SEARCH
GO
Security & Law Enforcement Jobs
Full Time
6/13/2024
Chantilly, VA 22021
(36.8 miles)
What you will doAs a critical part of the team, the Commercial Installer works onsite with our commercial customers to set up and program their Integrated Security fire and security systems. The Commercial Installer also dismantles and reconstructs equipment when necessary.How you will do itInstalls appropriate devices; dismantles and reconstructs equipment as required by customer or Tyco Integrated Security.Works safely and responsibly to avoid injuries, damage to property, loss of unused materials and cleans up installation debris.Contacts customers prior to the date of scheduled installation to verify schedule.Prepares estimates in accordance with prescribed instructions or directions of supervisor.Follows proper schematic wiring diagrams and hook-up procedures.Test’s operation of system to the signal-receiving center to properly establish service.Reads building, electrical and sprinkler blueprints as required.Coordinates installations with police/fire departments and handles necessary records for notification of emergency calls.May manage installation teams on larger projects.Coach and mentor less experienced installers.Travel required, using provided company vehicle and equipment.What we look forRequiredA high school diploma or G.E.D.Some technical school training is a plus.Electrical and electronic equipment experience with demonstrated mechanical aptitude.Ability to read blueprints and schematic drawings.Ability to operate hand and power tools.Ability to always operate fleet vehicle in a safe manner.Ability to communicate and provide excellent customer service.PreferredNICET Certification.Access Control certifications.CCTV certifications.Experience bending conduit.Johnson Controls International plc. is an equal employment opportunity and affirmative action employer and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, age, protected veteran status, genetic information, sexual orientation, gender identity, status as a qualified individual with a disability or any other characteristic protected by law. To view more information about your equal opportunity and non-discrimination rights as a candidate, visit EEO is the Law. If you are an individual with a disability and you require an accommodation during the application process, please visit here.
Full Time
6/17/2024
Annapolis Junction, MD 20701
(21.4 miles)
Do you like helping U.S. Intelligence Community agencies implement innovative cloud computing solutions and solve technical problems Would you like to do this using the latest cloud computing technologies Do you have a knack for helping these groups understand application architectures and integration approaches, and the consultative and leadership skills to launch a project on a trajectory to success Are you familiar with security best practices for applications, servers, and networks Amazon Web Services is looking for highly talented and technical consultants to help accelerate our growing Professional Services business. This is an excellent opportunity to join Amazon’s world class technical teams, working with some of the best and brightest engineers while also developing your skills and furthering your career within one of the most innovative and progressive technology companies.Professional Services engage in a wide variety of projects for customers and partners, providing collective experience from across the AWS customer base and are obsessed about strong success for the Customer. Our team collaborates across the entire AWS organization to bring access to product and service teams, to get the right solution delivered and drive feature innovation based upon customer needs.We are looking for someone who is passionate about:- Be great fun to work with at AWS, we have a credo of “Work hard. Have fun. Make history”. In this role, you will love what you do, and instinctively know how to make work fun. You will be dynamic and creative, and willing to take on any challenge and make a big impact.- Enjoy working with Intelligence Community customers. You will have a passion for educating, training, designing, and building cloud solutions for a diverse and challenging set of Intelligence Community customers.- Have a strong understanding of large scale computing solutions. The ideal candidate will have past experience working as a systems or support engineer. You will enjoy keeping your existing technical skills honed and developing new ones, so you can make strong contributions to deep architecture discussions. You will regularly take part in deep-dive education and design exercises to create truly innovative solutions built on AWS.This position requires that the candidate selected must currently possess and maintain an active TS/SCI security clearance with polygraph. The position further requires the candidate to opt into a commensurate clearance for each government agency for which they perform AWS work.If you have questions or would like to submit a referral, please reach out to Renee Taylor at .About the teamWork/Life BalanceOur team puts a high value on work-life balance. It isn’t about how many hours you spend at home or at work; it’s about the flow you establish that brings energy to both parts of your life. We believe striking the right balance between your personal and professional life is critical to life-long happiness and fulfillment. We offer flexibility in working hours and encourage you to find your own balance between your work and personal lives.Mentor-ship & Career GrowthOur team is dedicated to supporting new members. We have a broad mix of experience levels and tenures, and we’re building an environment that celebrates knowledge sharing and mentor ship. We care about your career growth and strive to assign projects based on what will help each team member develop into a better-rounded Evaluator and enable them to take on more complex tasks in the future.Inclusive Team CultureHere at AWS, we embrace our differences. We are committed to furthering our culture of inclusion. We have ten employee-led affinity groups, reaching 40,000 employees in over 190 chapters globally. We have innovative benefit offerings, and we host annual and ongoing learning experiences, including our Conversations on Race and Ethnicity (CORE) and AmazeCon (gender diversity) conferences. Amazon’s culture of inclusion is reinforced within our 16 Leadership Principles, which remind team members to seek diverse perspectives, learn and be curious, and earn trust.BASIC QUALIFICATIONS- 3+ years of design/implementation/consulting experience with distributed applications or equivalent education experience- 1+ years of software development tools and methodologies- Technical degree or equivalent experience- Current, active US Government Security Clearance of TS/SCI with PolygraphPREFERRED QUALIFICATIONS- 5+ years experience in infrastructure architecture, database architecture and networking- Experience in technology/software sales consulting or equivalent skills- Professional experience architecting/deploying/operating solutions built on AWS- Experience working within software development or Internet-related industries- Experience migrating or transforming legacy customer solutions to the cloud- Experience managing highly available data center operations with responsibility for infrastructure robustness, including networking, server hardware and storage- Understanding of Federal Government application, server, and network security requirements such as ICD 503, FISMA and FedRAMP.Amazon is committed to a diverse and inclusive workplace. Amazon is an equal opportunity employer and does not discriminate on the basis of race, national origin, gender, gender identity, sexual orientation, protected veteran status, disability, age, or other legally protected status. For individuals with disabilities who would like to request an accommodation, please visit https://www.amazon.jobs/en/disability/us.
Full Time
6/11/2024
Bethesda, MD 20811
(21.8 miles)
A career as a Security Control Assessor at GDIT means owning every opportunity to help support and advance our clients' missions. At GDIT, cyber security is embedded into every aspect of what we do. We're constantly evolving our cyber solutions to overcome our clients' biggest challenges, and you will have the opportunity to develop and grow as these technologies evolve.HOW A SECURITY CONTROL ASSESSOR WILL MAKE AN IMPACTProvide documentation to Customer which describes all identified system risks, planned test procedures taken, and test resultsProvide enhancement capabilities and Standard Operating Procedures (SOPs) to assessment operations for execution and implementationMaintain accountability to endure integrity and confidentiality of the assessment processProvide analysis of vulnerabilities and exploitationsReview and make recommendations on program-level documentation (e.g., requirements specification, system architecture, design documents, test plans, security plans, etc.)Develop and document security evaluation test plan and proceduresAssist in researching, evaluating, and developing relevant Information Security policies and guidanceActively participate in or lead Technical Exchange Meetings (TEMS) and application review boards, documenting actions items/results of these eventsBrief management, as needed, on the status of action items and/or results of activitiesConduct hands-on security testing, analyze test results, document risk, and recommend countermeasuresAssess and calculate risk based on threats, vulnerabilities, and shortfalls uncovered in testingIdentify mitigating countermeasures to identified threats, vulnerabilities, and shortfalls.Make recommendations to the IC CISO or designee for improving TTPS for better cyber threat protection.WHAT YOU'LL NEED TO SUCCEED:Education: Bachelor's Degree (Computer Engineering, Computer Science, Electrical Engineering, Information Systems, Information Technology, Cybersecurity, or a closely related discipline)Required Experience: 6+ yrsRequired Technical Skills: Three (3) years of cybersecurity experience with at least one year of experience conducting SCAs under ICD 503/CNSSI 1253 NIST Cybersecurity Framework, Risk Management Framework (RMF), or a similar framework.One full year of SCA experiences within the last three calendar years.One full year supporting cloud environment and experience performing security assessments in a cloud environment (AWS, Google, IBM, Azure, and Oracle).Skill in conducting vulnerability scans and recognizing vulnerability in security systems (e.g., Cloud Environments) AWS, Google, IBM, Azure, and Oracle.Must meet Department of Defense (DOD) 8570.01-Manual (M) Information Assurances Workforce Improvement Program requirement for Information Assurance Manger (IAM) Level III (CISM, CISSP or Associate GSLC or CCISO).Knowledge of general attack strategies (e.g., MITRE ATT&CK Framework).Knowledge of NISPOM, ICD 503, NIST SP 800-53, ICD 705, and other ICDs as appropriate.Knowledge of Independent Verification & Validation (IV&V) of security controls.Three years of experience performing security assessments in a cloud computing environment.Strong writing skills.Knowledge of system and application security threats and vulnerabilities.Knowledge of network access, identity, and access management e.g. public key infrastructure (PKI)Knowledge of network protocols such as Transition Control Protocol/Internet Protocol (TCP/IP), Dynamic Host Configuration, Domain Name System (DNS), and directory Services.Ability to assess the robustness of security systems and designs.Knowledge of cybersecurity principles and organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation).Write final reports and defend all findings, including risk or vulnerability, mitigation strategies, and references.Report vulnerabilities identified during security assessments.Write penetration testing Rules of Engagement (RoE), Test Plans, and Standard Operating Procedures (SOP).Conducted security reviews and technical research and provided reporting to increase security defense mechanisms.Security Clearance Level: TS/SCI with active polygraphLocation: Bethesda, MD - On Customer SiteGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#OpportunityOwned #GDITCareers #WeAreGDIT #JET#SWDevpolyVA #ISP2024InnovativeTalentWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 6 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $148,750 - $201,250. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
6/23/2024
Laurel, MD
(19.9 miles)
Discovery is at the heart of everything we do. Wherever you find us around the world, if you can think of a product, you can probably find it in our stores, which include TJ Maxx, Marshalls, HomeGoods, Sierra, Winners, Homesense, and TK Maxx. With variety comes plenty of happy surprises—our environment is ever-changing, and that’s just how we like it. Every day is an opportunity to discover something new about our business, our partnerships and even something exciting about yourself. Ready to Discover Different Opportunity: Contribute To The Growth Of Your CareerCompletes the daily tasks required for Store Loss Prevention and safety programs. Maintains positive relationships with Store Management. Conducts apprehensions within established policies and guidelines. Communicates with store Associates on damage and shrink initiatives. Identifies and resolves internal and external theft.Adheres to established shoplifter guidelines and policiesProvides timely, courteous and knowledgeable service to customersPromotes a culture of honesty and integrity; maintains confidentialityObserves, apprehends, and/or deters any acts of dishonesty from outside sourcesParticipates in investigations and surveillance as assignedEnsures apprehensions are consistent with store theft activityCompletes and distributes paperwork in an accurate and timely mannerMaintains appropriate evidence, demonstrates understanding of law enforcement procedures and professionally participates in legal activities as needed (e.g., police calls, etc.)Coordinates and complete shrink related activities in partnership with Store ManagementAdheres to all labor laws, policies, and proceduresSupports and participates in store shrink reduction goals and programsEncourages Associate use of shrink reduction resourcesPromotes safety awareness and supports maintenance of a safe environmentWho We Are Looking For: You!Excellent communication skills and sound judgmentBasic computer skillsBasic time management skillsInvestigative / analytical skillsAbility to respond appropriately to changes in direction or unexpected situationsStandout colleague, working effectively with peers and supervisors to accomplish tasksAble to work a flexible schedule to support business needs0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.This position has a starting pay range of $15.00 to $18.25 per hour.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.Come Discover Different at TJX. From opportunity and teamwork to growth, we think you’ll find that it’s so much more than a job. When you’re a part of our global TJX family, you have the full support of a diverse, close-knit group of people dedicated to finding great deals and fantastic style. Best of all They have a lot of fun doing it.We care about our culture, but we also prioritize the tangible stuff (Competitive salaries: check. Solid benefits: check. Plenty of room for advancement: of course). It’s our way of empowering you to make your career here.We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
6/9/2024
Gaithersburg, MD 20878
(33.5 miles)
Hourly rate based on experience, starting rate of $22.25-$28.40Improve company profitability by developing and maintaining effective LP programs to reduce exposure to theft and increase associate awareness.Do you love . . . investigating losses from beginning to end Are you energized . . . by teaching and training fellow associates on how to prevent shortage Do you enjoy . . . working with a cross functional team of executives and leaders of a store ACCOUNTABILITIESDEVELOP AND IMPLEMENT EFFECTIVE INTERNAL AND EXTERNAL LOSS PREVENTION PROGRAMSIdentifies theft trends within assigned locationDevelops and implements theft prevention strategies to reduce exposureDevelops and implements store awareness programs addressing theft, safety, inventory and shortage controlOversees the stores Electronic Article Surveillance (EAS) and product protection programsConducts internal investigations in compliance with Kohl's guidelinesConducts surveillance and apprehension in compliance with Kohl's guidelines.Conducts operational audits to ensure best practice complianceASSESS AND MAINTAIN EFFECTIVE INTERNAL AND EXTERNAL STORE LOSS PREVENTION PROGRAMSAssesses operational and shortage control proceduresCommunicates assessment results to store managementConducts inspections to ensure store is in compliance with Kohl's policies and proceduresWorks to create a culture of honesty and impression of control in the storeDEVELOP AND SUPERVISE LOSS PREVENTION ASSOCIATESSupervises Loss Prevention Officers and Loss Prevention Service SpecialistsMaintains customer service awarenessCommunicates new and updated policiesRecruits and trains new LP AssociatesProvides input to DLPM on performance and disciplinary issues of associates and provides additional input to DLPM for associate performance appraisalsQUALIFICATIONSREQUIREDStrong interpersonal communications skillsPREFERREDPrior experience in Loss Prevention or educational background in Loss Prevention, security or law enforcementKnowledge of surveillance and apprehension techniquesKnowledge of or ability to learn Microsoft Word, Excel and various other computer programsPay Starts At: $22.25
