SEARCH
GO
Security & Law Enforcement Jobs
Full Time
7/14/2024
Annapolis Junction, MD 20701
(26.6 miles)
Amazon Web Services is seeking a Solutions Architect to support our US Government customers in the Annapolis Junction/DC Metro area (relocation assistance available). Do you like helping U.S. Intelligence Community agencies implement innovative cloud computing solutions and solve technical problems Would you like to do this using the latest cloud computing technologies Do you have a knack for helping these groups understand application architectures and integration approaches, and the consultative and leadership skills to launch a project on a trajectory to success Are you familiar with security best practices for applications, servers, and networks Do you want to be part of the business development team helping to establish Amazon Web Services (AWS) as a leading technology platform Would you like to be part of a sales group, but have your opinion valued as a technical resource as part of planning and strategies At Amazon, we've been investing deeply in building the right solutions that allow you to derive the most value from your storage infrastructure. AWS is looking for a solutions architect for our Storage team, who will be the Subject Matter Expert (SME) helping customers to design complex solutions. As part of the team, you will work closely with National Security customers to enable large-scale use cases and drive the adoption of advanced AWS services. You will interact with other Solution Architects in the field, providing guidance on their customer engagements, and you will develop white papers, blogs, reference implementations, and presentations to enable customers to fully leverage AWS.Our Specialist Solutions Architects are regarded as technical “thought leaders” within the Intelligence Community who evangelize emerging technologies not only on a conceptual level, but also on a practical, architectural level. Our SA’s play a critical role in the widespread adoption and advancement of cloud computing capabilities within the Intelligence Community. They think outside of the box to deliver results and provide solutions that are cost-effective, mission-focused, and secure. On our team, you will work backwards from our customers to develop AWS storage solutions and migrate complex workloads to the AWS cloud.This position requires that the candidate selected must currently possess and maintain an active TS/SCI security clearance with polygraph. The position further requires the candidate to opt into a commensurate clearance for each government agency for which they perform AWS work.Key job responsibilities• Be a subject matter expert on AWS storage services for our Account teams and customers.• Represent the voice of the customer; bring customer feedback to product teams to influence feature development and future product roadmap.• Provide advanced technical knowledge to unblock our customers’ largest and most critical business challenges.• You will have the technical depth and business experience to deploy storage and data strategies • Act as a thought leader sharing best practices through forums such as AWS blogs, whitepapers, reference architectures and public-speaking events such as AWS Summit, AWS re: Invent, etc.• Partner with Sales Specialist teams to define the technical components of best in class GTM concepts, solutions, and initiatives.• Develop and support an AWS internal community of technical subject matter experts worldwide. • Create field enablement materials for the broader SA population, to help them understand how to integrate Amazon Web Services solutions into customer architectures.About the teamWork/Life BalanceOur team puts a high value on work-life balance. It isn’t about how many hours you spend at home or at work; it’s about the flow you establish that brings energy to both parts of your life. We believe striking the right balance between your personal and professional life is critical to life-long happiness and fulfillment. We offer flexibility in working hours and encourage you to find your own balance between your work and personal lives.Mentor-ship & Career GrowthOur team is dedicated to supporting new members. We have a broad mix of experience levels and tenures, and we’re building an environment that celebrates knowledge sharing and mentor ship. We care about your career growth and strive to assign projects based on what will help each team member develop into a better-rounded Evaluator and enable them to take on more complex tasks in the future.Inclusive Team Culture:Here at AWS, we embrace our differences. We are committed to furthering our culture of inclusion. We have ten employee-led affinity groups, reaching 40,000 employees in over 190 chapters globally. We have innovative benefit offerings, and we host annual and ongoing learning experiences, including our Conversations on Race and Ethnicity (CORE) and AmazeCon (gender diversity) conferences. Amazon’s culture of inclusion is reinforced within our 16 Leadership Principles, which remind team members to seek diverse perspectives, learn and be curious, and earn trust.BASIC QUALIFICATIONS- 3+ years of design, implementation, or consulting in applications and infrastructures experience- 3+ years of specific technology domain areas (e.g. software development, cloud computing, systems engineering, infrastructure, security, networking, data & analytics) experience- Bachelor's degree, or CASP+ (CompTIA Advanced Security Practitioner) or CCSP (Certified Cloud Security Professional) or Cloud+ or CSSLP (Certified Secure Software Lifecycle Professional)- 3+ years of on-prem and cloud storage experience- Current, active US Government Security Clearance of TS/SCI with PolygraphPREFERRED QUALIFICATIONS- Experience in technology/software sales, pre-sales, or consulting- Experience working with enterprise scale storage systems- Experience with Block, Object, and File Storage Technologies- Experience migrating or transforming legacy customer solutions to the cloud- Familiarity with common enterprise services- Presentation skills with a high degree of comfort speaking with executives, IT Management, and developers.- Strong written communication skills- AWS Solution Architecture certification or relevant cloud expertise- Computer Science /relevant degree and/or experience highly desiredAmazon is committed to a diverse and inclusive workplace. Amazon is an equal opportunity employer and does not discriminate on the basis of race, national origin, gender, gender identity, sexual orientation, protected veteran status, disability, age, or other legally protected status. For individuals with disabilities who would like to request an accommodation, please visit https://www.amazon.jobs/en/disability/us.
Full Time
7/10/2024
Oxon Hill, MD 20745
(3.6 miles)
Description Looking for an opportunity to make an impact The Leidos National Security Sector is seeking an experienced SecDevOps Lead in a key role to lead a team of web developers, application developers, engineers, designers, system administrators, information security officers, and help desk specialists for an Intelligence Community customer. The team will ensure the continuous operation, maintenance, and security of the customer’s intelligence discovery website and application suite on multiple networks and domains. In addition, the candidate will focus on enhancing and maintaining the CI/CD pipeline, automating infrastructure management, performing database administration, and developing scripts for automation. Work with a diverse team of technical staff to maintain and expand customers’ capabilities to the Defense Intelligence Enterprise. In this key personnel role, the position demands leadership and a hands-on approach to information security, software development, tiered IT support, automation, and maintaining government authority to operate (ATO) for integrated platforms that are critical to the Office of the Secretary of Defense and the warfighter. This opportunity is contingent upon contract award.What you’ll be doing:Lead and mentor a team of web developers, application developers, designers, system administrators, information security officers, and help desk specialists conducting O&M to ensure availability, reliability and security as the systems expand to a larger customer base.Ensure that all applications remain operational on all applicable networks with all updates and enhancements required to maintain functionality.Enhance the efficiency, capability, and interoperability of all applications through requirements management, database programming and administration, web programming, web server customization and administration, application testing, and web design.Provide full operational and user support to maintain availability (99.9%) and reliability of all applications.Limit planned outages to occur during non-peak hours unless otherwise defined by the government.Enhance, improve, and maintain CI/CD and DevOps scripts and processes to facilitate faster development and error detection and resilient deployments.Use back-end technologies such as Oracle, Postgres, Mongo Database, Redis, ElasticSearch, Solr, Structured Query Language (SQL), Node.js with Typescript, and Server-Side Languages (Java, etc.) to develop a secure, efficient, and reliable architecture.Implement and maintain security measures in line with government regulations, including data protection and cybersecurity frameworks.Participate in Agile release planning, scrum of scrums, bug triage, design sessions and other meetings.Collaborate with government leads and stakeholders, as well as other contract technical leads, to define project requirements, goals, and timelines.Ensure system compatibility with all integrated dissemination applications.Monitor project progress, address any technical challenges, adjust priorities as needed to meet milestones, and provide regular updates to government and contract program managers.Perform software code maintenance for all applications and systems, on development and production servers, to ensure that the capability meets all security requirements for the applicable domains.Develop and maintain a conceptual data model to accommodate multiple intelligence domains and arrange for data transfer between the domains.Manage and update all authority to operate (ATO) documentation and processes in accordance with customer policies and guidance.Provide Tier 1, 2 and 3 help desk support on a schedule that meets the demands of an enterprise-wide user base, including multiple shifts to cover operations up to 24 hours per day.What does Leidos need from me Must have an active TS/SCI security clearance with an ability to obtain a Polygraph.BS in Engineering, Computer Science, Systems Engineering, or related field or equivalent experience with 10 plus years in software development, technology management, system engineering or related field. Eight plus years of experience with master’s degree.Experience with both front-end technologies/frameworks (e.g., Angular, React) and backend implementation.Experience with database maintenance (e.g., SQL, NoSQL), and familiarity with search technologies (e.g., Elasticsearch, Solr).Experience overseeing operational environment and presenting overview briefings and updates to government leads, partners, and customers; reporting on progress at performance improvement meetings; and identifying opportunities for increase effectiveness, efficiency, scale, and impact.Experience in the identification and mitigation of any issues or trends that pose a risk to project priorities.Favorable if you have:Experience leading O&M on critical classified systems.Experience managing a technical team through a government ATO process.Original Posting Date:2024-06-24While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $122,200.00 - $220,900.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
