteUS Citizenship RequiredGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysThe likely salary range for this position is $113,050 - $152,950. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA MD Annapolis JunctionAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.Equal Opportunity Employer / Individuals with Disabilities / Protected Veterans
Full Time
4/24/2025
Chantilly, VA 20151
(20.0 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphPublic Trust/Other Required:NoneJob Family:SecurityJob Qualifications:Skills:Customer Service, Personnel Security Management, Security ClearancesCertifications:NoneExperience:8 + years of related experienceUS Citizenship Required:YesJob Description:Security Officer AdvisorTasksInterface between Government agencies and industrial organizations for obtaining, processing, verifying, anddisseminating personnel security information and access to customer programsMaintain accurate personnel data in all filesUpdate the customer databaseConduct an annual file auditMaintain accuracy of customer’s database records, e.g., briefing and debriefing datesPrepare, as directed, cases for expedited requests from PSO and/or PSMSupport security clearance reciprocity efforts for access to customer programsUtilize multiple IC databasesMaintain confidentiality of assets and information pertaining to personnel securityAbility to elicit, articulate, and document information in a well-organized mannerParticipates in special projects as required.Task Lead/SupervisorQualificationsDemonstrated experience with current version of Microsoft Office SuiteDemonstrated customer service and telephone skills;Ability to work independently on assigned tasks. Database data entry skills;Ability to learn various databases during performance of the contract; andPrioritize competing tasks and possess effective time management skills.Experience in security personnel processingrelated to background investigations;Knowledge of ICD 704 and E.O. 12968 guidelines.Exceptional customer skillsDemonstrated ability to problem solve and develop/create innovative solutionsWHAT YOU’LL NEED TO SUCCEED Required Experience: 8+ years of related experience Security Clearance Level: TS/SCI w/Poly Location: Customer SiteGDIT IS YOUR PLACE: 401K with company match Comprehensive health and wellness packages Internal mobility team dedicated to helping you own your career Professional growth opportunities including paid education and certifications Cutting-edge technology you can learn from Rest and recharge with paid vacation and holidaysThe likely salary range for this position is $105,622 - $113,850. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA VA ChantillyAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.Equal Opportunity Employer / Individuals with Disabilities / Protected Veterans
Full Time
4/24/2025
Chantilly, VA 20151
(20.0 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphPublic Trust/Other Required:NoneJob Family:Cyber SecurityJob Qualifications:Skills:Forensic Tools, Operating Systems (OS), Solid-State Drives (SSD)Certifications:NoneExperience:8 + years of related experienceUS Citizenship Required:YesJob Description:A career as a Cyber Security Analyst at GDIT means owning every opportunity to help support and advance our clients' missions. At GDIT, cyber security is embedded into every aspect of what we do. We're constantly evolving our cyber solutions to overcome our clients' biggest challenges, and you will have the opportunity to develop and grow as these technologies evolve.WHAT YOU'LL NEED TO SUCCEED:Education: Bachelor’s Degree in Computer Science, Engineering, or a related technical discipline, or the equivalent combination of education, technical certifications or training, or work experience.Experience: 8+ yearsRequired Skills and Demonstrated Experience:Demonstrated experience performing hands-on forensic review of devices to include laptops and mobile devices, using open source or commercial forensic tools, such as EnCase, FTK, X-Ways, Magnet IEF, or BlackLight.Demonstrated experience handling and imaging various types of evidence from Solid State Drives (SSD), Hard Disk Drives (HDD), Thumb Drives, Volatile Memory, or Compact Disks.Demonstrated experience with data extraction and analysis from various data sources including files, logs, directories, unallocated space, raw images, and custom databases.Demonstrated experience parsing data types necessary to extract metadata and content of forensic value from various data sources.Demonstrated experience and in depth understanding of multiple operating systems such as Windows, Linux, iOS, and Android.Demonstrated experience performing hands-on forensic review or reverse engineering of modern mobile devices such as Google Android or Apple iOS.Demonstrated experience working with virtualization software and virtualized environments to include ESXi, VMWare, or VirtualBox.Demonstrated experience conducting analysis of identified malicious software or code using both static and dynamic malware analysis.Demonstrated experience using debuggers and disassemblers such as OllyDbg, WinDbg, IDA Pro, or Binary Ninja. Demonstrated experience understanding system kernel level processing to detect and report on significant kernel events such as root kits, hooked functions, call tables, and data structures.Security clearance level: TS/SCI with Polygraph PLEASE NOTE: This position requires a security scrub that takes ~3 monthsDesired Skills and Demonstrated Experience:Demonstrated experience using programming skills using scripting languages such as Perl, Python, or Bash.Demonstrated experience with Sponsor’s enterprise and operational activities, capabilities, technical development programs.Demonstrated experience with Sponsor’s information cyber security policies and regulations.Demonstrated experience with risk management standards, Committee on National Security Systems Publication (CNSSP) 1253, Federal Information Processing Standards (FIPS) 140-2, 199, 200, and National Institute of Standards and Technology (NIST) Special Publication 800-37, 800-39, 800-53.Location: Chantilly, VA, on customer siteGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#WeAreGDIT#JET#GDITEnhanced2025The likely salary range for this position is $152,737 - $206,645. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA VA ChantillyAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.Equal Opportunity Employer / Individuals with Disabilities / Protected Veterans
Full Time
4/24/2025
Chantilly, VA 20151
(20.0 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphPublic Trust/Other Required:NoneJob Family:Information SecurityJob Qualifications:Skills:Continuous Monitoring, Information Security, Risk Management FrameworkCertifications:NoneExperience:3 + years of related experienceUS Citizenship Required:YesJob Description:Information Systems Security Engineer (ISSE)We are seeking an experienced Information Systems Security Engineer (ISSE) to support Assessment and Authorization (A&A) and Continuous Monitoring (ConMon) activities, ensuring compliance with Risk Management Framework (RMF) requirements across multi-level classification environments with diverse technologies.Key ResponsibilitiesThe ISSE will play a critical role in maintaining system security by tracking and executing RMF actions in accordance with ICD 503 (NIST 800-53) to obtain and sustain system authorizations. Responsibilities include:Assessment & Authorization (A&A):Preparing and submitting Interim Authorization to Test (IATT) and Authority to Operate (ATO) requests with Plans of Action and Milestones (PoAMs)Developing, maintaining, and coordinating required Body of Evidence (BoE) documentation for system assetsCollaborating across Technical Services and Security Services teams, as well as customer agency stakeholders, to ensure complianceTracking workflow for lien remediation/resolution activities and entering tracking tool updatesEvaluating system change requests and assessing both system and organizational risks associated with modificationsContinuous Monitoring (ConMon):Executing ConMon activities within established timelines, including BoE collection and tracking tool updatesConducting recurring reviews of system state and security posture to ensure that systems are being operated securely, and information systems security policies and procedures are being implemented as defined.Providing recommendations for security control implementation and identifying necessary countermeasures or mitigating controlsResponding to queries and requests for security information and reportsIncident Response & Security Oversight:Supporting investigations of security incidents and reporting findings as necessaryAssisting in the communication, implementation and enforcement of security policies and plans for data, applications, hardware, and telecommunications systemsAdvising stakeholders on information assurance standards, dependencies, and emerging security technologiesEngaging with Enterprise Security Services tools (e.g., Trellix, ACAS, Splunk) to track and remediate vulnerabilities and compliance deficienciesRequired QualificationsEducation: Bachelor’s degree in Information Systems, Cybersecurity, or a related field (or equivalent experience)Experience: Minimum of 4 years of applicable experience in cybersecurity, RMF compliance, or system security engineeringCertifications:Required:DoD 8570 IAM Level I certification (CAP, CND, Cloud+, GSLC, Security+ CE, or HCISPP) – must be active and validPreferred:IAM Level II certification (CAP, CASP+ CE, CISM, CISSP (or Associate), GSLC, CCISO, or HCISPP)Preferred Skills:Experience with cloud security implementations in Azure or AWSStrong understanding of security policies, risk management, and vulnerability assessment toolsWhy Join GDIT At GDIT, we foster professional growth and provide opportunities to advance your career in a mission-critical environment. Our benefits include:401(k) with company matchComprehensive health and wellness programsDedicated internal mobility team to support career advancementPaid education and professional certification opportunitiesAccess to cutting-edge technologies and innovative projectsPaid vacation and holidays to support work-life balanceJoin us at GDIT and contribute to securing the future of national security.#Autobots The likely salary range for this position is $119,000 - $161,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA VA ChantillyAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.Equal Opportunity Employer / Individuals with Disabilities / Protected Veterans
◁   Previous
This website uses cookies for analytics and to function properly. By using our site, you agree to these terms.