Part Time
6/4/2024
Capitol Heights, MD
(9.2 miles)
Style is never in short supply at our more than 1,000 TJ Maxx stores. They all have different products, but the same commitment to the thrill of the find. From designers straight off the runway to statement jewelry, we offer exciting surprises that make the everyday a little more fun. Same with working here. Our environment is ever-changing, yet always encouraging. Each shift is a new opportunity to Discover Different.Opportunity: Contribute To The Growth Of Your CareerSupports the District Loss Prevention Manager and Store Management by executing core responsibilities, focused on acting as a visual deterrent to prevent potential loss/dishonesty and by wearing a body worn camera. Supports a positive customer shopping experience in the store and maintains a strong store partnership with store teams and loss prevention. Exercises sound judgment in decision-making to ensure their safety, the safety of others, and the protection of the Company brand. Adheres to Company policies and maintains and supports Company culture and values.Maintains a proper and professional stance in the designated area at the front of the storeAct as a visual deterrent to prevent potential loss/dishonestyReview and understand the Store Emergency Response GuideWear a complete Company approved uniform including a Body Worn CameraGreet customers appropriately, demonstrate courtesy and respectEstablish and maintain a position at the front of the store or in a departmentRespond to customer requests for assistance by referring customers to store management or customer service via a Company issued radioObserve and report any suspicious behavior or critical incidents to LP or store managementPerform a closing safety sweep of the store with a member of managementAdhere to all Company Policy and ProcedureDocument required incidents in AIIM Case ManagementPerforms other duties as assignedWho We Are Looking For: You!Strong verbal and written communicationSound decision making skillsAbility to take initiative and perform well independentlyPrioritizes/organizes workload and manages time effectivelyAble to stand for long periods of time0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.This position has a starting pay range of $15.00 to $18.25 per hour.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.At TJ Maxx there’s so much potential to discover something new. A new day means new merchandise, and a fresh chance to reinvent retail. Discover Different means that we want you to bring your whole self and your sense of style to work with you every day - just as Associates do throughout the entire TJX family, which includes Marshalls, HomeGoods, Sierra, and Homesense.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
5/26/2024
Clinton, MD
(9.6 miles)
All 1,000 of our Marshalls stores embrace discovery, from designer luggage to statement shoes. Our assortment of brands is always changing, but our mission to provide the surprises that make the everyday a little more fun is unwavering. Just like working here. Everyone encourages each other and embraces the excitement that can come with change. Each shift is a new opportunity to Discover Different.ROLES AND RESPONSIBILITIES: LP CSA (TACTICAL UNIFORM)Acts as a visual deterrent to prevent potential loss/dishonesty.Wears a Company-issued Body Worn Camera (if assigned) and engages the camera during approved situations.Wears a complete Company approved uniform (tactical vest, black shirt and pants, and black shoes). The Company provides the tactical vest and black shirt. The Associate is responsible for wearing black pants and shoes.Establishes and maintains position at the front of the store (TJ Maxx and Marshalls) or in a department (TJ Maxx only).Responds to customer requests for assistance by referring customers to Store Management or customer service via a Company-issued radio.Properly responds to Merchandise Protection Pedestal Activation.Observes and reports any suspicious behavior or critical incidents to Loss Prevention or Store Management.Performs a closing safety sweep of the store with a member of management.Acts as a witness to shoplifter apprehension attempts with certified Store Detectives.Adheres to all Company Policies and Procedures, including Loss Prevention policies. Calls police only when directed by the appropriate LP Associate or Store Management in an emergency.Documents required incidents in AIIM (case management).JOB POSTING: LP CSA (TACTICAL UNIFORM)Job Description: The Customer Service Associate (Tactical Uniform) is a uniformed CSA who focuses exclusively on providing excellent customer engagement at the front of the store. The CSA (Tactical Uniform) uses a Company-issued Body Worn Camera to record specific events involving critical incidents for legal, safety, and training purposes. Roles and Responsibilities of CSA (Tactical Uniform):Maintains a proper and professional stance in the designated area at the front of the store.Wears the Company-issued CSA Tactical Uniform consisting of a tactical vest and black shirt. The CSA provides their own black pants and black shoes. Responds to customer inquiries.Properly responds to Merchandise Protection Pedestal Activation. Adheres to proper use of the Body Worn Camera as outlined in policy and procedure. Documents required incidents in case management.We’re reinventing retail and helping people discover that next find that’s going to be their new signature look. You can be a part of their journey to look amazing.Our inventory is always changing and our approach is continually evolving, which means every day is another chance to Discover Different. In fact, that’s what it’s like throughout the entire TJX family, which includes TJ Maxx, HomeGoods, Sierra, and Homesense.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
5/26/2024
Upper Marlboro, MD 20774
(4.0 miles)
Starting Hourly Rate / Salario por Hora Inicial: $19.50 USD per hourALL ABOUT ASSETS PROTECTION Assets Protection (AP) teams function to keep our guests, team and brand safe and secure and lead through crisis events. They protect profitable sales by mitigating shortage risks, preventing, investigating and resolving theft and fraud to ensure product is available for our guest.At Target, we believe in our team members having meaningful experiences that help them build and develop skills for a career. The role of a Target Security Specialist can provide you with the:Skills using intelligence-led tactics to keep team members and guests safe and secureExperience in crisis response, safety and crowd management; providing support to both guests and team membersSkills in de-escalation as well as experience with recovering stolen merchandise to prevent shortageAbility to utilize Target's video surveillance systemAbility to properly document cases using industry case management systemsAs a Target Security Specialist, no two days are ever the same, but a typical day will most likely include the following responsibilities:Support sales by welcoming and engaging guests and team members at the front of storeLead a physical security culture for our team members and guests by assessing and maintaining safe and secure standards throughout the store, including exterior propertyRespond to and accurately document security incidentsUnderstand and leverage escalation tools for guest issues in order to provide a safe and secure environment for our team members and guestsConduct productive merchandise recoveries and provide apprehension support as needed, strictly adhering to AP policies and procedures and AP leadership guidancePrevent theft and shortage at the front of store by performing receipt checks for exposed high-dollar merchandiseSubmit appropriate documentation in the system for all incidents following AP policy and proceduresUnderstand and appropriately use the video systemModel working safely while maintaining a clean store for guests and team membersProvide service and a shopping experience that meets the needs of the guestDemonstrate a culture of ethical conduct, safety and complianceWork in a safe manner at all times to benefit yourself and others; identify and correct hazards; comply with all safety policies and best practices.All other duties based on business needsWHAT WE ARE LOOKING FORWe might be a great match if:Working in a fun and energetic environment makes you excited…. We work efficiently and as a team to deliver for our guestsProviding service to our guests that makes them say I LOVE TARGET! excites you…. That’s why we love working at TargetStocking, Setting and Selling Target products sounds like your thing… That’s the core of what we doYou aren’t looking for Monday thru Friday job where you are at a computer all day… We are busy all day (especially on the weekends), making it easy for the guest to feel welcomed, inspired and rewardedThe good news is that we have some amazing training that will help teach you everything you need to know to be a Target Security Specialist. But, there are a few skills you should have from the get-go:Must be at least 18 years of age or olderHigh school diploma or equivalentMeet any state or local licensure and/or other legal requirements related to the positionWelcoming and helpful attitude toward guests and other team membersAbility to communicate on multiple frequency devices and operate handheld scanners, and other technology equipment as directedEffective communication skillsWork both independently and with a teamManage workload and prioritize tasks independentlyCapability to remain focused and composed in a fast-paced environment and accomplish multiple tasks within established timeframesWe are an awesome place to work and care about our teams, so we want to make sure we are clear on a few more basics that we expect:Climb up and down laddersApprehend subjects in accordance with company policyScan, handle and move merchandise efficiently and safely, including frequently lifting or moving merchandise up to 40 poundsFlexible work schedule (e.g., nights, weekends and holidays); reliable and prompt attendance necessaryCapable of working in and exposure to varying temperatures, humidity, and other elements while performing certain job dutiesAbility to remain mobile for the duration of a scheduled shift (shift length may vary)Find competitive benefits from financial and education to well-being and beyond at .Americans with Disabilities Act (ADA)Target will provide reasonable accommodations with the application process upon your request as required to comply with applicable laws. If you have a disability and require assistance in this application process, please visit your nearest Target store or Supply Chain Facility or reach out to Guest Services at 1-800-440-0680 for additional information.
Full Time
4/2/2024
Columbia, MD
(26.9 miles)
Style is never in short supply at our more than 500 HomeGoods stores and we are constantly on a mission to provide the little surprises and extra touches that make a house feel like home. Same with working here. Our environment is ever-changing, yet always encouraging. Every shift is a new opportunity to Discover Different.Opportunity: Contribute To The Growth Of Your CareerCompletes the daily tasks required for Store Loss Prevention and safety programs. Maintains positive relationships with Store Management. Conducts apprehensions within established policies and guidelines. Communicates with store Associates on damage and shrink initiatives. Identifies and resolves internal and external theft.Adheres to established shoplifter guidelines and policiesProvides timely, courteous and knowledgeable service to customersPromotes a culture of honesty and integrity; maintains confidentialityObserves, apprehends, and/or deters any acts of dishonesty from outside sourcesParticipates in investigations and surveillance as assignedEnsures apprehensions are consistent with store theft activityCompletes and distributes paperwork in an accurate and timely mannerMaintains appropriate evidence, demonstrates understanding of law enforcement procedures and professionally participates in legal activities as needed (e.g., police calls, etc.)Coordinates and complete shrink related activities in partnership with Store ManagementAdheres to all labor laws, policies, and proceduresSupports and participates in store shrink reduction goals and programsEncourages Associate use of shrink reduction resourcesPromotes safety awareness and supports maintenance of a safe environmentWho We Are Looking For: You!Excellent communication skills and sound judgmentBasic computer skillsBasic time management skillsInvestigative / analytical skillsAbility to respond appropriately to changes in direction or unexpected situationsStandout colleague, working effectively with peers and supervisors to accomplish tasksAble to work a flexible schedule to support business needs0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.At HomeGoods, we embrace the unknown? - with new products, new challenges and new ways to make a house a home. Our products add little, special touches to customers' lives and our people do the same for each other. Everyone supports each other to Discover Different - here and throughout the entire TJX family, which includes TJ Maxx, Marshalls, Sierra, and Homesense.Discover Different means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
6/13/2024
Chantilly, VA 22021
(36.8 miles)
What you will doAs a critical part of the team, the Commercial Installer works onsite with our commercial customers to set up and program their Integrated Security fire and security systems. The Commercial Installer also dismantles and reconstructs equipment when necessary.How you will do itInstalls appropriate devices; dismantles and reconstructs equipment as required by customer or Tyco Integrated Security.Works safely and responsibly to avoid injuries, damage to property, loss of unused materials and cleans up installation debris.Contacts customers prior to the date of scheduled installation to verify schedule.Prepares estimates in accordance with prescribed instructions or directions of supervisor.Follows proper schematic wiring diagrams and hook-up procedures.Test’s operation of system to the signal-receiving center to properly establish service.Reads building, electrical and sprinkler blueprints as required.Coordinates installations with police/fire departments and handles necessary records for notification of emergency calls.May manage installation teams on larger projects.Coach and mentor less experienced installers.Travel required, using provided company vehicle and equipment.What we look forRequiredA high school diploma or G.E.D.Some technical school training is a plus.Electrical and electronic equipment experience with demonstrated mechanical aptitude.Ability to read blueprints and schematic drawings.Ability to operate hand and power tools.Ability to always operate fleet vehicle in a safe manner.Ability to communicate and provide excellent customer service.PreferredNICET Certification.Access Control certifications.CCTV certifications.Experience bending conduit.Johnson Controls International plc. is an equal employment opportunity and affirmative action employer and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, age, protected veteran status, genetic information, sexual orientation, gender identity, status as a qualified individual with a disability or any other characteristic protected by law. To view more information about your equal opportunity and non-discrimination rights as a candidate, visit EEO is the Law. If you are an individual with a disability and you require an accommodation during the application process, please visit here.