7/17/2024
Arlington, VA 22201
(6.0 miles)
Apply your expertise to advance the mission and optimize our business strategy as a Program Security Representative (PSR) II at GDIT. Here, you'll support solving some of our clients' biggest challenges and help us grow the business.At GDIT, people are our differentiator. As a Program Security Representative (PSR) II you will help ensure today is safe and tomorrow is smarter. PSR II: The Program Security Representative's primary function is to provide multi-discipline security support for one or more of the customer's Special Access Programs (SAPs). The position will provide "day-to-day" multi-discipline analysis for Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities.HOW A Program Security Representative (PSR) II WILL MAKE AN IMPACTEnsure strict adherence to the provisions of the NISPOM, its Supplement, the DoD Overprint, DCID, ICD, and SAP policyAssist in developing and executing approved policies and procedures for safeguarding Special Access Program (SAP), Sensitive Compartmented Information (SCI) and collateral data in support of US military operationsProvide day-to-day security support that includes continuous assessment of procedures to identify shortfalls and provide appropriate recommendations for revising and improving security policies, procedures, and systemsIdentify vulnerabilities, threats, and risks to test, training, and operational activitiesAssist in developing, implementing, and training the Operations Security programAssist in providing contractor and subordinate facility assistance and oversightBrief all levels of personnel, both in the government and senior civilian services, on a variety of security related topicsConduct and document SAP facility compliance reviews, follow-on facility reviews, and facility close-outsMonitor, report and track all corrective actions resulting from compliance reviewsEnsure timely notification of pertinent security matters to program technical and management staffConduct exploration of any loss, compromise, or suspected compromise of classified and/or sensitive information, including conducting preliminary inquiries and generating damage assessments resulting from the loss of classified information.Coordinate with SAP security personnel to ensure lessons learned are incorporated into the curriculum for the SAP security education & awareness programOther Requirements:Must be familiar with security policy/manuals and the appropriate DCIDs/JAFANs and other guiding policy documentsMust have the ability to work in a dynamic environment and effectively interact with numerous DOD, military/civilian personnel and industry partnersWorking knowledge of Microsoft Office (Word, PowerPoint, and Excel)Possess a high degree of originality, creativity, initiative requiring minimal supervisionWillingness to travel within the organizational geographic Area of Responsibility (AOR) (note - could be extensive, and will include both air and ground transportation)WHAT YOU'LL NEED TO SUCCEED:EducationBachelor's degree in a related area or equivalent experience (4 years)*Experience8+ years related experienceEducation Experience EquivalentsSecurity Fundamentals Professional Certification (SFPC) counts towards 3 years of experienceSpecial Program Security Certification (SPSC) counts towards 5 years of experienceMaximum equivalent experience for SPED Certifications is no more than 5 yearsSecurity ClearanceCurrent Top Secret Clearance with SCI EligibilityEligibility for access to Special Access Program InformationWillingness to submit to a Counterintelligence polygraphGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with extpaid vacation and holidayWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Certification Special Program Security Certification - Department of Defense (DoD) SFPC: Security Fundamentals Professional Certification - Defense Security Service (DSS)Travel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $96,050 - $129,950. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
7/29/2024
Alexandria, VA
(1.8 miles)
All 1,000 of our Marshalls stores embrace discovery, from designer luggage to statement shoes. Our assortment of brands is always changing, but our mission to provide the surprises that make the everyday a little more fun is unwavering. Just like working here. Everyone encourages each other and embraces the excitement that can come with change. Each shift is a new opportunity to Discover Different.Opportunity: Contribute To The Growth Of Your CareerCompletes the daily tasks required for Store Loss Prevention and safety programs. Maintains positive relationships with Store Management. Conducts apprehensions within established policies and guidelines. Communicates with store Associates on damage and shrink initiatives. Identifies and resolves internal and external theft.Adheres to established shoplifter guidelines and policiesProvides timely, courteous and knowledgeable service to customersPromotes a culture of honesty and integrity; maintains confidentialityObserves, apprehends, and/or deters any acts of dishonesty from outside sourcesParticipates in investigations and surveillance as assignedEnsures apprehensions are consistent with store theft activityCompletes and distributes paperwork in an accurate and timely mannerMaintains appropriate evidence, demonstrates understanding of law enforcement procedures and professionally participates in legal activities as needed (e.g., police calls, etc.)Coordinates and complete shrink related activities in partnership with Store ManagementAdheres to all labor laws, policies, and proceduresSupports and participates in store shrink reduction goals and programsEncourages Associate use of shrink reduction resourcesPromotes safety awareness and supports maintenance of a safe environmentWho We Are Looking For: You!Excellent communication skills and sound judgmentBasic computer skillsBasic time management skillsInvestigative / analytical skillsAbility to respond appropriately to changes in direction or unexpected situationsStandout colleague, working effectively with peers and supervisors to accomplish tasksAble to work a flexible schedule to support business needs0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.This position has a starting pay range of $14.30 to $20.00 per hour.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.We’re reinventing retail and helping people discover that next find that’s going to be their new signature look. You can be a part of their journey to look amazing.Our inventory is always changing and our approach is continually evolving, which means every day is another chance to Discover Different. In fact, that’s what it’s like throughout the entire TJX family, which includes TJ Maxx, HomeGoods, Sierra, and Homesense.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
7/29/2024
Falls Church, VA
(8.4 miles)
Style is never in short supply at our more than 1,000 TJ Maxx stores. They all have different products, but the same commitment to the thrill of the find. From designers straight off the runway to statement jewelry, we offer exciting surprises that make the everyday a little more fun. Same with working here. Our environment is ever-changing, yet always encouraging. Each shift is a new opportunity to Discover Different.Opportunity: Contribute To The Growth Of Your CareerSupports the District Loss Prevention Manager and Store Management by executing core responsibilities, focused on acting as a visual deterrent to prevent potential loss/dishonesty and by wearing a body worn camera. Supports a positive customer shopping experience in the store and maintains a strong store partnership with store teams and loss prevention. Exercises sound judgment in decision-making to ensure their safety, the safety of others, and the protection of the Company brand. Adheres to Company policies and maintains and supports Company culture and values.Maintains a proper and professional stance in the designated area at the front of the storeAct as a visual deterrent to prevent potential loss/dishonestyReview and understand the Store Emergency Response GuideWear a complete Company approved uniform including a Body Worn CameraGreet customers appropriately, demonstrate courtesy and respectEstablish and maintain a position at the front of the store or in a departmentRespond to customer requests for assistance by referring customers to store management or customer service via a Company issued radioObserve and report any suspicious behavior or critical incidents to LP or store managementPerform a closing safety sweep of the store with a member of managementAdhere to all Company Policy and ProcedureDocument required incidents in AIIM Case ManagementPerforms other duties as assignedWho We Are Looking For: You!Strong verbal and written communicationSound decision making skillsAbility to take initiative and perform well independentlyPrioritizes/organizes workload and manages time effectivelyAble to stand for long periods of time0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.This position has a starting pay range of $13.05 to $18.25 per hour.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.At TJ Maxx there’s so much potential to discover something new. A new day means new merchandise, and a fresh chance to reinvent retail. Discover Different means that we want you to bring your whole self and your sense of style to work with you every day - just as Associates do throughout the entire TJX family, which includes Marshalls, HomeGoods, Sierra, and Homesense.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
7/29/2024
Annapolis, MD
(32.0 miles)
At Homesense, we’re helping people let their personality shine in their home. We’re out to bring high-quality and unique pieces to stores throughout the country. Like our stores, our work environment is ever-evolving - and always encouraging. Every shift is a new opportunity to Discover Different.Opportunity: Contribute To The Growth Of Your CareerSupports a positive customer shopping experience and maintains a strong store partnership with store teams and Loss Prevention. Understands operational procedures and deters acts of dishonesty within established customer service guidelines.Provides timely, courteous and knowledgeable service to customersEngages customers, providing support and creating a positive shopping environmentProvides an effective deterrent to theft through customer engagement and a professional and knowledgeable presenceObserves accurate checkout procedures for customers and AssociatesCommunicates shrink-related concerns to Store Management and Loss PreventionMaintains an effective partnership with Store Management and Loss Prevention to accomplish work assignments and overall goals and objectives.Coordinates and completes shrink-related activities in partnership with Store ManagementSupports and participates in store shrink reduction goals and programsPromotes a culture of honesty and integrity; maintains confidentialityEncourages Associate use of shrink reduction resourcesPromotes safety awareness and supports maintenance of a safe environmentFollows through on commitments; accomplishes goals with minimum supervisionAdheres to all labor laws, policies, and proceduresPerforms other duties as assignedWho We Are Looking For: You!Excellent communication skills and good judgmentAbility to respond appropriately to changes in direction or unexpected situationsStandout colleague, working effectively with peers and supervisors to accomplish tasksAble to work a flexible schedule to support business needs0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.This position has a starting pay range of $15.00 to $16.75 per hour.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.We embrace the unknown? at Homesense - and support each other along the way. Every day is a new adventure, a fresh chance to reinvent retail. Our inventory is always changing and our approach is continually evolving, which means every day is another chance to DiscoverDifferent. In fact, that’s what it’s like throughout the entire TJX family, which includes TJ Maxx, Marshalls, HomeGoods, and Sierra.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
7/28/2024
Fairfax, VA
(13.4 miles)
Style is never in short supply at our more than 500 HomeGoods stores and we are constantly on a mission to provide the little surprises and extra touches that make a house feel like home. Same with working here. Our environment is ever-changing, yet always encouraging. Every shift is a new opportunity to Discover Different.The Opportunity: Contribute To The Growth Of Your Career.The District Loss Prevention Manager (DLPM) is an integral part of a fast-growing, constantly evolving environment that partners with Store Operations to ensure we provide the best experience to our customers! With a proven leadership, people development and focus on encouraging partnerships, the DLPM takes the complex current LP scenario head-on through building proven partnerships with store and senior regional leadership, law enforcement agencies and is responsible for establishing LP policies and procedures to ensure profitability with customer experience in mind.Successful DLPMs bring on board a servant leader mentality, a hands-on approach on team development and an open mind to look at things differently!Lead 7-12 Loss Prevention Associates of different levels.Conduct and resolve theft investigations; identify and resolve shrink control deficiencies.Partner with district and store management to identify shrink priorities and develop shrinkage reduction strategies within your assigned district.Coordinate and deliver all Loss Prevention Training and Orientations; provide developmental training.Support what we value; Customer Service, Open Door, Diversity, Safety and Legal Relations.Manage the staffing plan; recruit, interview and hire Loss Prevention staff.Effectively coach, train, and develop all members of our loss prevention team within the district.Who We Are Looking For: You.2+ years of management experience as a multi-unit Loss Prevention leader.Demonstrated ability to partner with loss prevention and operations leaders to effectively drive shrink.Knowledge of dynamic Loss Prevention methods and shrink strategies.Strong management and supervisory skills.Knowledge of retail operations.Strong investigation and interviewing skills.We care about our culture, but we also prioritize your needs!Benefits include Associate discount; 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long-term disability; paid holidays/vacation /sick/bereavement/parental leave; EAP; incentive programs for management; auto/home insurance discounts; tuition reimbursement; scholarship program; adoption/surrogacy assistance; smoking cessation; child care/cell phone discounts; pet/legal insurance; credit union; referral bonuses. All benefits are subject to applicable plan or program terms (including eligibility terms) and may change from time to time. Contact your TJX representative for more information.This position has a starting salary range of $80,500 to $102,700 per year.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.This position is eligible for an annual incentive as well as long-term incentives.At HomeGoods, we embrace the unknown? - with new products, new challenges and new ways to make a house a home. Our products add little, special touches to customers' lives and our people do the same for each other. Everyone supports each other to Discover Different - here and throughout the entire TJX family, which includes TJ Maxx, Marshalls, Sierra, and Homesense.Discover Different means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
7/10/2024
Alexandria, VA 22305
(2.3 miles)
Starting Hourly Rate / Salario por Hora Inicial: $19.00 USD per hourALL ABOUT ASSETS PROTECTION Assets Protection (AP) teams function to keep our guests, team and brand safe and secure and lead through crisis events. They protect profitable sales by mitigating shortage risks, preventing, investigating and resolving theft and fraud to ensure product is available for our guest.At Target, we believe in our team members having meaningful experiences that help them build and develop skills for a career. The role of a Target Security Specialist can provide you with the:Skills using intelligence-led tactics to keep team members and guests safe and secureExperience in crisis response, safety and crowd management; providing support to both guests and team membersSkills in de-escalation as well as experience with recovering stolen merchandise to prevent shortageAbility to utilize Target's video surveillance systemAbility to properly document cases using industry case management systemsAs a Target Security Specialist, no two days are ever the same, but a typical day will most likely include the following responsibilities:Support sales by welcoming and engaging guests and team members at the front of storeLead a physical security culture for our team members and guests by assessing and maintaining safe and secure standards throughout the store, including exterior propertyRespond to and accurately document security incidentsUnderstand and leverage escalation tools for guest issues in order to provide a safe and secure environment for our team members and guestsConduct productive merchandise recoveries and provide apprehension support as needed, strictly adhering to AP policies and procedures and AP leadership guidancePrevent theft and shortage at the front of store by performing receipt checks for exposed high-dollar merchandiseSubmit appropriate documentation in the system for all incidents following AP policy and proceduresUnderstand and appropriately use the video systemModel working safely while maintaining a clean store for guests and team membersProvide service and a shopping experience that meets the needs of the guestDemonstrate a culture of ethical conduct, safety and complianceWork in a safe manner at all times to benefit yourself and others; identify and correct hazards; comply with all safety policies and best practices.All other duties based on business needsWHAT WE ARE LOOKING FORWe might be a great match if:Working in a fun and energetic environment makes you excited…. We work efficiently and as a team to deliver for our guestsProviding service to our guests that makes them say I LOVE TARGET! excites you…. That’s why we love working at TargetStocking, Setting and Selling Target products sounds like your thing… That’s the core of what we doYou aren’t looking for Monday thru Friday job where you are at a computer all day… We are busy all day (especially on the weekends), making it easy for the guest to feel welcomed, inspired and rewardedThe good news is that we have some amazing training that will help teach you everything you need to know to be a Target Security Specialist. But, there are a few skills you should have from the get-go:Must be at least 18 years of age or olderHigh school diploma or equivalentMeet any state or local licensure and/or other legal requirements related to the positionWelcoming and helpful attitude toward guests and other team membersAbility to communicate on multiple frequency devices and operate handheld scanners, and other technology equipment as directedEffective communication skillsWork both independently and with a teamManage workload and prioritize tasks independentlyCapability to remain focused and composed in a fast-paced environment and accomplish multiple tasks within established timeframesWe are an awesome place to work and care about our teams, so we want to make sure we are clear on a few more basics that we expect:Climb up and down laddersApprehend subjects in accordance with company policyScan, handle and move merchandise efficiently and safely, including frequently lifting or moving merchandise up to 40 poundsFlexible work schedule (e.g., nights, weekends and holidays); reliable and prompt attendance necessaryCapable of working in and exposure to varying temperatures, humidity, and other elements while performing certain job dutiesAbility to remain mobile for the duration of a scheduled shift (shift length may vary)Find competitive benefits from financial and education to well-being and beyond at .Americans with Disabilities Act (ADA)Target will provide reasonable accommodations with the application process upon your request as required to comply with applicable laws. If you have a disability and require assistance in this application process, please visit your nearest Target store or Supply Chain Facility or reach out to Guest Services at 1-800-440-0680 for additional information.