Full Time
6/25/2024
Washington, DC 20022
(17.6 miles)
Cyber Security Analyst AdvisorOwn your career as a Cyber Security Analyst Advisor at GDIT. Here, you'll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security at GDIT will have an impact on securing our clients' missions and ensuring we anticipate the threats of tomorrow.At GDIT, people are our differentiator.We are seeking a highly skilled Cyber Security Analyst Advisor to join our team. The ideal candidate will have extensive experience in managing complex infrastructure, including the installation, configuration, testing, and maintenance of application software and system management tools.WHAT YOU'LL NEED TO SUCCEED:• Education:BA/BS or equivalent combination of education, technical training, or work/military experience.• Required Experience: 7+ years of related experience• Required Skills and Abilities:Oversee complex infrastructure by installing, configuring, testing, and maintaining application software and system management tools.Prepare and maintain documentation for processes and procedures related to engineering projects.Write Splunk search queries over multiple indexes/source types, including joining tables, creating custom fields, and formatting results with statistics and functions.Harden application and operating systems (Linux/Windows Servers).Conduct root cause analysis focusing on resource and network utilization.Perform system patching and vulnerability identification.Create SQL query scripts leveraging table joins and field manipulation.Create and modify Splunk dashboards to provide enhanced value to customers regarding agent health, security events, patch/compliance status, and historical data.• Preferred Skills:Deep expertise in one or more of the following areas: multi-tenant enterprise environments, SIEM enterprise solutions, REST API configurations and queries.Knowledge of identity and access management (IAM) principles.Understanding of cybersecurity concepts and best practices.Experience with engineering and configuring endpoint protection solutions, patch management solutions, MDM solutions, and vulnerability scanning solutions in a multi-tenant environment.Familiarity with managing PAAS and SAAS endpoint enterprise solutions in a multi-tenant environment.• Location: RemoteGDIT IS YOUR PLACE:• Full-flex work week to own your priorities at work and at home• 401K with company match• Comprehensive health and wellness packages• Internal mobility team dedicated to helping you own your career• Professional growth opportunities including paid education and certifications• Cutting-edge technology you can learn from• Rest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 7 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required NoneSalary and Benefit Information The likely salary range for this position is $116,979 - $132,250. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
6/23/2024
Fairfax, VA
(29.6 miles)
Style is never in short supply at our more than 500 HomeGoods stores and we are constantly on a mission to provide the little surprises and extra touches that make a house feel like home. Same with working here. Our environment is ever-changing, yet always encouraging. Every shift is a new opportunity to Discover Different.The Opportunity: Contribute To The Growth Of Your Career.The District Loss Prevention Manager (DLPM) is an integral part of a fast-growing, constantly evolving environment that partners with Store Operations to ensure we provide the best experience to our customers! With a proven leadership, people development and focus on encouraging partnerships, the DLPM takes the complex current LP scenario head-on through building proven partnerships with store and senior regional leadership, law enforcement agencies and is responsible for establishing LP policies and procedures to ensure profitability with customer experience in mind.Successful DLPMs bring on board a servant leader mentality, a hands-on approach on team development and an open mind to look at things differently!Lead 7-12 Loss Prevention Associates of different levels.Conduct and resolve theft investigations; identify and resolve shrink control deficiencies.Partner with district and store management to identify shrink priorities and develop shrinkage reduction strategies within your assigned district.Coordinate and deliver all Loss Prevention Training and Orientations; provide developmental training.Support what we value; Customer Service, Open Door, Diversity, Safety and Legal Relations.Manage the staffing plan; recruit, interview and hire Loss Prevention staff.Effectively coach, train, and develop all members of our loss prevention team within the district.Who We Are Looking For: You.2+ years of management experience as a multi-unit Loss Prevention leader.Demonstrated ability to partner with loss prevention and operations leaders to effectively drive shrink.Knowledge of dynamic Loss Prevention methods and shrink strategies.Strong management and supervisory skills.Knowledge of retail operations.Strong investigation and interviewing skills.We care about our culture, but we also prioritize your needs!Benefits include Associate discount; 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long-term disability; paid holidays/vacation /sick/bereavement/parental leave; EAP; incentive programs for management; auto/home insurance discounts; tuition reimbursement; scholarship program; adoption/surrogacy assistance; smoking cessation; child care/cell phone discounts; pet/legal insurance; credit union; referral bonuses. All benefits are subject to applicable plan or program terms (including eligibility terms) and may change from time to time. Contact your TJX representative for more information.This position has a starting salary range of $80,500 to $102,700 per year.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.This position is eligible for an annual incentive as well as long-term incentives.At HomeGoods, we embrace the unknown? - with new products, new challenges and new ways to make a house a home. Our products add little, special touches to customers' lives and our people do the same for each other. Everyone supports each other to Discover Different - here and throughout the entire TJX family, which includes TJ Maxx, Marshalls, Sierra, and Homesense.Discover Different means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
6/16/2024
Oxon Hill, MD
(12.1 miles)
All 1,000 of our Marshalls stores embrace discovery, from designer luggage to statement shoes. Our assortment of brands is always changing, but our mission to provide the surprises that make the everyday a little more fun is unwavering. Just like working here. Everyone encourages each other and embraces the excitement that can come with change. Each shift is a new opportunity to Discover Different.ROLES AND RESPONSIBILITIES: LP CSA (TACTICAL UNIFORM)Wears a Company-issued Body Worn Camera (if assigned) and engages the camera during approved situations.Wears a complete Company approved uniform (tactical vest, black shirt and pants, and black shoes). The Company provides the tactical vest and black shirt. The Associate is responsible for wearing black pants and shoes.Establishes and maintains position at the front of the store (TJ Maxx and Marshalls) or in a department (TJ Maxx only).Responds to customer requests for assistance by referring customers to Store Management or customer service via a Company-issued radio.Properly responds to Merchandise Protection Pedestal Activation.Observes and reports any suspicious behavior or critical incidents to Loss Prevention or Store Management.Performs a closing safety sweep of the store with a member of management.Acts as a witness to shoplifter apprehension attempts with certified Store Detectives.Adheres to all Company Policies and Procedures, including Loss Prevention policies.Calls police only when directed by the appropriate LP Associate or Store Management in an emergency.Documents required incidents in AIIM (case management).JOB POSTING: LP CSA (TACTICAL UNIFORM)Job Description:The Customer Service Associate (Tactical Uniform) is a uniformed CSA who focuses exclusively on providing excellent customer engagement at the front of the store. The CSA (Tactical Uniform) uses a Company-issued Body Worn Camera to record specific events involving critical incidents for legal, safety, and training purposes.Roles and Responsibilities of CSA (Tactical Uniform):Maintains a proper and professional stance in the designated area at the front of the store.Wears the Company-issued CSA Tactical Uniform consisting of a tactical vest and black shirt.The CSA provides their own black pants and black shoes.Responds to customer inquiries.Properly responds to Merchandise Protection Pedestal Activation.Adheres to proper use of the Body Worn Camera as outlined in policy and procedure.Documents required incidents in case management.ROLES AND RESPONSIBILITIES: LP CSA (NON-TACTICAL UNIFORM)Establishes and maintains position at the front of the store (TJ Maxx and Marshalls) or in a department (TJ Maxx only).Acts as a deterrent to prevent external theft by using approved Customer Engagement Techniques.Wears assigned Company-issued shirt.Smiles and greets customers appropriately, demonstrate courtesy and respect.Responds to customer requests for assistance by referring customers to Store Management or customer service via a Company-issued radio.Properly responds to Merchandise Protection Pedestal Activation.Observes and reports any suspicious behavior or critical incidents to Loss Prevention or Store Management.Acts as a witness to shoplifter apprehension attempts with certified Store Detectives.Adheres to all Company Policies and Procedures to not detain, apprehend, chase, follow, question, or accuse anyone of dishonesty or make a customer feel uncomfortable.Remains in their designated area of the store (aside from breaks).Documents required incidents in AIIM (case management).JOB POSTING: LP CSA (NON-TACTICAL UNIFORM)Job Description:The Customer Service Associate (Non-Tactical Uniform) is a uniformed (non-tactical) CSA who focuses on providing excellent customer engagement at the front of the store or occasionally in a specific department (TJ Maxx only) and supporting external theft deterrence.Roles and Responsibilities of CSA (Non-Tactical Uniform):Remains in the designated area at the front of the store (TJ Maxx and Marshalls) or designated department (TJ Maxx only).Wears the designated Company-issued CSA Non-Tactical Uniform consisting of the assigned shirt.Makes verbal contact with any customers within 10 feet of them within 10 seconds using a welcoming tone of voice.Properly responds to Merchandise Protection Pedestal Activation.Uses approved Customer Engagement Techniques to prevent external theft.Directs customers to areas of the store they may ask about.Notifies an Associate and/or Manager via a Company-issued radio when a customer has a question or concern.Asks customers if there is anything they need assistance with.Identifies internal alert signals and reports them to their supervisor.Documents required incidents in case managementWe’re reinventing retail and helping people discover that next find that’s going to be their new signature look. You can be a part of their journey to look amazing.Our inventory is always changing and our approach is continually evolving, which means every day is another chance to Discover Different. In fact, that’s what it’s like throughout the entire TJX family, which includes TJ Maxx, HomeGoods, Sierra, and Homesense.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
6/10/2024
Pasadena, MD
(25.5 miles)
Discovery is at the heart of everything we do. Wherever you find us around the world, if you can think of a product, you can probably find it in our stores, which include TJ Maxx, Marshalls, HomeGoods, Sierra, Winners, Homesense, and TK Maxx. With variety comes plenty of happy surprises—our environment is ever-changing, and that’s just how we like it. Every day is an opportunity to discover something new about our business, our partnerships and even something exciting about yourself. Ready to Discover Different Opportunity: Contribute To The Growth Of Your CareerSupports a positive customer shopping experience and maintains a strong store partnership with store teams and Loss Prevention. Understands operational procedures and deters acts of dishonesty within established customer service guidelines.Provides timely, courteous and knowledgeable service to customersEngages customers, providing support and creating a positive shopping environmentProvides an effective deterrent to theft through customer engagement and a professional and knowledgeable presenceObserves accurate checkout procedures for customers and AssociatesCommunicates shrink-related concerns to Store Management and Loss PreventionMaintains an effective partnership with Store Management and Loss Prevention to accomplish work assignments and overall goals and objectives.Coordinates and completes shrink-related activities in partnership with Store ManagementSupports and participates in store shrink reduction goals and programsPromotes a culture of honesty and integrity; maintains confidentialityEncourages Associate use of shrink reduction resourcesPromotes safety awareness and supports maintenance of a safe environmentFollows through on commitments; accomplishes goals with minimum supervisionAdheres to all labor laws, policies, and proceduresPerforms other duties as assignedWho We Are Looking For: You!Excellent communication skills and good judgmentAbility to respond appropriately to changes in direction or unexpected situationsStandout colleague, working effectively with peers and supervisors to accomplish tasksAble to work a flexible schedule to support business needs0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.This position has a starting pay range of $15.00 to $16.75 per hour.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.Come Discover Different at TJX. From opportunity and teamwork to growth, we think you’ll find that it’s so much more than a job. When you’re a part of our global TJX family, you have the full support of a diverse, close-knit group of people dedicated to finding great deals and fantastic style. Best of all They have a lot of fun doing it.We care about our culture, but we also prioritize the tangible stuff (Competitive salaries: check. Solid benefits: check. Plenty of room for advancement: of course). It’s our way of empowering you to make your career here.We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
6/18/2024
Washington, DC 20022
(17.6 miles)