Full Time
7/10/2024
Rockville, MD 20852
(17.5 miles)
Description Leidos Health Mission Solutions is seeking an experienced Security Operations Lead, contingent upon contract award, to support a highly visible Technology (IT) services effort at the Health Human & Human Services (HHS) in Rockville, MD.This position is contingent upon contract award.Candidate must be a US Citizen with the ability to obtain a Public Trust Clearance and have lived in the US for the past 3 consecutive years.The Security Operations Lead will have responsibility for all Information Assurance, Security Policies, Continuity and Disaster Recovery. The candidate will serve as a section lead in a team environment that will maintain functionality in accordance with HHS standards. The candidate is expected to work independently and collaboratively in a team environment with good communication and interpersonal skills to work in a customer-focused team environment.Primary Responsibilities:Direct staff in the execution of security activities to ensure applications and systems meet and/or exceed HHS standards.Monitor, collect and review information regarding security issues to identify security issues, mitigate and resolve.Lead the identification, evaluation, and recommendation of new security technologies, techniques, and tools.Interface with the client in the strategic design process to translate security and business requirements into technical solutions.Provide security information with periodicity of daily, monthly, yearly, current period, year-to-date, total by period, and trending over time.Monitor, collect and review all security incidents information for reporting ton include intrusions, breakouts and/or corrupted files.Alert Operations Management and, upon customer leadership direction, end users of security issues or updates to the applications and systems in use.Responsible for providing the artifacts, security policies and procedures demonstrating compliance with the Security Assessment and Authorization requirements.Oversee relationships with the key operating system, network device, and application vendors to facilitate the timely release and distribution of information on product security issues and patches.Configure and validate secure systems and tests security products and systems to detect security weakness.Conduct regular audits to ensure that systems are being operated securely and computer security policies and procedures are being implemented as defined in security plans.Support security disciplines associated with Homeland Security Presidential Directive (HSPD-12) related work, such as, Zero Trust Architecture, NIST cyber security standards, NIST SP 800-53 Rev 5 controls, PCI-DSS standards, IPv6, and MFA with identity proofing.Execute all security actions necessary to secure the desktop including, but not limited to, deployment of network access control, program control, anti-virus, anti-spyware, anti-malware, data security, and remote access solutions on all end user devices.Participate in Security Incident Response Conference Calls with the customer and other contractors in the event of any critical security incidents.Basic Qualifications: Bachelor’s degree or equivalent in computer science, engineering, cybersecurity, or related field plus eight (8) years of experience with focus on cybersecurity. Additional experience may be substituted in lieu of degree.Must be a US citizen.Ability to obtain a Public Trust Clearance, and the past 3 consecutive years residency in the US.Hands-on experience in roles such as Security Analyst, Incident Responder, or Threat Hunter. This should include practical involvement in monitoring, detecting, and responding to security incidents.Hands-on experience managing Cyber Security tools, including Configuration Assessment, Log Aggregation, Integrity Verification, Application Security Testing, Network Access Control System, Network Intrusion prevention systems, and Endpoint Security Solutions.Experience with Security incident response & contingency planning and supervising a Cybersecurity team within a helpdesk.Experience working with Splunk, secure email solutions, End-Point protection solutions, Web Application Firewalls, and other forms of security.Broad IT experience covering areas such as networking, systems administration, or general IT support, with a focus on how these areas intersect with security.Desired Qualifications:Experience with working at HHS agencies, highly desired.Azure Solutions Architect or similar.Cybersecurity certifications such as CISSP or CCSP or other similar.hhsnihOriginal Posting Date:2024-06-27While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $101,400.00 - $183,300.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
7/29/2024
Arlington, VA 22201
(6.0 miles)
Transform technology into opportunity as a Activity Security Representative (ASR) Ill with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT you'll be at the forefront of innovation and play a meaningful part in improving how agencies operate.At GDIT, people are our differentiator. As a Activity Security Representative (ASR) Ill you will help ensure today is safe and tomorrow is smarter. The Activity Security Representative's primary function is to provide multi-disciplined security support to a customer's facility and organization. The position will provide "day-to-day" support for Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities.HOW A Activity Security Representative (ASR) Ill WILL MAKE AN IMPACTClassification reviews of inbound and outbound correspondenceAssist in the maintenance of a document accountability database and associated correspondenceProcessing inbound and outbound classified mail and receipt recordsPerform destruction of classified materialsProcess magnetic media for accountabilityReproduction support for classified materialsMaintain various daily logs for a variety of administrative functions associated with document controlAssist in the processing of inbound data and outbound data transfer filesTransfer electronic data files to internal customersMaintain an extensive customer database point of contact listingAssist with researching, processing, filing, and maintaining inbound and outbound visit noticesEscort facility visitors and maintains associated logsAssist in the preparation of facility access control badgesConduct entry and exit inspectionsAssist in the maintenance of facility access control entry systems, to include visitor controlPerform data entry to the Personnel Access Security System database and maintain all customer sponsored billets and quota informationAssist in maintaining personnel security files for all personnel of the supported elementFollow and enforce the customer's Standard Operating ProceduresProvide support for the security awareness and education programsPerform miscellaneous administrative support functions as directed by the contractor site lead and/or the Senior Security RepresentativeReview, track, and monitor security clearance processing activities with appropriate government personnel to achieve appropriate clearance actionsParticipate in Air Force SAP security compliance inspections of government organizations and industryImplement Top Secret Control for accountable material and associated correspondencePrepare and/or process inbound and outbound classified mail, faxes, courier packages and receiptsPrepare, process, and/or review Program Access Request (PARs) for accuracy and access eligibilityExecute Special Access Program Nomination Process QuestionnairesConduct Defense Central Index of Investigations (DCII), Joint Personnel Access System (JPAS), and SAPNP reviews of candidates being submitted for SAP accessPerform data entry and record checks in the Air Force Access Data System (AFADS) and maintains all customer sponsored personnel access information currentPerform indoctrinationsProvide leadership, mentoring, and quality assurance for Team MembersOther Requirements:Must be familiar with security policy/manuals and the appropriate DCIDs/JAFANs and other guiding policy documents.Must have the ability to work in a dynamic environment and effectively interact with numerous DOD, military/civilian personnel and industry partnersWorking knowledge of Microsoft Office (Word, PowerPoint, and Excel)Possess a high degree of originality, creativity, initiative requiring minimal supervisionWillingness to travel within the organizational geographic Area of Responsibility (AOR) (note - could be extensive, and will include both air and ground transportation)Education:Bachelor's degree in a related area or equivalent experience (4 years)*Required Experience: 5 - 7 years related experience2+ years SAP experience requiredExperience Equivalents:Security Fundamentals Professional Certification (SFPC) counts towards 3 years of experienceSpecial Program Security Certification (SPSC) counts towards 5 years of experienceMaximum equivalent experience for SPED Certifications is no more than 5 yearsCertifications:Must complete the DoD SAPCO approved SAPNP training (if performing personnel security functions)Security Clearance Level:Current Top Secret Clearance with SCI EligibilityEligibility for access to Special Access Program InformationWillingness to submit to a Counterintelligence polygraphUS Citizenship RequiredGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#Defense #AFSAPopportunities #kmp #WashingtonDCjobsWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 5 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $93,500 - $126,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Part Time
7/29/2024
Oxon Hill, MD
(4.7 miles)
All 1,000 of our Marshalls stores embrace discovery, from designer luggage to statement shoes. Our assortment of brands is always changing, but our mission to provide the surprises that make the everyday a little more fun is unwavering. Just like working here. Everyone encourages each other and embraces the excitement that can come with change. Each shift is a new opportunity to Discover Different.Opportunity: Contribute To The Growth Of Your CareerSupports the District Loss Prevention Manager and Store Management by executing core responsibilities, focused on acting as a visual deterrent to prevent potential loss/dishonesty and by wearing a body worn camera. Supports a positive customer shopping experience in the store and maintains a strong store partnership with store teams and loss prevention. Exercises sound judgment in decision-making to ensure their safety, the safety of others, and the protection of the Company brand. Adheres to Company policies and maintains and supports Company culture and values.Maintains a proper and professional stance in the designated area at the front of the storeAct as a visual deterrent to prevent potential loss/dishonestyReview and understand the Store Emergency Response GuideWear a complete Company approved uniform including a Body Worn CameraGreet customers appropriately, demonstrate courtesy and respectEstablish and maintain a position at the front of the store or in a departmentRespond to customer requests for assistance by referring customers to store management or customer service via a Company issued radioObserve and report any suspicious behavior or critical incidents to LP or store managementPerform a closing safety sweep of the store with a member of managementAdhere to all Company Policy and ProcedureDocument required incidents in AIIM Case ManagementPerforms other duties as assignedWho We Are Looking For: You!Strong verbal and written communicationSound decision making skillsAbility to take initiative and perform well independentlyPrioritizes/organizes workload and manages time effectivelyAble to stand for long periods of time0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.This position has a starting pay range of $15.00 to $18.25 per hour.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.We’re reinventing retail and helping people discover that next find that’s going to be their new signature look. You can be a part of their journey to look amazing.Our inventory is always changing and our approach is continually evolving, which means every day is another chance to Discover Different. In fact, that’s what it’s like throughout the entire TJX family, which includes TJ Maxx, HomeGoods, Sierra, and Homesense.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
7/29/2024
Crofton, MD
(25.1 miles)
At HomeGoods, we’re helping people let their personality shine in their home. We’re out to bring high-quality and unique pieces to stores throughout the country. Like our stores, our work environment is ever-evolving - and always encouraging. Every shift is a new opportunity to Discover Different.Opportunity: Contribute To The Growth Of Your CareerSupports a positive customer shopping experience and maintains a strong store partnership with store teams and Loss Prevention. Understands operational procedures and deters acts of dishonesty within established customer service guidelines.Provides timely, courteous and knowledgeable service to customersEngages customers, providing support and creating a positive shopping environmentProvides an effective deterrent to theft through customer engagement and a professional and knowledgeable presenceObserves accurate checkout procedures for customers and AssociatesCommunicates shrink-related concerns to Store Management and Loss PreventionMaintains an effective partnership with Store Management and Loss Prevention to accomplish work assignments and overall goals and objectives.Coordinates and completes shrink-related activities in partnership with Store ManagementSupports and participates in store shrink reduction goals and programsPromotes a culture of honesty and integrity; maintains confidentialityEncourages Associate use of shrink reduction resourcesPromotes safety awareness and supports maintenance of a safe environmentFollows through on commitments; accomplishes goals with minimum supervisionAdheres to all labor laws, policies, and proceduresPerforms other duties as assignedWho We Are Looking For: You!Excellent communication skills and good judgmentAbility to respond appropriately to changes in direction or unexpected situationsStandout colleague, working effectively with peers and supervisors to accomplish tasksAble to work a flexible schedule to support business needs0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.This position has a starting pay range of $15.00 to $16.75 per hour.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.We embrace the unknown? at Homesense - and support each other along the way. Every day is a new adventure, a fresh chance to reinvent retail. Our inventory is always changing and our approach is continually evolving, which means every day is another chance to DiscoverDifferent. In fact, that’s what it’s like throughout the entire TJX family, which includes TJ Maxx, Marshalls, HomeGoods, and Sierra.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
7/21/2024
Owings Mills, MD
(44.4 miles)
Style is never in short supply at our more than 1,000 TJ Maxx stores. They all have different products, but the same commitment to the thrill of the find. From designers straight off the runway to statement jewelry, we offer exciting surprises that make the everyday a little more fun. Same with working here. Our environment is ever-changing, yet always encouraging. Each shift is a new opportunity to Discover Different.Opportunity: Contribute To The Growth Of Your CareerCompletes the daily tasks required for Store Loss Prevention and safety programs. Maintains positive relationships with Store Management. Conducts apprehensions within established policies and guidelines. Communicates with store Associates on damage and shrink initiatives. Identifies and resolves internal and external theft.Adheres to established shoplifter guidelines and policiesProvides timely, courteous and knowledgeable service to customersPromotes a culture of honesty and integrity; maintains confidentialityObserves, apprehends, and/or deters any acts of dishonesty from outside sourcesParticipates in investigations and surveillance as assignedEnsures apprehensions are consistent with store theft activityCompletes and distributes paperwork in an accurate and timely mannerMaintains appropriate evidence, demonstrates understanding of law enforcement procedures and professionally participates in legal activities as needed (e.g., police calls, etc.)Coordinates and complete shrink related activities in partnership with Store ManagementAdheres to all labor laws, policies, and proceduresSupports and participates in store shrink reduction goals and programsEncourages Associate use of shrink reduction resourcesPromotes safety awareness and supports maintenance of a safe environmentWho We Are Looking For: You!Excellent communication skills and sound judgmentBasic computer skillsBasic time management skillsInvestigative / analytical skillsAbility to respond appropriately to changes in direction or unexpected situationsStandout colleague, working effectively with peers and supervisors to accomplish tasksAble to work a flexible schedule to support business needs0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.This position has a starting pay range of $15.00 to $20.00 per hour.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.At TJ Maxx there’s so much potential to discover something new. A new day means new merchandise, and a fresh chance to reinvent retail. Discover Different means that we want you to bring your whole self and your sense of style to work with you every day - just as Associates do throughout the entire TJX family, which includes Marshalls, HomeGoods, Sierra, and Homesense.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
7/21/2024
Hyattsville, MD 20782
(12.2 miles)
The pay range per hour is $25.50 - $43.35Pay is based on several factors which vary based on position. These include labor markets and in some instances may include education, work experience and certifications. In addition to your pay, Target cares about and invests in you as a team member, so that you can take care of yourself and your family. Target offers eligible team members and their dependents comprehensive health benefits and programs, which may include medical, vision, dental, life insurance and more, to help you and your family take care of your whole selves. Other benefits for eligible team members include 401(k), employee discount, short term disability, long term disability, paid sick leave, paid national holidays, and paid vacation. Find competitive benefits from financial and education to well-being and beyond at .ALL ABOUT ASSETS PROTECTIONAssets Protection (AP) teams function to keep our guests, team and brand safe and secure and lead through crisis events. They protect profitable sales by mitigating shortage risks, preventing, investigating and resolving theft and fraud to ensure product is available for our guest.At Target, we believe in our team members having meaningful experiences that help them build and develop skills for a career. The role of an Assets Protection Specialist can provide you with the:Skills using surveillance and intelligence-led tactics to keep team members and guests safe and secure while aiding in the reduction of shortageAbility to use Target's video surveillance system to monitor guests and identify potential theft risksAbility to implement Target's Assets Protection practices and routines to reduce and prevent shortageAbility to properly and effectively document casesExperience identifying strategic resolutions of external theft and fraud, and apprehensionAs an Assets Protection Specialist, no two days are ever the same, but a typical day will most likely include the following responsibilities:Support total store sales and increase profitability by ensuring product is in stock and available to our guestsResolve theft by using good judgement and conducting high-quality apprehensions in shortage focus areas while strictly adhering to policy and procedures and AP leadership guidanceIdentify theft trends by leveraging technology, reporting and surveillance tacticsDrive a theft prevention culture by implementing action plans of AP leadership to reduce shortage by improving processes and merchandise protection standardsIdentify, escalate and support internal theft investigations at the direction of AP leadershipPrevent theft by gathering intelligence and