The Activity Security Representative's primary function is to provide multi-disciplined security support to a customer's facility and organization. The position will provide "day-to-day" support for Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities.Performance shall include:Classification reviews of inbound and outbound correspondenceAssist in the maintenance of a document accountability database and associated correspondence.Processing inbound and outbound classified mail and receipt recordsPerform destruction of classified materialsProcess magnetic media for accountabilityReproduction support for classified materialsMaintain various daily logs for a variety of administrative functions associated with document control.Assist in the processing of inbound data and outbound data transfer files.Transfer electronic data files to internal customers.Maintain an extensive customer database point of contact listing.Assist with researching, processing, filing, and maintaining inbound and outbound visit notices.Escort facility visitors and maintains associated logs.Assist in the preparation of facility access control badges.Conduct entry and exit inspections.Assist in the maintenance of facility access control entry systems, to include visitor control.Perform data entry to the Personnel Access Security System database and maintain all customer sponsored billets and quota information.Assist in maintaining personnel security files for all personnel of the supported element.Follow and enforce the customer's Standard Operating ProceduresProvide support for the security awareness and education programs.Perform miscellaneous administrative support functions as directed by the contractor site lead and/or the Senior Security RepresentativeReview, track, and monitor security clearance processing activities with appropriate government personnel to achieve appropriate clearance actions.Participate in Air Force SAP security compliance inspections of government organizations and industry.Implement Top Secret Control for accountable material and associated correspondence.Prepare and/or process inbound and outbound classified mail, faxes, courier packages and receipts.Prepare, process, and/or review Program Access Request (PARs) for accuracy and access eligibility.Execute Special Access Program Nomination Process QuestionnairesConduct Defense Central Index of Investigations (DCII), Joint Personnel Access System (JPAS), and SAPNP reviews of candidates being submitted for SAP access.Perform data entry and record checks in the Air Force Access Data System (AFADS) and maintains all customer sponsored personnel access information current.Perform indoctrinations.Experience:3+ years related experienceSAP Experience RequiredEducation Experience Equivalents:Security Fundamentals Professional Certification (SFPC) counts towards 3 years of experienceSpecial Program Security Certification (SPSC) counts towards 5 years of experienceMaximum equivalent experience for SPED Certifications is no more than 5 yearsOther Requirements:Must be familiar with security policy/manuals and the appropriate DCIDs/JAFANs and other guiding policy documents.Must have the ability to work in a dynamic environment and effectively interact with numerous DOD, military/civilian personnel and industry partners.Working knowledge of Microsoft Office (Word, PowerPoint, and Excel)Possess a high degree of originality, creativity, initiative requiring minimal supervision.Willingness to travel within the organizational geographic Area of Responsibility (AOR) (note - could be extensive, and will include both air and ground transportation)Education:Bachelor's degree or equivalent experience (4 years)Certifications:Must complete the DoD SAPCO approved SAPNP training (if performing personnel security functions)Security Clearance:Clearance required: TS/SCIWillingness to submit to a Counterintelligence polygraphGDIT IS YOUR PLACE:Full-flex work week to own your priorities at work and at home.401K with company match.Comprehensive health and wellness packagesInternal mobility team dedicated to helping you own your career.Professional growth opportunities including paid education and certifications.Cutting-edge technology you can learn fromRest and recharge with extra paid vacation and holidays#AirforceSAPOpportunities #Defense #AFSAP #kmp #ASRII #WashingtonDCWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 3 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $76,690 - $97,635. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
6/23/2024
Owings Mills, MD
(40.9 miles)
At Homesense, we’re helping people let their personality shine in their home. We’re out to bring high-quality and unique pieces to stores throughout the country. Like our stores, our work environment is ever-evolving - and always encouraging. Every shift is a new opportunity to Discover Different.Opportunity: Contribute To The Growth Of Your CareerSupports the District Loss Prevention Manager and Store Management by executing core responsibilities, focused on acting as a visual deterrent to prevent potential loss/dishonesty and by wearing a body worn camera. Supports a positive customer shopping experience in the store and maintains a strong store partnership with store teams and loss prevention. Exercises sound judgment in decision-making to ensure their safety, the safety of others, and the protection of the Company brand. Adheres to Company policies and maintains and supports Company culture and values.Maintains a proper and professional stance in the designated area at the front of the storeAct as a visual deterrent to prevent potential loss/dishonestyReview and understand the Store Emergency Response GuideWear a complete Company approved uniform including a Body Worn CameraGreet customers appropriately, demonstrate courtesy and respectEstablish and maintain a position at the front of the store or in a departmentRespond to customer requests for assistance by referring customers to store management or customer service via a Company issued radioObserve and report any suspicious behavior or critical incidents to LP or store managementPerform a closing safety sweep of the store with a member of managementAdhere to all Company Policy and ProcedureDocument required incidents in AIIM Case ManagementPerforms other duties as assignedWho We Are Looking For: You!Strong verbal and written communicationSound decision making skillsAbility to take initiative and perform well independentlyPrioritizes/organizes workload and manages time effectivelyAble to stand for long periods of time0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.This position has a starting pay range of $15.00 to $18.25 per hour.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.We embrace the unknown? at Homesense - and support each other along the way. Every day is a new adventure, a fresh chance to reinvent retail. Our inventory is always changing and our approach is continually evolving, which means every day is another chance to DiscoverDifferent. In fact, that’s what it’s like throughout the entire TJX family, which includes TJ Maxx, Marshalls, HomeGoods, and Sierra.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
6/18/2024
Washington, DC 20022
(17.6 miles)
We are GDIT. We support and secure some of the most complex government, defense, and intelligence projects across the country. At GDIT, cyber security is not just a singular part of our mission-it connects every one of us because it's embedded into every aspect of what we do.GDIT is your place. You make it your own by bringing your ideas and unique perspective to our culture. By owning your opportunity at GDIT, you are helping us ensure today is safe and tomorrow is smarter. As a Security Compliance Manager, you will lead our security team in solving challenging problems for our client, the Division of Federal Systems (DFS) for the Office of Child Support Services (OCSS) under Health and Human Services (HHS) Administration for Children & Families (ACF).Our team provides program support to DFS OCSS to manage and monitor the development, implementation, operation, maintenance, technical support, and enhancement of the division's systems and services. Federal Parent Locator Service (FPLS) information is, by statute, made available to child support agencies and a limited number of federal and state agencies. These secure systems and services help child support agencies, employers, insurers, and financial institutions exchange information about child support cases; locate parents; establish paternity, custody and visitation; collect support; and identify fraud.Currently, this role is hybrid. When on-site traveling is required, the work location for this position is the Department of Health and Human Services Mary Switzer Building near Federal Center Southwest in Washington, D.C.This role's core responsibilities consist of the following but not limited to:People Management:Lead and develop a high-performing security team of 3-4 FTEs to ensure compliance with security standards, while maintaining strong, proactive relationships with customers to meet their unique needs effectivelyServe as the primary point of contact for all client interactions, emphasizing strategic oversight and exemplary service to align with both organizational goals and customer expectationsLead team meetings and represent security in Governance, Technical Operations, Change Advisory Board, and Technical Review BoardsFederal Systems, Security & Compliance Governance: Develop and enforce security policies and procedures in compliance with Federal mandates, OMB, NIST standards, HHS/ACF & FPLS security requirements, and customer guidance regarding zero trust, supply chain, risk management, vulnerability management, etc.Industry Knowledge: Stay abreast of emerging trends, technologies, and regulatory changes in the federal security compliance landscape and provide recommendations for adapting policies and procedures accordinglySecurity Authorization:Security Control Monitoring: Continuously monitor the implementation of security controls by collaborating with stakeholders, conducting regular internal assessments/audits, and recommend corrective actions as needed.Provide guidance to the design and development teams on security issues and assist as needed in the development of security documentation (specifically, System Security Plan (SSP)) for Security AuthorizationAssist the FPLS ISSO, FPLS ITSSO and Technical Manager to ensure that FPLS upholds all security requirements to maintain the ACF Authority to OperateRisk Management:Provide oversight to ensure comprehensive risk assessments and vulnerability scanning is performed of system portfolio to identify potential vulnerabilities and weaknesses in the organization's security postureParticipate in routine and on-demand system and application vulnerability scanning, document findings and recommendations, and present analysis of results to stakeholdersDocument and track internal POAMs for DFS systems and applicationsIncident Response & Reporting: Maintain Incident Response (IR) PlanProactively monitor the security mailbox for incidents reported involving federal data.Develop comprehensive reports detailing the nature and impact of each data incident and ensure timely notification to senior management and relevant government officialsMonitor and track data incidents through remediation and closureCollaborate with internal teams and external stakeholders to effectively manage and resolve data incidents, ensuring adherence to established protocols and regulatory requirementsUtilize root cause analyses to enhance incident response procedures, mitigate risks, and improve overall data security posture and to minimize the risk of recurring incidentsMaintain accurate and comprehensive records of all data incidents, including incident details, response actions, and outcomesEnsure proper documentation of incident resolution, lessons learned, and recommended preventive measuresAudits & Compliance:Plan and execute regular audits to assess compliance with federal security standards and regulatory requirementsSupport the Security Team in responding to external audits conducted by the HHS Inspector General (IG), Internal Revenue Service (IRS) and other Federal agencies as requiredSupport systems security evaluations, audits, and reviews.Prioritize and coordinate the resolution of audit findings.Contingency Planning/Disaster Recovery:Maintain and update IT contingency plans and disaster recovery procedures.Support DR exercises (tabletop, functional, etc.)Security Site Assessments: Lead security site assessments conducted on data-matching partner sites and FPLS contractor sites. This includes planning, reviewing relevant documents, writing comprehensive reports, and reviewing/responding to Plans of Action and Milestones (POAMs)Questionnaire Review: Review questionnaires submitted by our matching partners to assess their adherence to security controls and requirements.Conduct kickoff meetings and virtual audits to validate the implementation of appropriate security measuresSecurity Awareness Training:Manage security trainings to educate staff on federal security requirements and best practices, ensuring that all training meets the compliance standards set by ACF, HHS, and the IRSAssist in the development and delivery of Security Awareness Training as requiredStakeholder Communication:Communicate effectively with various stakeholders, including senior management, IT teams, legal teams, and external auditors, to convey compliance issues, risks, and remediation plans.Support the client in communicating and publishing security alerts, advisories, and bulletins as necessaryDocumentation: Maintain accurate and up-to-date documentation of compliance activities, audit findings, and remediation efforts.Technology:Proficiency or familiarity with project management tools, particularly Jira, is preferred. The ability to effectively utilize Jira for task tracking, issue management, and collaboration is highly desirable.WHAT YOU'LL NEED TO SUCCEED:Bachelor's degree in Computer Science, Information Systems, or in a related fieldMinimum of 5 years of experience working as a Federal Security Compliance Analyst with at least 5 years leadership experience in managing teams2 years security compliance experience NIST, FedRAMP, FISMA, OMB, ZTA, Supply Chain knowledgePREFERRED QUALIFICATIONS:Relevant security certifications (e.g., CISSP, CISM, CISA) are highly desirableGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 5 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required Less than 10%Salary and Benefit Information The likely salary range for this position is $140,250 - $189,750. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
6/21/2024
Washington, DC 20022
(17.6 miles)