communicating important issuesUnderstand and appropriately use video systems to monitor theft activity and support internal casesRespond to security incidents and submit appropriate documentation for all incidents following AP policy and proceduresLead a physical security and safety culture for our team members and guests by creating awareness and training safe and secure standards throughout the buildingProvide service and a shopping experience that meets the needs of the guestModel safe behaviors at all times while maintaining a clean storeDemonstrate a commitment to diversity, equity, and inclusion through continuous development, modeling inclusive behaviors, and proactively managing biasWork in a safe manner at all times to benefit yourself and others; identify and correct hazards; comply with all safety policies and best practices.All other duties based on business needsWHAT WE ARE LOOKING FORWe might be a great match if:Working in a fun and energetic environment makes you excited…. We work efficiently and as a team to deliver for our guestsProviding service to our guests that makes them say I LOVE TARGET! excites you…. That’s why we love working at TargetStocking, Setting and Selling Target products sounds like your thing… That’s the core of what we doYou aren’t looking for Monday thru Friday job where you are at a computer all day… We are busy all day (especially on the weekends), making it easy for the guest to feel welcomed, inspired and rewardedThe good news is that we have some amazing training that will help teach you everything you need to know to be an Assets Protection Specialist. But, there are a few skills you should have from the get-go:Must be at least 18 years of age or olderHigh school diploma or equivalentMeet any state or local licensure and/or other legal requirements related to the positionWelcoming and helpful attitude toward guests and other team membersAbility to communicate on multiple frequency devices and operate handheld scanners, and other technology equipment as directedEffective communication skillsWork both independently and with a teamManage workload and prioritize tasks independentlyCapability to remain focused and composed in a fast-paced environment and accomplish multiple tasks within established timeframesWe are an awesome place to work and care about our teams, so we want to make sure we are clear on a few more basics that we expect:Climb up and down laddersApprehend subjects in accordance with company policyScan, handle and move merchandise efficiently and safely, including frequently lifting or moving merchandise up to 40 poundsFlexible work schedule (e.g., nights, weekends and holidays) ; regular and prompt attendance necessaryCapable of working in and exposure to varying temperatures, humidity, and other elements while performing certain job duties including but not limited to Drive-Up, carryout, etc.Ability to remain mobile for the duration of a scheduled shift (shift length may vary).Americans with Disabilities Act (ADA)Target will provide reasonable accommodations with the application process upon your request as required to comply with applicable laws. If you have a disability and require assistance in this application process, please visit your nearest Target store or Supply Chain Facility or reach out to Guest Services at 1-800-440-0680 for additional information.
Full Time
7/10/2024
Odenton, MD 21113
(26.8 miles)
Description Are you ready to make an impact and join a small, tight-knit group of professionals We’re looking for innovative minds with experience in Space operations to help the nation’s youngest military service keep our space capabilities the premier force in the world. The Leidos National Security Sector currently has an opening for a Space Force Cybersecurity Policy Expert at Fort Meade, MD. This position is part of a large program supporting Air Combat Command’s (ACC) Intelligence Surveillance and Reconnaissance (ISR) mission.The Space Force Cybersecurity Policy Expert will develop and implement US Space Force (USSF) Cybersecurity policy and guidance and specific business practices. The candidate will help the Space Force Cryptologic Office (SFCO) enhance multi-domain operations and cyberspace capabilities against cyber-attack by working with multiple mission partners to deliver tailored Cybersecurity Service Provider (CSSP) solutions to USSF components. Workload will encompass Protective Domain Name Services, Attack Surface Management and Threat Intelligence Collaboration activities.Note: Relocation assistance may be available. Primary Responsibilities:Document and execute policies compliant with DoD, USSF, NSA, NISSPOM, and NIST Special Publications.Promote rigorous awareness of cyber policy and strategy amongst USSF senior leaders and ensure sound principles are reflected in the organization's mission, vision, and goals.Develop Cybersecurity Division (CSD) compliant Cyber and Information Assurance plans that reflect USSF mission objectives, operations plans, Plan of Action and Milestones (POA&M) and Planning, Programming, and Budgeting System (PPBS) constraints.Work independently or in conjunction with mission partners to develop policy, programs, and guidelines for implementation. Interpret and apply applicable laws, statutes, and regulatory documents and integrate into policy.Develop and disseminate Cybersecurity Vulnerability Management alerts, bulletins, and Security Technical Implementation Guides (STIGS).Analyze unit host systems for indicators of Malicious Cyber Activity (MCA), Insider Threat, or lack of Defensive Cyber Operations best practices,document and report findings, and help implement risk mitigating corrective actions.Oversee Risk Management Framework (RMF) management and execution activities.Perform cyber threat analysis and reporting on information derived from various intelligence sources.Conduct Information Assurance and Cyber Defense training and briefings on an as needed basis.Basic Qualifications:Bachelor’s Degree with 15+ years of relevant experience or Master’s Degree with 12+ years of relevant experience.Extensive familiarity with applicable DoD and NSA Policy and Guidance, Operations, and Staff Functions.Possess an IAM Level II certification.Active TS/SCI with polygraph.Original Posting Date:2024-07-10While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $122,200.00 - $220,900.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
7/17/2024
Washington, DC 20022
(9.9 miles)
The Activity Security Representative's primary function is to provide multi-disciplined security support to a customer's facility and organization. The position will provide "day-to-day" support for Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities.Performance shall include:Classification reviews of inbound and outbound correspondenceAssist in the maintenance of a document accountability database and associated correspondence.Processing inbound and outbound classified mail and receipt recordsPerform destruction of classified materialsProcess magnetic media for accountabilityReproduction support for classified materialsMaintain various daily logs for a variety of administrative functions associated with document control.Assist in the processing of inbound data and outbound data transfer files.Transfer electronic data files to internal customers.Maintain an extensive customer database point of contact listing.Assist with researching, processing, filing, and maintaining inbound and outbound visit notices.Escort facility visitors and maintains associated logs.Assist in the preparation of facility access control badges.Conduct entry and exit inspections.Assist in the maintenance of facility access control entry systems, to include visitor control.Perform data entry to the Personnel Access Security System database and maintain all customer sponsored billets and quota information.Assist in maintaining personnel security files for all personnel of the supported element.Follow and enforce the customer's Standard Operating ProceduresProvide support for the security awareness and education programs.Perform miscellaneous administrative support functions as directed by the contractor site lead and/or the Senior Security RepresentativeReview, track, and monitor security clearance processing activities with appropriate government personnel to achieve appropriate clearance actions.Participate in Air Force SAP security compliance inspections of government organizations and industry.Implement Top Secret Control for accountable material and associated correspondence.Prepare and/or process inbound and outbound classified mail, faxes, courier packages and receipts.Prepare, process, and/or review Program Access Request (PARs) for accuracy and access eligibility.Execute Special Access Program Nomination Process QuestionnairesConduct Defense Central Index of Investigations (DCII), Joint Personnel Access System (JPAS), and SAPNP reviews of candidates being submitted for SAP access.Perform data entry and record checks in the Air Force Access Data System (AFADS) and maintains all customer sponsored personnel access information current.Perform indoctrinations.Experience:3+ years related experienceSAP Experience RequiredEducation Experience Equivalents:Security Fundamentals Professional Certification (SFPC) counts towards 3 years of experienceSpecial Program Security Certification (SPSC) counts towards 5 years of experienceMaximum equivalent experience for SPED Certifications is no more than 5 yearsOther Requirements:Must be familiar with security policy/manuals and the appropriate DCIDs/JAFANs and other guiding policy documents.Must have the ability to work in a dynamic environment and effectively interact with numerous DOD, military/civilian personnel and industry partners.Working knowledge of Microsoft Office (Word, PowerPoint, and Excel)Possess a high degree of originality, creativity, initiative requiring minimal supervision.Willingness to travel within the organizational geographic Area of Responsibility (AOR) (note - could be extensive, and will include both air and ground transportation)Education:Bachelor's degree or equivalent experience (4 years)Certifications:Must complete the DoD SAPCO approved SAPNP training (if performing personnel security functions)Security Clearance:Clearance required: TS/SCIWillingness to submit to a Counterintelligence polygraphGDIT IS YOUR PLACE:Full-flex work week to own your priorities at work and at home.401K with company match.Comprehensive health and wellness packagesInternal mobility team dedicated to helping you own your career.Professional growth opportunities including paid education and certifications.Cutting-edge technology you can learn fromRest and recharge with extra paid vacation and holidays#AirforceSAPOpportunities #Defense #AFSAP #kmp #ASRII #WashingtonDCWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 3 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $76,690 - $97,635. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
7/14/2024
Washington, DC
(7.4 miles)
All 1,000 of our Marshalls stores embrace discovery, from designer luggage to statement shoes. Our assortment of brands is always changing, but our mission to provide the surprises that make the everyday a little more fun is unwavering. Just like working here. Everyone encourages each other and embraces the excitement that can come with change. Each shift is a new opportunity to Discover Different.Opportunity: Contribute To The Growth Of Your CareerSupports the District Loss Prevention Manager and Store Management by executing core responsibilities, focused on acting as a visual deterrent to prevent potential loss/dishonesty and by wearing a body worn camera. Supports a positive customer shopping experience in the store and maintains a strong store partnership with store teams and loss prevention. Exercises sound judgment in decision-making to ensure their safety, the safety of others, and the protection of the Company brand. Adheres to Company policies and maintains and supports Company culture and values.Maintains a proper and professional stance in the designated area at the front of the storeAct as a visual deterrent to prevent potential loss/dishonestyReview and understand the Store Emergency Response GuideWear a complete Company approved uniform including a Body Worn CameraGreet customers appropriately, demonstrate courtesy and respectEstablish and maintain a position at the front of the store or in a departmentRespond to customer requests for assistance by referring customers to store management or customer service via a Company issued radioObserve and report any suspicious behavior or critical incidents to LP or store managementPerform a closing safety sweep of the store with a member of managementAdhere to all Company Policy and ProcedureDocument required incidents in AIIM Case ManagementPerforms other duties as assignedWho We Are Looking For: You!Strong verbal and written communicationSound decision making skillsAbility to take initiative and perform well independentlyPrioritizes/organizes workload and manages time effectivelyAble to stand for long periods of time0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.This position has a starting pay range of $17.50 to $18.50 per hour.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.We’re reinventing retail and helping people discover that next find that’s going to be their new signature look. You can be a part of their journey to look amazing.Our inventory is always changing and our approach is continually evolving, which means every day is another chance to Discover Different. In fact, that’s what it’s like throughout the entire TJX family, which includes TJ Maxx, HomeGoods, Sierra, and Homesense.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
4/2/2024
Columbia, MD
(29.5 miles)
Style is never in short supply at our more than 500 HomeGoods stores and we are constantly on a mission to provide the little surprises and extra touches that make a house feel like home. Same with working here. Our environment is ever-changing, yet always encouraging. Every shift is a new opportunity to Discover Different.Opportunity: Contribute To The Growth Of Your CareerCompletes the daily tasks required for Store Loss Prevention and safety programs. Maintains positive relationships with Store Management. Conducts apprehensions within established policies and guidelines. Communicates with store Associates on damage and shrink initiatives. Identifies and resolves internal and external theft.Adheres to established shoplifter guidelines and policiesProvides timely, courteous and knowledgeable service to customersPromotes a culture of honesty and integrity; maintains confidentialityObserves, apprehends, and/or deters any acts of dishonesty from outside sourcesParticipates in investigations and surveillance as assignedEnsures apprehensions are consistent with store theft activityCompletes and distributes paperwork in an accurate and timely mannerMaintains appropriate evidence, demonstrates understanding of law enforcement procedures and professionally participates in legal activities as needed (e.g., police calls, etc.)Coordinates and complete shrink related activities in partnership with Store ManagementAdheres to all labor laws, policies, and proceduresSupports and participates in store shrink reduction goals and programsEncourages Associate use of shrink reduction resourcesPromotes safety awareness and supports maintenance of a safe environmentWho We Are Looking For: You!Excellent communication skills and sound judgmentBasic computer skillsBasic time management skillsInvestigative / analytical skillsAbility to respond appropriately to changes in direction or unexpected situationsStandout colleague, working effectively with peers and supervisors to accomplish tasksAble to work a flexible schedule to support business needs0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.At HomeGoods, we embrace the unknown? - with new products, new challenges and new ways to make a house a home. Our products add little, special touches to customers' lives and our people do the same for each other. Everyone supports each other to Discover Different - here and throughout the entire TJX family, which includes TJ Maxx, Marshalls, Sierra, and Homesense.Discover Different means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
7/25/2024
Oxon Hill, MD 20745
(3.6 miles)
Description Leidos currently has an opening on the Service Management Integration and Transport (SMIT) Contract for a Cyber Network Security Domain Architect reporting directly to the SMIT Chief Architect. This is an exciting opportunity to use your experience and leadership skills to successfully execute the mission of the Navy’s largest IT services program. Under the SMIT Contract, the Leidos team is responsible for the core backbone for the Navy-Marine Corps Intranet, including cybersecurity services, network operations, network engineering, service desk, seat support services, and data transport. The Cyber Network Security Domain Architect applies enterprise IT capabilities across the workforce, bringing integrated business value across functional and organizational boundaries to end users at all levels of the Navy and Marine Corps. These services enhance workforce effectiveness and successful execution of the Navy’s mission. Ultimately, Leidos supports the Navy in unifying its shore-based networks and data management to improve capability and services while reducing costs by focusing efforts under one enterprise network.Qualified candidates will demonstrate professionalism and the ability to work in a dynamic, fast-paced and mission-focused environment. This position is highly focused on a secured Navy Cyber Network environment that requires a rich skillset in IP Networking, Cyber Security, SD-WAN/SASE, Cloud Networking, Cloud Security and other related technologies.This position requires qualified individuals already possessing an active US DoD SECRET security clearance.Primary ResponsibilitiesThe Cyber Network Security Domain Architect (DA) is responsible for:Applying Transport Network Subject Matter Expertise (SME) and thought leadership to the execution of the Navy’s network mission.The technical architecture baseline for the Navy’s Cyber Network Security solutions including (but not limited to):Navy Boundary Network Cyber Security solutions and management capabilities including Firewalls, IPS, Proxies, Zero Trust solutions, Application Delivery Controllers, SASE, and other new Cyber Security Network capabilities both on-prem and in the cloud.Leading the development of Cyber Network Security solutions and strategies to execute the US Navy’s mission.Demonstrating knowledge and application of DoD and Navy Cybersecurity policies and directives.Collaborating with Navy and DoD Cybersecurity organizations (i.e. NNWC), DISA, Industry Cloud Providers, and Partners to continuously improve the Navy’s network security posture.Collaborating with teams to conduct trade studies/analyses of alternatives that support network security architecture concepts for software and hardware, (on-prem and cloud) including designing, developing, analyzing products and capabilities.Providing Tier 3/Tier 4 support to OperationsCollaborating with Navy PEO-Digital Infrastructure Services APM-E, Service Owners, APM-E, Lead Engineers, and other DoD organizations (i.e. NNWC, US CYBERCOM), DISA, Industry Cloud Providers, and Partners to continuously improve the Navy’s classified network and its security posture.Identifying technology and solution roadmaps to improve mission enterprise capabilities resulting in increased contract growth and improved customer experience.Participating in the Leidos SMIT Engineering Review BoardCollaborating with other DAs in cases of capability overlap areas and communicating across a number of Engineering and Operations Teams.Proposal SupportProviding subject matter expertise into new business for:Help with defining customer requirements through collaboration to ensure all requirements are being captured in proposals.Leading technical solutioning related to Network Security requirementsProviding information about required hardware/software for Network Security related solutionsReviewing and providing information for proposal documentationDeveloping and/or Reviewing statements of workArchitectureCollaborate with teams to develop Network Transformation approaches.Research and present