This position is located in the Bureau of International Security and Nonproliferation, Office of Cooperative Threat Reduction (CTR) at the U.S. Department of State. ISN/CTR funds, manages, and implements programs that seek to mitigate the threat of weapons of mass destruction (WMD) being developed and used by proliferator states and non-state actors against the United States or our allies. Among the efforts CTR oversees are counterproliferation programs that address evolving national security threats, including the threats posed by proliferator states, such as Russia, China, DPRK, Iran, and others.GDIT is seeking a candidate who will assist CTR's BEP team with developing, implementing, supporting, and coordinating nonproliferation capacity-building efforts. BEP seeks to mitigate global biological threats by minimizing access of state and non-state actors to biological expertise, materials, and equipment that could be used to conduct biological attacks. BEP engages a wide array of international partners from over 40 countries both directly and through expert implementing partners to conduct biological threat reduction activities such as improving laboratory biosafety and biosecurity. The candidate must have outstanding written and oral communication skills, a strong interest in science diplomacy, significant experience in project management, and thrive in a fast-paced, small-team environment. Demonstrated success in both independent and team-driven efforts is required. Technical knowledge and experience in international security, nonproliferation, project management, biosecurity, global health security, virology/microbiology/epidemiology, and/or biodefense is strongly preferred.The candidate will be responsible for programmatic and technical oversight of assigned activities in several priority countries, and will work closely with other Department of State and interagency entities, counterparts in foreign governments, technical experts, and other stakeholders to develop and execute program activities. The candidate will also be responsible for developing programmatic tools to support relevant U.S. foreign policy objectives and project implementation, and coordinating with other U.S. Government departments and agencies, as needed.BEP's biosecurity efforts have a global impact, but currently focus in Latin America Central Asia, Africa, Southeast Asia, and the Middle East. BEP's programmatic efforts continue to evolve in response to the international security environment and seek to reinforce U.S. national security objectives in this dynamic environment. To this end, we welcome candidates who can develop and implement innovative strategies to address some of the most pressing non-proliferation and related national security challenges facing the U.S., including advanced and emerging biosecurity threats from both state and nonstate actors.Duties and responsibilities under this opportunity include, but are not limited to:• Manage and coordinate closely with a cadre of technical experts who implement threat-reduction projects (e.g., trainings, workshops, etc.) that build international partner biosecurity capacity and advance U.S. policies pertaining to countering WMD and other proliferation threats;• Complete various taskings related to programmatic and/or policy issues as assigned by ISN/CTR or BEP leadership (e.g., drafting briefing checklists and talking points, clearing documents with Department of State and/or U.S. interagency stakeholders, writing summaries and readouts of meetings and events, etc.);• Manage a diverse portfolio comprised of biological threat reduction projects, biosecurity-related policies (at the interagency and/or international level), and some administrative tasks (e.g., budget-related efforts);• Identify and execute innovative approaches that improve ISN/CTR's threat reduction programs;• Briefing staff in the Department of State, or across the U.S. Government on ISN/CTR programmatic activities;• Developing and enacting engagement strategies to counter proliferation of WMD and advanced conventional weapons by proliferator states of concern;• Participating in the review of threat reduction proposals and recommendations regarding the approval of proposals;• Attending domestic and foreign meetings as required, and additional tasks in support of ISN/CTR at home or abroad as assigned;• Cooperating with partners in the U.S. interagency to align ISN/CTR engagements with other U.S. Government nonproliferation programs;Requirements:• The ability to acquire and maintain a Secret-level U.S. Government security clearance is required. A current active clearance is helpful, but not a requirement.• Experience in international security, nonproliferation, program management, biosecurity, global health security, virology/microbiology/epidemiology, and/or biodefense is strongly preferred.• Graduate-level education with a minimum of 6 or more years of experience; or an Undergraduate degree with 8 or more years of professional experience in the area of nonproliferation, biosecurity, and related programmatic efforts are preferred.• The candidate must possess and demonstrate outstanding communication, diplomacy, teamwork, and project management skills.• While the ISN/CTR headquarters is in Washington, D.C., the position is telework eligible.• International travel is required.• Foreign language skills are a plus.#OpportunityOwned #WeAreGDITWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $102,000 - $138,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
6/18/2024
Washington, DC 20022
(17.6 miles)
General Background: This position is located in the Bureau of International Security and Nonproliferation's Office of Cooperative Threat Reduction (ISN/CTR) at the U.S. Department of State. ISN/CTR manages several nonproliferation assistance programs to reduce the threats posed by proliferator states and terrorist groups seeking to develop or acquire Weapons of Mass Destruction (WMD) material, equipment, or expertise, advanced conventional weapons, and delivery systems.This position is "dual-hatted," serving as a Program Advisor for both the FIRST program, as well as the Science Centers program, both described below: FIRST Program:ISN/CTR funds, manages, and implements the Foundational Infrastructure for the Responsible Use of Small Modular Reactor (SMR) Technology (FIRST) program - a multi-agency U.S. government initiative that provides capacity building support to help partner countries:Establish a civil nuclear power program under the highest international standards for nuclear safety, security, and nonproliferationTake advantage of next generation nuclear energy innovations and technologies in their sustainable energy plansMeet their clean, reliable energy goals while protecting the global climateDeepen relationships through government, industry, national laboratory, and university engagementsThe candidate will assist ISN/CTR in developing, implementing, and coordinating FIRST and related program nonproliferation capacity-building efforts. The candidate will be responsible for providing strategic diplomatic and programmatic advice, including on financial management, and advising team members and technical experts on ways to execute program activities and advance the FIRST team's strategy. The candidate will also be responsible for supporting relevant policy development and implementation within the State Department and coordinating with other U.S. Government departments and agencies as needed.In addition, the candidate will be responsible for ISN/CTR's civil nuclear security programming efforts, which focus currently on the Asia/Pacific region, Africa, Eastern Europe, Central Asia, Latin America, and the Middle East. CTR's programmatic efforts evolve in response to the international security environment and seek to reinforce U.S. national security objectives in a dynamic environment. To this end, we welcome candidates who can develop, coordinate, and implement innovative strategies to address the pressing nuclear security, proliferation, safety, and sovereignty challenges posed by aggressive civil nuclear reactor exports.Science Centers Program:ISN/CTR is also responsible for the diplomatic outreach and programmatic oversight of two intergovernmental nonproliferation organizations, the International Science and Technology Center (ISTC) based in Astana, Kazakhstan and the Science and Technology Center in Ukraine (STCU), based in Kyiv. Both centers include members countries in Central Asia, the Caucasus, and Eastern Europe, as well as the European Union. Through both these centers, as well as other technical implementers, ISN/CTR provides assistance to displaced civilian technical experts who are currently unable to work in their home institutes and who possess dual-use-relevant expertise related to WMD and missiles.The candidate will assist ISN/CTR in developing, implementing, and coordinating nonproliferation capacity-building efforts through the ISTC and STCU, and will support both centers' organizational functioning and related diplomatic outreach. The candidate will be responsible for providing strategic diplomatic and programmatic advice, including on issues of the centers' financial management, and advising team members and technical experts on ways to execute program activities and advance the organizations' peaceful scientific mission and strategy. The candidate will also be responsible for supporting relevant policy development and implementation within the State Department and coordinating with other U.S. Government departments and agencies as needed.Candidate should possess skills and experience in process improvement, change management, and organizational development, demonstrating creative 'out-of-the-box' thinking, implementing concepts, and consulting with senior leadership in the facilitation of meaningful results during problem-solving.While the ISN/CTR headquarters is in Washington, DC, the position is telework-eligible. International travel will be required.Responsibilities:Developing, coordinating with the interagency, and implementing country-specific engagement strategies in partnership with host government officials, including at senior levels, and advancing time-sensitive and complex capacity-building projects, both remotely and internationally, tailored to the partner's priority needs;Leveraging one's own networks and experience to manage complex and sensitive relationships with interagency partners such as the U.S. Department of Energy, Nuclear Regulatory Commission, National Nuclear Security Administration, Commerce Department, and State Department partners from country desks, embassies, and within the ISN Bureau in a manner that advances ISN/CTR's programmatic goals and directs complementary capabilities in a whole-of-U.S.-nuclear-sector effort to address these threats;Advance U.S. diplomatic and programmatic leadership of the ISTC and STCU, including providing written and verbal information to senior Department of State, U.S. Government, and international officials;Develop collaborative relationships and strategies and manage grantee technical experts who conduct trainings, fellowships, and other activities to engage displaced scientists in civilian research and build capacity with partner countries to counter the threats posed by WMD, advanced conventional weapons, and missiles, including the proliferation risks posed by vulnerable displaced technical experts who possess dual-use expertise related to WMD and missiles and who are at risk of exploitation by proliferator states due to their displaced circumstances;Participating in the review of threat reduction project proposals and making recommendations concerning the approval and funding of proposals;Advising ISN/CTR's budget planning process, to include the preparation of grants, cooperative agreements, and Interagency Agreement documents; financial monitoring; financial reconciliation; and financial close out;Briefing high-level officials in the Department of State, interagency, foreign governments, and senior nuclear industry executives on ISN/CTR programmatic activities;Representing ISN/CTR in domestic and foreign meetings as required, and additional tasks in support of CTR at home or abroad as assigned;Developing and enacting engagement strategies to advance ISN/CTR programming as well as U.S. involvement in the ISTC and STCU to counter proliferator state and non-state actor WMD threats;Brief high-level officials in the Department of State on ISN/CTR programmatic activities;Leading and participating in the review of threat reduction project proposals and make recommendations concerning the approval and funding of proposals;Representing ISN/CTR in domestic and foreign meetings at home or abroad as assigned;Cooperating with partners in the U.S. interagency to align ISN/CTR engagements with other U.S. government nonproliferation programs and ensure effective and efficient implementation, including through the Science Centers; andOther activities as assigned by the ISN/CTR Office Director and Deputy Director, and Team Chief and Deputy Team Chief.Qualifications:At least 6 years of demonstrated prior experience working on USG international nonproliferation, nuclear energy scientific, or other WMD nonproliferation programs.Outstanding written and verbal communication, diplomacy, teamwork, and project management skills.A Master's degree is HIGHLY PREFERRED. An international affairs, policy, or technical background is preferred but not required.General familiarity with civilian nuclear reactor technology, ideally including small modular reactors, threat reduction programming, the risks of WMD, advanced conventional weapons, and missile proliferation, and the implementation of capacity-building for foreign partners.International travel will be required, and foreign language skills are a plus.The candidate must be able to receive and maintain a U.S. Government security clearance.#OpportunityOwned #GDITLifeWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $101,566 - $136,275. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
6/18/2024
Washington, DC 20022
(17.6 miles)
The Department of State's Bureau of International Security and Nonproliferation, Office of Cooperative Threat Reduction (ISN/CTR) funds, manages, and implements programs that seek to mitigate the threat of weapons of mass destruction (WMD) being developed and used by proliferator states and non-state actors against the United States or our allies. ISN/CTR funds, manages, and implements the Foundational Infrastructure for the Responsible Use of Small Modular Reactor (SMR) Technology (FIRST) program - a multi-agency U.S. government initiative that provides capacity building support to help partner countries:Establish a civil nuclear power program under the highest international standards for nuclear safety, security, and nonproliferationTake advantage of next generation nuclear energy innovations and technologies in their sustainable energy plansMeet their clean, reliable energy goals while protecting the global climateDeepen relationships through government, industry, national laboratory, and university engagementsGDIT is seeking a candidate who will assist ISN/CTR in developing, implementing, and coordinating FIRST and related program nonproliferation capacity-building efforts. The candidate will be responsible for providing strategic diplomatic and programmatic advice, including on financial management, and advising team members and technical experts on ways to execute program activities and advance the FIRST team's strategy. The candidate will also be responsible for supporting relevant policy development and implementation within the State Department and coordinating with other U.S. Government departments and agencies as needed.In addition, the candidate will be responsible for ISN/CTR's civil nuclear security programming efforts, which focus currently on the Asia/Pacific region, Africa, Eastern Europe, Central Asia, Latin America, and the Middle East. CTR's programmatic efforts evolve in response to the international security environment and seek to reinforce U.S. national security objectives in a dynamic environment. To this end, we welcome candidates who can develop, coordinate, and implement innovative strategies to address the pressing nuclear security, proliferation, safety, and sovereignty challenges posed by aggressive civil nuclear reactor exports.Candidate should possess skills and experience in process improvement, change management, and organizational development, demonstrating creative 'out-of-the-box' thinking, implementing concepts, and consulting with senior leadership in the facilitation of meaningful results during problem-solving.While the ISN/CTR headquarters is in Washington, DC, the position is telework-eligible. International travel will be required.Responsibilities:Developing, coordinating with the interagency, and implementing country-specific engagement strategies in partnership with host government officials, including at senior levels, and advancing time-sensitive and complex capacity-building projects, both remotely and internationally, tailored to the partner's priority needs.Leveraging one's own networks and experience to manage complex and sensitive relationships with interagency partners such as the U.S. Department of Energy, National Nuclear Security Administration, Nuclear Regulatory Commission, Commerce Department, Department of Defense, and State Department partners from country desks, embassies, and within the ISN Bureau in a manner that advances ISN/CTR's programmatic goals and directs complementary capabilities in a whole-of-U.S.-nuclear-sector effort to address these threats.Participating in the review of threat reduction project proposals and making recommendations concerning the approval and funding of proposals.Advise ISN/CTR's budget planning process, to include the preparation of grants, cooperative agreements, and Interagency Agreement documents; financial monitoring; financial reconciliation; and financial close out.Briefing high-level officials in the Department of State, interagency, foreign governments, and senior nuclear industry executives on ISN/CTR programmatic activities.Representing ISN/CTR in domestic and foreign meetings as required, and additional tasks in support of ISN/CTR at home or abroad as assigned.Other activities as assigned by the ISN/CTR Office Director and Deputy Director, Team Chief, and Deputy Team Chief.Qualifications:Demonstrated prior experience working on USG international nonproliferation, nuclear energy, scientific, or other WMD nonproliferation programs.Outstanding written and verbal communication, diplomacy, teamwork, and project management skills.Bachelor's degree (Master's degree or better is preferred) and a minimum of 8+ years' experience. An international affairs, policy, or technical background is preferred but not required.General familiarity with civil nuclear reactor technology ideally including small modular reactors, threat reduction programming, the risks of nuclear proliferation, and implementation of capacity-building for foreign partners.International travel will be required, and foreign language skills are a plus.The candidate must be able to receive and maintain a U.S. Government security clearance.GDIT IS YOUR PLACE:• 401K with company match• Comprehensive health and wellness packages• Internal mobility team dedicated to helping you own your career• Professional growth opportunities including paid education and certifications• Cutting-edge technology you can learn from• Rest and recharge with paid vacation and holidays#OpportunityOwned #WeAreGDITWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $102,000 - $138,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
6/22/2024
Arlington, VA 22201
(19.0 miles)
The Program Security Representative's primary function is to provide multi-discipline security support for one or more of the customer's Special Access Programs (SAPs). The position will provide "day-to-day" multi-discipline analysis for Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities.Performance shall include:Ensure strict adherence to the provisions of the NISPOM, its Supplement, the DoD Overprint, DCID, ICD, and SAP policy.Assist in developing and executing approved policies and procedures for safeguarding Special Access.Program (SAP), Sensitive Compartmented Information (SCI) and collateral data in support of US military operations.Provide day-to-day security support that includes continuous assessment of procedures to identify shortfalls and provide appropriate recommendations for revising and improving security policies, procedures, and systems.Identify vulnerabilities, threats, and risks to test, training, and operational activities.Assist in developing, implementing, and training the Operations Security program.Assist in providing contractor and subordinate facility assistance and oversight.Brief all levels of personnel, both in the government and senior civilian services, on a variety of security related topics.Conduct and document SAP facility compliance reviews, follow-on facility reviews, and facility close-outs.Monitor, report and track all corrective actions resulting from compliance reviews.Ensure timely notification of pertinent security matters to program technical and management staff.Conduct exploration of any loss, compromise, or suspected compromise of classified and/or sensitive information, including conducting preliminary inquiries and generating damage assessments resulting from the loss of classified information.Coordinate with SAP security personnel to ensure lessons learned are incorporated into the curriculum for the SAP security education & awareness program.Provide leadership, mentoring, and oversight of team members.Experience:10+ years related experience2+ years SAP experience requiredEducation:Bachelor's degree in a related area or equivalent experience (4 years)Experience Education EquivalentsSecurity Fundamentals Professional Certification (SFPC) counts towards 3 years of experienceSpecial Program Security Certification (SPSC) counts towards 5 years of experienceMaximum equivalent experience for SPED Certifications is no more than 5 yearsClearance Required to Start:TS/SCI requiredMust be able to Attain - TS/SCI with CI PolygraphTravel Requirements:10-25% travelGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with extra paid vacation and holiday#AirforceSAPOpportunities #AFSAP #kmp #Defense #gditcareers #ArlingtonVA #PSRIII #Level3 #programsecurityWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 10 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Certification Cisco Certified Network Associate (CCNA) Security - Cisco GICSP: Global Industrial Cyber Security Professional - Global Information Assurance Certification (GIAC) GSEC: GIAC Security Essentials Certification - Global Information Assurance Certification (GIAC)Travel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $127,500 - $172,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
6/18/2024
Arlington, VA 22201
(19.0 miles)
Apply your expertise to advance the mission and optimize our business strategy as a Program Security Representative (PSR) II at GDIT. Here, you'll support solving some of our clients' biggest challenges and help us grow the business.At GDIT, people are our differentiator. As a Program Security Representative (PSR) II you will help ensure today is safe and tomorrow is smarter. PSR II: The Program Security Representative's primary function is to provide multi-discipline security support for one or more of the customer's Special Access Programs (SAPs). The position will provide "day-to-day" multi-discipline analysis for Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities.HOW A Program Security Representative (PSR) II WILL MAKE AN IMPACTEnsure strict adherence to the provisions of the NISPOM, its Supplement, the DoD Overprint, DCID, ICD, and SAP policyAssist in developing and executing approved policies and procedures for safeguarding Special Access Program (SAP), Sensitive Compartmented Information (SCI) and collateral data in support of US military operationsProvide day-to-day security support that includes continuous assessment of procedures to identify shortfalls and provide appropriate recommendations for revising and improving security policies, procedures, and systemsIdentify vulnerabilities, threats, and risks to test, training, and operational activitiesAssist in developing, implementing, and training the Operations Security programAssist in providing contractor and subordinate facility assistance and oversightBrief all levels of personnel, both in the government and senior civilian services, on a variety of security related topicsConduct and document SAP facility compliance reviews, follow-on facility reviews, and facility close-outsMonitor, report and track all corrective actions resulting from compliance reviewsEnsure timely notification of pertinent security matters to program technical and management staffConduct exploration of any loss, compromise, or suspected compromise of classified and/or sensitive information, including conducting preliminary inquiries and generating damage assessments resulting from the loss of classified information.Coordinate with SAP security personnel to ensure lessons learned are incorporated into the curriculum for the SAP security education & awareness programOther Requirements:Must be familiar with security policy/manuals and the appropriate DCIDs/JAFANs and other guiding policy documentsMust have the ability to work in a dynamic environment and effectively interact with numerous DOD, military/civilian personnel and industry partnersWorking knowledge of Microsoft Office (Word, PowerPoint, and Excel)Possess a high degree of originality, creativity, initiative requiring minimal supervisionWillingness to travel within the organizational geographic Area of Responsibility (AOR) (note - could be extensive, and will include both air and ground transportation)WHAT YOU'LL NEED TO SUCCEED:EducationBachelor's degree in a related area or equivalent experience (4 years)*Experience8+ years related experienceEducation Experience EquivalentsSecurity Fundamentals Professional Certification (SFPC) counts towards 3 years of experienceSpecial Program Security Certification (SPSC) counts towards 5 years of experienceMaximum equivalent experience for SPED Certifications is no more than 5 yearsSecurity ClearanceCurrent Top Secret Clearance with SCI EligibilityEligibility for access to Special Access Program InformationWillingness to submit to a Counterintelligence polygraphGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with extpaid vacation and holidayWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Certification SFPC: Security Fundamentals Professional Certification - Defense Security Service (DSS) Special Program Security Certification - Department of Defense (DoD)Travel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $96,050 - $129,950. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
6/22/2024
Arlington, VA 22201
(19.0 miles)
Transform technology into opportunity as a F-35 Information System Security Engineer (ISSE), with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT you'll be at the forefront of innovation and play a meaningful part in improving how agencies operate.At GDIT, people are our differentiator. As an Information System Security Engineer (ISSE), you will help ensure today is safe and tomorrow is smarter. Our work depends on an Information System Security Engineer (ISSE), joining our Joint Strike Fighter (JSF) F-35 IT program in Arlington, VA.The Joint Strike Fighter (JSF) F-35 IT program support contract provides knowledge-based, information assurance and cybersecurity IT services to the F-35 Lightning II Joint Program Office (JPO). Our services include program management, enterprise performance management, enterprise architecture, implementation of emerging capabilities and requirements, life cycle management, operations & maintenance, enterprise data management, service desk support and IT training.HOW OUR INFORMATION SYSTEM SECURITY ENGINEER WILL MAKE AN IMPACT: The ISSE will be responsible for conducting security impact analyses on information systems to ensure compliance with DoD regulations and standards. This role involves collaborating with system architects, developers, and other stakeholders to implement and maintain robust security controls.Perform comprehensive security impact analyses on information systems and components to evaluate the potential effects of proposed changes.Develop and implement security policies, standards, and procedures in accordance with DoD guidelines.Conduct risk assessments and vulnerability analyses to identify and mitigate potential security threats.Collaborate with system owners and developers to integrate security controls into system designs and architectures.Prepare and maintain documentation for system security plans, risk assessments, and security controls.Support the development and maintenance of system security accreditation and certification packages.Monitor and analyze security alerts and vulnerabilities to determine impact and develop mitigation strategies.Participate in security testing and evaluation activities to ensure compliance with security requirements.Provide expert guidance on cybersecurity best practices and emerging threats.WHAT YOU'LL NEED TO SUCCEED (Required)Security Clearance Level: Active Secret clearanceRequired Experience: 6+ years of experience in information security, with at least 3 years in a DoD environment.3 years of concurrent experience in system security Certification & Accreditation (C&A).2 years of concurrent experience in Vulnerability Assessment and/or Risk Analysis.In-depth knowledge of DoD security policies, procedures, and frameworks (e.g., NIST, RMF, DIACAP).Proficiency in conducting security impact analyses and risk assessments.Experience with security tools and technologies (e.g., SIEM, IDS/IPS, vulnerability scanners).Strong understanding of network protocols, security architectures, and system vulnerabilities.Excellent communication skills, with the ability to convey complex security concepts to technical and non-technical stakeholders.Required Certifications: DoD 8140 Certification Requirement: (612) Security Control Assessor - GSEC/Security+/CAP/CASP+/Cloud+/CYSA+/PenTest+/CCISO/CISA/CISM/CISSP/CISSP-ISSEP/GSLC/GSNAEducation: BS/BA/MS/MA degree in Computer Science, Information Technology, Cybersecurity or related field. Allowable Substitution: 6 additional years of related experience without BS/BA Degree or 4 years of additional experience with an AA/AS degree.Work Location: Onsite in Arlington, VAUS Citizenship RequiredPreferred Skills & QualificationsActive TS/SCI security clearanceExperience with cloud security and virtualization technologies.Familiarity with security frameworks such as NIST, ISO 27001, and ITIL.Ability to work independently and as part of a collaborative team.GDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 6 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Certification Security+, CE - Comptia Security+Travel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $110,500 - $149,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
6/18/2024
Arlington, VA 22201
(19.0 miles)
We are GDIT. The people supporting some of the most complex government, defense, and intelligence projects across the country. We deliver. Bringing the expertise needed to understand and advance critical missions. We transform. Shifting the ways clients invest in, integrate, and innovate technology solutions. We ensure today is safe and tomorrow is smarter. We are there. On the ground, beside our clients, in the lab, and everywhere in between. Offering the technology transformations, strategy, and mission services needed to get the job done.How the Cyber Security Engineer will make an impact: Designs and evaluates end-to-end systems through their entire life cycle.Ensures products and systems comply with requirements and customer information assurance and cybersecurity standards and practices through formal verification methods with specific emphasis on network and cyber operations.Maintain coordination with customers and stakeholders to ensure realistic schedule milestones are achieved.Deliver all required documentation as directed and needed.Collaborate with key stakeholders to identify additional controls that are applicable to ensure positive security postures.Identify, track, and report security requirements throughout security process of all information systems which are assigned.Provide timely and detailed responses to all requested information requests.What you'll need to succeed (Required):Bachelor's Degree and a minimum of 5 years related technical experience required. An additional 4 years of experience may be substituted in lieu of degree.Active Top Secret security clearance required.DoD 8570/8140 IAT Level II certification (Security+ CE or higher) requiredComputing Environment certification (Examples include but are not limited to: CEH, GIAC certs, Linux environment certs) required.Previous experience designing, developing, testing, and evaluating information system security throughout the systems development life cycle.Previous experience working in shared security infrastructures such as Joint Regional Security Stacks (JRSS).Deep understanding and knowledge of core network security tools such as IDS/IPS, Firewalls, Web Content Filters, SIEM, DLP, etc.Knowledge of DoD end point security technologies (HBSS, ACAS, Tanium).Experience developing customer or product requirements into total systems solutions that acknowledge technical, schedule, and cost constraints.Possess flexibility to operate in a highly dynamic environment while ensuring a high level of operational effectiveness.Detail oriented with ability to work well in a team environment. What you'll need to succeed (Desired):Understanding and knowledge of DoD/NIST RMF documentation/frameworks and DoD STIG guides.Experience with scripting languages to build required automation and tools (using Ruby, Python, Bash, Powershell, Java, etc.).Experience with DevSecOps concepts, tools, and automation skills.Work Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 5 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Certification Security + - CompTIATravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $101,566 - $120,750. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
6/18/2024
Bethesda, MD 20811
(21.8 miles)
GDIT is seeking a Sr. Security Engineer to support the NIH Center for Information Technology (CIT). In this role you will be responsible for the configuration, deployment, and management of the customer's security appliances and infrastructure in a 24x7x365 environment. You will also be responsible for monitoring the customer's security appliances for internal and border security framework.Work Visa sponsorship will not be provided for this role.HOW A SR. NETWORK SECURITY ENGINEER WITH MAKE AN IMPACT:Responsible for administration of LAN technologies for Cisco ASA FirewallsResponsible for administration of firewalls, including Cisco ASA, ACS, RSA, Cisco AnyConnect, Gigamon, and Cisco VPNProvide troubleshooting and problem-solving for a wide variety of client/user LAN/Security related issuesWork closely with other IT functional teams to ensure cohesive support and strategies across the IT organizationSupport the development of project plans and execution as authorizedMaintain relationships with key Third-Party software/hardware vendors to provide support to the infrastructure as needed.Provide daily support for tickets, including service requests, incidents, problems, and tasksProvide auditing and compliance of deployed security infrastructureResponsible for configuration changes and code upgrades as needed to address vulnerabilities reported by internal/external auditsAnalyze and prepare data using Algosec and Splunk; present data to customers, and propose changes required to remove vulnerable rulesConduct IOS code version bug scraping with Cisco SME/TACConduct IOS code version lab testing before implementationConduct quarterly IOS code upgradesProvide firewall hardware refresh support (not limited to physical deployments)WHAT YOU WILL NEED TO SUCCEED:Education: BS/BA (or equivalent)Required Experience: Minimum of eight years related experienceRequired Technical Skills:Minimum of eight years of experience implementing and maintaining Cisco ASA, VPN, ACS, AnyConnect, GigamonMinimum eight years of experience in a Network Security Engineering roleExperience with network infrastructure in enterprise datacenter solutionsExperience with mid to large-scale implementations of Cisco firewallsExpert level experience with CLISecurity Clearance: Must have an active NIH Public TrustRequired Skills and Abilities:Must be able to effectively communicateAbility to explain and elaborate on technical detailsAbility to self-direct, take initiative and lead teamsAbility to multitask and prioritize work in a fast-paced IT environmentPreferred Skills: CCNP or other related network certificationsExperience with Cisco wireless LAN controllersExperience with Forescout security productsExperience configuring Cisco ASAs and switchesExperience configuring 802.1XExperience configuring and implementing network segmentation, including VLANs and MPLSExperience with multiple end-system operating systems, including Windows, Linux, Mac OS, and Apple IOS.Experience with ServiceNow and VisioLocation: Hybrid; must be able to work one day a week in office and as needed at 6555 Rock Spring Drive, Bethesda, MD.GDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Certification CCNA - CiscoTravel Required NoneSalary and Benefit Information The likely salary range for this position is $101,566 - $134,895. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
6/25/2024
Falls Church, VA 22042
(23.6 miles)
Guard Enterprise Cyber Operations Support (GECOS) - Sr. Information System Security Officer (ISSO): THIS POSITION ALLOWS FOR UP TO 2 DAYS REMOTE WORK A WEEK.We are GDIT. The people supporting and securing some of the most complex government, defense, and intelligence projects across the country. We ensure today is safe and tomorrow is smarter. Our work has meaning and impact on the world around us, but also on us, and that's important.GDIT is your place. You make it your own by embracing autonomy, seizing opportunity, and being trusted to deliver your best every day.GDIT has an opening for a Sr. ISSO position supporting the Army National Guard (ARNG) in Falls Church, VA. This is an IT Service Management contract in support of the operation, modernization, expansion, and further evolution of the ARNG's global Information Technology (IT) services including networking, compute, storage, infrastructure, applications, hosting, and program management services.The GECOS program supports the ARNG enterprise IT infrastructure, its Wide Area Network (WAN), authentication and directory services, cybersecurity, application hosting, and associated services. GECOS uses ITIL best practices framework as the basis for IT Service Management (ITSM) model.How the Sr. ISSO will make an impact:Validate security controls and documents in the Risk Management Framework (RMF) eMASS package, to include: the SSP, SAR, PIA, Categorization Form, Implementation Plan, Network Topology, HW/SW Listing, and Plan of Actions and Milestones (POA&Ms).Direct Accreditation and Recertification activities for multiple EMASS ATO records networks and assist Service Owners with managing schedule to completion (ATO)Interfaces with client to understand their security needs and oversees the development and implementation of procedures to accommodate them.Maintain up-to-date statuses on all assigned systems and communicate status to the Government leads.Develop and maintain security plans and security testing plans.Be responsible and accountable for all task and reporting deadlines.Continuously improve risk models; metrics; reports; processes; and activitiesProduce actionable; risk-based reports on security assessment results.Manage, train, and mentor more junior team members.Create and maintain cybersecurity policies and standards.Ensure that cybersecurity plans, controls, processes, standards, policies, and procedures are aligned with cybersecurity standards.Correspond with Government customer and system administrators to communicate any unacceptable risks identified and correct deficient RMF POA&M to meet Army and DoD standards.Maintain complete records of communications, submit written status reports as required, perform peer-review as directed, and attend weekly meetings.Coordinate with the Security Control Assessor (SCA) to perform analysis of the overall risk level the system poses to enterprise networks and data.Assist with vulnerability remediation when necessaryEnsure that the user community understands and adheres to necessary procedures to maintain security.Maintains current knowledge of relevant technology as assigned.Provides guidance in the creation and maintenance of Standard Operating Procedures and other similar documentation.Upload vulnerability scans conducted on networks; systems and applications utilizing ACAS into eMASS.Conducts reviews of ATCTS privilege users against 8140 requirements ensuring security of information systems assets and the protection of systems from intentional or inadvertent access or destruction.What you'll need to be successful: Bachelors Degree in Computer Science or a related technical discipline, or the equivalent combination of education, technical training, or work experience.Meet DoD 8570 IAM I certification requirements (CCNA-SecurityCySA+ **GICSPGSECSecurity+, CECNDSSCP, CAPCNDCloud+, GSLCSecurity+ CEHCISPP, Comp TIA Security+ CE, Certified Authorization Professional (CAP)Required Experience:4+ years of information security management experience; preferably in the DoD environmentsExperience managing vulnerability mitigation and information security process in an enterprise environmentExperience with RMF process and POA&M tracking and resolution.Experience with NIST publications, DoD 8500 series, AR 25-2, AR 380-5, AR 380-40, FIPS.Experience with the Enterprise Mission Assurance Support Service (eMASS).DoD ISSO experience a mustDoD Secret RequiredPreferred Skills:Knowledge of Windows client/server; VMWare; networking; VTC/ VoIP; web/application servers; databases; and network architecturesAbility to learn complex computing environments quickly; memorization skills desiredAbility to produce and disseminate reports for vulnerability assessments and compliance reportingLocation: On Customer Site with up to 2 days telework. Requires on-site support up to 45 days, if performance is good, telework can be considered part time, but no more than 2 day a week. Could change to full time on site on direction by management or government.Work Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Certification CompTIA - Security+ - CompTIATravel Required None.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $123,250 - $166,750. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
6/18/2024
Newington, VA 22122
(28.9 miles)
Cyber Security Operations Center (CSOC) AnalystAt GDIT, people are our differentiator. As a CSOC Analyst working within the Security Operation Center (SOC) team, you will be responsible for proactively searching for indicators of compromise on systems through planned Threat Hunt missions. Your leadership and technical skills will play a vital role in safeguarding our organization's critical assets and ensuring the integrity of our information systems. HOW A CYBER SECURITY ANALYST ADVISOR WILL MAKE AN IMPACT:• Provide Cyber Security/Threat Hunting expertise and deep analysis of raw data from assets supporting Network Security Services, Endpoint Security Services, and Cybersecurity Data Analysis Services• Proactively search and identify indicators of compromise and anomalous behavior which is indicative of malicious behavior that has not yet met the event/incident threshold, or has not been detected by automated security tools• Assess data from multiple sources and navigates the cyber terrain to identified suspicious behavior• Provide input to the daily CSOC Significant Activity Report, the daily CSOC Operations Update, and the Weekly CSOC Status Report• Identify potential conflicts with implementation of any CND tools within the enterprise and develop recommendations to remediate these conflicts• Demonstrate systems experience using Security Information and Event Management (SIEM) and and Incident Response analysis• Knowledge of Network Intrusion Detection System/Intrusion Prevention Systems (NIDS/IPS) as well as Host Intrusion Detection System/Intrusion Prevention Systems (IDS/IPS)• Knowledge of Security Orchestration Automation and Response (SOAR), Endpoint and Network Detection and Response (EDR/NDR) and User Behavior Analytics (UBA)• Ability to demonstrate strong analytical and problem-solving, and also leverage interpersonal, organizational, writing, communications, and briefing skills• Ability to work within a team environment to meet security challenges, by documenting requirements and researching solutions, and providing recommendations for resolution• Will use experience developing in Bash, Perl, Shell, PowerShell, SQL, D3, HTML, XML, CSS, Bash, JAVA and/or Python scripts, as well as experience writing Splunk queries in Splunk Programming Language (SPL).WHAT YOU'LL NEED TO SUCCEED:• Education: BS/BA degree or equivalent work experience and technical certs/training.• Required Experience: 5+ years of related experience in Cyber Security and Threat Hunting.• Required: DoD 8570 certs: CEH cert is required but will also consider CCSP (Certified Cloud Security Professional), GSOC, CFR, GCIH, GCIA and/or GSEC• Required Technical Skills: Cyber Security and Threat Hunting work experience• Security Clearance Level: Active TS/SCI required• US Citizenship Required due to the TS/SCI clearance requirement.• Required Skills and Abilities: Communication, presentation, problem solving, analytical skills, detail oriented, and knowledge of server and client operating systems.• Preferred Skills: Knowledge of current and emerging threats/threat vectors, and vulnerability information dissemination sources (e.g., alerts, advisories, errata, and bulletins)• Location: On Customer Site in Newington VA, Monday through Friday, 1st shift only. No weekends or nights.GDIT IS YOUR PLACE:• 401K with company match• Comprehensive health and wellness packages• Internal mobility team dedicated to helping you own your career• Professional growth opportunities including paid education and certifications• Cutting-edge technology you can learn from and make an impact on the world around you.• Rest and recharge with paid vacation and holidaysNot sure this job's the one for you Check out our other openings at gdit.com/careers.Do you have a friend or colleague this posting describes Let them know about the opportunity by clicking "Share."#OpportunityOwned#GDITCareers#GDITLife#WeAreGDIT #ARMAWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 5 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Certification Certified Ethical Hacker (CEH) - EC-Council - EC- CouncilTravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $136,000 - $184,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
6/21/2024
Fairfax, VA 22032
(29.1 miles)
Transform technology into opportunity as a Cyber Security Director for a major DOD C2 Program with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT you'll be at the forefront of innovation and play a meaningful part in improving how agencies operate. At GDIT, people are our differentiator. As a Cyber Security Director you will help ensure today is safe and tomorrow is smarter.Support cybersecurity activities for a major DOD C2 Program Information Systems(IS) and their interfaces as delineated in the Enterprise Service Management Framework, approved system security documentation and in accordance with Policy, DoDI 8500.01, Cybersecurity, and DoDI 8510.01, Risk Management Framework (RMF) for DoDInformation Technology (IT) (RMF for DoD IT) (formerly DoD Information AssuranceCertification and Accreditation Process (DIACAP)). This shall include security engineering,Assessments & Authorization (A&A), cyber operations and defense activities that support the engineering/integration, build, test, operation/maintenance, and decommission phases of the IS life cycleWHAT YOU'LL NEED:Education:Bachelor's degree in electrical engineering, mathematics, IT and/or cyber systems security or computer science. Master's degree in related field a plus.Certifications:Global Information Assurance Certification (GIAC) Senior Leadership Course (GSLC) or Certified Information Systems Security Professional (CISSP) required. CISSP with concentration in Information Systems Security Management Professional (CISSP-ISSMP) or CISSP with concentration in Information Systems Security Engineering Professional (CISSP-ISSEP) desired. DoD 8570 IAM-III certification required.Required Experience:15+ years relevant experience in Information Systems Operations, CS including ten (10) years demonstrated support in the areas of systems, networks and applications analysis directly related to DoD or IC CS/INFOSEC, Cyber Defense (CD), Cyber Security Service Provider (CSSP) and the Risk Management Framework (RMF) implementations. At least five (5) years of experience in defining information systems security programs or processes for the protection of sensitive or classified information. Demonstrated experience and knowledge in three or more of the following areas: RMF; Defensive Cyber Operations; security engineering; CS planning and management; DevSecOps; CS requirements and security controls analysis; CS operations within a multinational (e.g., NATO) information processing environment; Penetration testing; and CS architecture and design.Clearance: TS/SCIWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 15 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $154,960 - $200,100. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
6/21/2024
Herndon, VA 22070
(35.8 miles)
Job Description:GDIT is seeking a Capture Director to join our outstanding Intelligence and Homeland Security Business Growth Team to focus on customers including several in the Intelligence Community and the Department of Homeland Security (DHS). In this role, you will lead the strategy and pre-proposal shaping activities and orchestrate opportunity capture activities during the proposal phase and post-submittal activities. The successful applicant must show a proven methodology to increase win probability and a track record of winning large, enterprise-level deals. This position provides an outstanding opportunity to lead growth opportunities as we work together to apply the breadth of resources available in our organization to critical technology and mission challenges across the Intelligence and Homeland Security community. The breadth and depth of our business portfolio and the scale of GDIT ensure that you can take on new challenges and new roles as our business and mission-impact expands.There is flexibility for some hybrid work, but the selected candidate will be required to report to our Herndon, VA and/or Falls Church, VA office on an as-needed basis.DUTIES:Provide strategic thinking and execution for enterprise-level capture efforts on deal of $100m+.Determine Opportunity Pursuit Team resource requirements and establish, request and manage budget and bid costs throughout the bid acquisition lifecycleProvide Opportunity Pursuit Team leadership and managementIdentify and drive Opportunity Pursuit Team members and coordinate to ensure necessary support elements are availableDevelop and manage the opportunity pursuit schedule/timeline indicating critical events, tasks, assignments, products/outcomesUnderstand and document customer hot buttons and GDIT capabilities, strengths, and weaknessesWorking with the opportunity pursuit team (including a solutions architect), direct the development of the solution, innovations to enhance customer mission, the concept of operations (CONOPS), win themes, and path to winInteract with a broad range of departments to develop technical, management, teaming, transition, relevant experience, staffing plans, price to win, and pricing strategiesIdentify opportunity pursuit gaps or limitations and work with opportunity pursuit team to effectively close themProvide customer and business knowledge through business intelligence to ensure the team fully understands the desires and needs of the customers and the capabilities of potential competitorsDevelop win themes and strategies including value proposition (e.g., Why GDIT )Create win summary documents and help ensure win strategy and win themes are reflected in proposal materialsDevelop Gate Review slide decks based on established template for Strategy, Pre-proposal, Proposal, and Final Management ReviewsParticipate in strategy, technical, and pricing reviewsLead opportunity gate reviews effectively communicating with senior executivesIdentify and obtain commitment from industry partners to include OEMs to bridge gaps and increase the pWinCo-Lead with cost estimating team the pricing strategy to provide alignment to the solution and the optimal cost advantage for the bidCo-Lead with Proposal Manager the color team reviews to ensure that reviews are conducted in a repeatable manner adhering to GDIT procedures and processesActively review proposals and provide recommendations for improvement that increases probability of winManage multiple time-phased capture efforts concurrently based on where the opportunity resides in the acquisition lifecycleQualifications:Bachelor's degree in Engineering, Information Technology, Mathematics, Economics or a business-related disciplineActive Secret Clearance required to be considered coupled to willingness and ability to obtain and maintain a Top Secret/SCI with full poly once hired; higher clearance levels preferred5+ Years' Leadership/Project Experience in New Business/Growth Responsibilities. Program Management experience is a plus.Experience in hands-on responsibility of up to four (4) capture portfolios at any given timeStrong management and writing skillsFEDSIM acquisition experience is desirableCandidates with Orals experience preferredProvide an up-to-date Deal Sheet reflecting opportunities worked and wins and lossesWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $176,446 - $230,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
6/18/2024
Quantico, VA 22134
(38.3 miles)
Join General Dynamics Information Technology (GDIT) and be a part of the team of men and women that solve some of the world's most complex technical challenges. The NCIS program is searching for Cyber Security Analyst to join their team in Quantico, VA.The Naval Criminal Investigative Service (NCIS) is an organization of over 2,200 personnel of which 700 serve at HQ and the remaining staff serve at offices worldwide. NCIS is the Department of Navy (DON) component with primary responsibility for criminal investigation, law enforcement (LE), counter-terrorism (CT), counterintelligence (CI), and cyber matters. NCIS not only has primary responsibility for all criminal investigative, CI, CT, and cyber matters within the DON, but it also has exclusive investigative jurisdiction in non-combat matters involving actual, potential, or suspected criminal, terrorism, sabotage, espionage, and subversive activities.Responsibilities: Supports all authorization package ACAS related tasks assigned to ISSEs and NQVs. The goal is to provide the required artifacts IAW the Navy Testing Guidance and Risk Management Framework (RMF) Process Guide required for the submission of an RMF Authorization package.Performs 90 Day Baseline Scans for each Authorization package in accordance with Navy requirements; provide Detailed Vulnerability List (DVL) Reports for use in the eMASS record; provide ACAS Summary Reports in accordance with the Navy Testing Guidance.Conducts weekly and "As Needed" ACAS scans in support of RMF STEP 3/STEP 4 processes, vulnerability assessments and queries specifically targeting authorization package assets; support continuous monitoring for authorized packages and report vulnerability status of all active Enterprise Security packages; create asset lists using provided hardware lists.Performs risk analyses of computer systems and applications during all phases of the system development life cycle using the Assured Compliance Assessment Solution (ACAS) tool. Initiates Enterprise Mission Assurance Support Service (eMASS) registrations, prepares, processes, updates and monitors RMF Assessment and Authorization (A&A) packages; ensures A&A packages are evaluated and maintained in a compliant status; implements and validates A&A packages to ensure security controls and vulnerabilities meet DON RMF authorization compliance requirements. Basic Qualifications:BS degree; additional years of experience may be considered in lieu of degree.5+ years of experience in the systems security discipline with specific emphasis on Navy Cybersecurity practices. Must meet or exceed OPNAVINST 5239 requirements to be certified as a Navy Qualified Validator or must be certified within six months of start date.Experience in the development of RMF Assessment and Authorization (A&A) Security Plans (SP), System Level Continuous Monitoring (SLCM), Ports, Protocols and Services Management (PPSM), Host Based Security Systems (HBSS), Assured Compliance Assessment Solution (ACAS) vulnerability scanning. Experience with Enterprise Mission Assurance Support Service (eMASS) tools. Experience preparing, processing, assessing, validating, and maintaining RMF A&A packages using eMASS and XACTA tools.Experience with using public key-based technologies for applications. Security+ Top Secret clearance w/ SCI eligibilityPreferred Qualifications:Completed Navy RMF training Formal ACAS training Formal eMASS trainingWHAT CAN GDIT OFFER YOU Excellent customizable health benefits (Medical, Dental and Vision)401K with company matchEducational Assistance and eLearningFlexible work weekInternal mobility team dedicated to employee advancementRewards and Recognition programsInnovative and collaborative environment encouraging of highly motivated critical thinkingWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 5 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Certification CompTIA - Security+ - CompTIATravel Required None.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $76,690 - $103,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
5/30/2024
Washington, DC 20022
(17.6 miles)
Transform technology into opportunity as a Activity Security Representative (ASR) Ill with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT you'll be at the forefront of innovation and play a meaningful part in improving how agencies operate.At GDIT, people are our differentiator. As a Activity Security Representative (ASR) Ill you will help ensure today is safe and tomorrow is smarter. The Activity Security Representative's primary function is to provide multi-disciplined security support to a customer's facility and organization. The position will provide "day-to-day" support for Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities.HOW A Activity Security Representative (ASR) Ill WILL MAKE AN IMPACTClassification reviews of inbound and outbound correspondenceAssist in the maintenance of a document accountability database and associated correspondenceProcessing inbound and outbound classified mail and receipt recordsPerform destruction of classified materialsProcess magnetic media for accountabilityReproduction support for classified materialsMaintain various daily logs for a variety of administrative functions associated with document controlAssist in the processing of inbound data and outbound data transfer filesTransfer electronic data files to internal customersMaintain an extensive customer database point of contact listingAssist with researching, processing, filing, and maintaining inbound and outbound visit noticesEscort facility visitors and maintains associated logsAssist in the preparation of facility access control badgesConduct entry and exit inspectionsAssist in the maintenance of facility access control entry systems, to include visitor controlPerform data entry to the Personnel Access Security System database and maintain all customer sponsored billets and quota informationAssist in maintaining personnel security files for all personnel of the supported elementFollow and enforce the customer's Standard Operating ProceduresProvide support for the security awareness and education programsPerform miscellaneous administrative support functions as directed by the contractor site lead and/or the Senior Security RepresentativeReview, track, and monitor security clearance processing activities with appropriate government personnel to achieve appropriate clearance actionsParticipate in Air Force SAP security compliance inspections of government organizations and industryImplement Top Secret Control for accountable material and associated correspondencePrepare and/or process inbound and outbound classified mail, faxes, courier packages and receiptsPrepare, process, and/or review Program Access Request (PARs) for accuracy and access eligibilityExecute Special Access Program Nomination Process QuestionnairesConduct Defense Central Index of Investigations (DCII), Joint Personnel Access System (JPAS), and SAPNP reviews of candidates being submitted for SAP accessPerform data entry and record checks in the Air Force Access Data System (AFADS) and maintains all customer sponsored personnel access information currentPerform indoctrinationsProvide leadership, mentoring, and quality assurance for Team MembersOther Requirements:Must be familiar with security policy/manuals and the appropriate DCIDs/JAFANs and other guiding policy documents.Must have the ability to work in a dynamic environment and effectively interact with numerous DOD, military/civilian personnel and industry partnersWorking knowledge of Microsoft Office (Word, PowerPoint, and Excel)Possess a high degree of originality, creativity, initiative requiring minimal supervisionWillingness to travel within the organizational geographic Area of Responsibility (AOR) (note - could be extensive, and will include both air and ground transportation)WHAT YOU'LL NEED TO SUCCEED:Education: Bachelor's degree in a related area or equivalent experience (4 years)*Required Experience: 5 - 7 years related experienceCertifications: Must complete the DoD SAPCO approved SAPNP training (if performing personnel security functions)Security Clearance Level:Current Top Secret Clearance with SCI EligibilityEligibility for access to Special Access Program InformationWillingness to submit to a Counterintelligence polygraphUS Citizenship RequiredGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#Defense #AFSAPopportunities #kmp #WashingtonDCjobsWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 5 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $80,580 - $109,020. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
This website uses cookies for analytics and to function properly. By using our site, you agree to these terms.