technologies related to improving network security of the network.Provide subject matter expertise for analysis of alternatives, business case analyses, etcThought leader for working with the MBSE Team to model network security solutionsEngineeringProvide guidance and oversight to the Engineering Team:Provide strategy and guidance for integration of engineered systems into the existing environment.Provide system function information to Assessment and Authorization for system accreditation.Package Diagrams, SEISA/A&A Plan,Resolve technical conflicts for system integration.Provide Lab guidance for minimal viable products to ensure proper testing of systems and system interfaces.Modeling Based Systems Engineering (MBSE) Architecture Support to the Modeling Team:Provide subject matter expertise of the NMCI Unclassified/Classified network system and subsystem functions:Provide information about network related systems to cameo system modelers.Provide/Review/Verify System RequirementsProvide/Review/Verify HLD StructureProvide/Review/Verify LLDDevelop and refine standardization and definition for systems being integrated into the Cameo System Modeler.Review and provide network system descriptions, background, and context.Limited Operations SupportProvide subject matter expertise of the Unclassified/Classified Network to assist in:Tier 3 escalation point for network security troubleshooting.Making network security decisions that are outside of the configuration baseline to resolve network issues.Informing the Operations community about updates to current systems so they are aware of new functions associated with changes.Provide briefings related to system changes to the Engineering and Operations communities.Basic QualificationsRequires BS degree and 12 – 15 years of prior relevant experience or Masters with 10 – 13 years of prior relevant experience.Exceptional written and oral communication skills, presentation/briefing skills; ability to interact with internal Senior-level Managers and Senior Navy CustomersCurrently possess and ability to maintain an active DoD Secret security clearance (Top Secret preferred)Ability to review requirements, comprehend, and solution capabilities that satisfy customer requirementsAbility to work in a highly collaborative, forward thinking, and innovation-driven environmentExpert/Working Knowledge required, but not limited to: Firewalls, IPS, Proxies, Application Delivery Controllers (F5), SASE, Microsoft Azure Stack, Routing, Switching, MPLS, VPN, IPSEC, Ethernet technologies, Software Defined Networks, Zero Trust Framework, Automation, Transport specific tools and technologies, DoD Joint Regional Security Stacks (JRSS), DISA Networks, Cloud Networking and Security, etc...Minimum of DoD 8570.01 IAT Level II Certification required prior to onboarding and must maintain certification while supporting the SMIT Contract (See DoD 8570.01-M Appendix 3 for valid certifications) IAT Level III preferred.Expert knowledge of network security, the Zero Trust Framework, defense-in-depth principles, and modern network security architectures.In-depth understanding of TCP/IP networking, ports, protocols, and the OSI 7 layer model.Extensive knowledge of network security concepts, platforms, management tools, and application of eachWorking knowledge of the Risk Management Framework (RMF), DISA STIGsExperienced and adept at developing and maintaining technical documents, analyses, and reportsExperience presenting to client stakeholders and company managementMust be able to access SIPRNet from an NMCI location on short notice (local travel).Ability to travel up to 10% including the potential for OCONUS travelMust be in vicinity of one of the following locations:Washington, DCNorthern VirginiaNorfolk, VABremerton, WAJacksonville, FLSan Diego, CACrane, INPhiladelphia, PNPensacola, FLNew Orleans, LAGreat Lakes, ILMillington, TNFt. Worth, TXPatuxent River, MDPreferred QualificationsPrevious work experience providing support to the NGEN-NMCI program is highly desired.Advanced/Professional level vendor certifications (Cisco, Juniper, Palo Alto, F5, Trellix, Azure)ITIL or Agile certifications or applicable experienceRecent experience with Navy IT services and/or NMCI/OneNetModel Based Systems Engineering (MBSE) and SysML experience; Cameo Systems ModelerDevOps experience/Automation experienceCoding/ScriptingOriginal Posting Date:2024-07-24While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $122,200.00 - $220,900.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.#Remote
Full Time
7/17/2024
Washington, DC 20022
(9.9 miles)
ASR II: The Activity Security Representative's primary function is to provide multi-disciplined security support to a customer's facility and organization. The position will provide "day-to-day" support for Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities.Performance shall include:Classification reviews of inbound and outbound correspondenceAssist in the maintenance of a document accountability database and associated correspondence.Processing inbound and outbound classified mail and receipt recordsPerform destruction of classified materialsProcess magnetic media for accountabilityReproduction support for classified materialsMaintain various daily logs for a variety of administrative functions associated with document control.Assist in the processing of inbound data and outbound data transfer files.Transfer electronic data files to internal customers.Maintain an extensive customer database point of contact listing.Assist with researching, processing, filing, and maintaining inbound and outbound visit notices.Escort facility visitors and maintains associated logs.Assist in the preparation of facility access control badges.Conduct entry and exit inspections.Assist in the maintenance of facility access control entry systems, to include visitor control.Perform data entry to the Personnel Access Security System database and maintain all customer sponsored billets and quota information.Assist in maintaining personnel security files for all personnel of the supported element.Follow and enforce the customer's Standard Operating ProceduresProvide support for the security awareness and education programs.Perform miscellaneous administrative support functions as directed by the contractor site lead and/or the Senior Security RepresentativeReview, track, and monitor security clearance processing activities with appropriate government personnel to achieve appropriate clearance actions.Participate in Air Force SAP security compliance inspections of government organizations and industry.Implement Top Secret Control for accountable material and associated correspondence.Prepare and/or process inbound and outbound classified mail, faxes, courier packages and receipts.Prepare, process, and/or review Program Access Request (PARs) for accuracy and access eligibility.Execute Special Access Program Nomination Process QuestionnairesConduct Defense Central Index of Investigations (DCII), Joint Personnel Access System (JPAS), and SAPNP reviews of candidates being submitted for SAP access.Perform data entry and record checks in the Air Force Access Data System (AFADS) and maintains all customer sponsored personnel access information current.Perform indoctrinations.Experience:3+ years related experienceSAP Experience RequiredSecurity Fundamentals Professional Certification (SFPC) counts towards 3 years of experienceSpecial Program Security Certification (SPSC) counts towards 5 years of experienceMaximum equivalent experience for SPED Certifications is no more than 5 yearsMust be familiar with security policy/manuals and the appropriate DCIDs/JAFANs and other guiding policy documents.Must have the ability to work in a dynamic environment and effectively interact with numerous DOD, military/civilian personnel and industry partners.Working knowledge of Microsoft Office (Word, PowerPoint, and Excel)Possess a high degree of originality, creativity, initiative requiring minimal supervision.Willingness to travel within the organizational geographic Area of Responsibility (AOR) (note - could be extensive, and will include both air and ground transportation)Education:Bachelor's degree or equivalent experience (4 years)Certifications:Must complete the DoD SAPCO approved SAPNP training (if performing personnel security functions)Security Clearance:TS/SCI, must be able to obtain TS/SCI with polyEligibility for access to Special Access Program InformationWillingness to submit to a Counterintelligence polygraphGDIT IS YOUR PLACE:Full-flex work week to own your priorities at work and at home.401K with company match.Comprehensive health and wellness packagesInternal mobility team dedicated to helping you own your career.Professional growth opportunities including paid education and certifications.Cutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#AirforceSAPOpportunities #Defense #AFSAP #kmp #ASRII #WashingtonDCWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 3 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $85,000 - $115,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
7/16/2024
Laurel, MD 20707
(22.9 miles)
Description Unleash Your Potential!At Leidos, we deliver innovative solutions by leveraging our diverse and talented workforce who are dedicated to our customer’s success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business. If this sounds like an environment where you can thrive, keep reading! Do you thrive working in small teams that collaborate closely with customers Are you intrigued by big data Our newly awarded program is seeking someone with a strong mission focus who is passionate about new development and rapid prototyping. We want someone who can help us discover smarter, innovative approaches to support mission operations, discover new analytics, enhance tradecraft, and much more!Our LOE program provides our customer's Cybersecurity organization with the best possible solutions for their mission needs. We achieve this through rapid prototyping, new development, and advanced technology research. From leading-edge visualizations to analytic development, we're always pushing the boundaries to find new and better data sources and tradecraft to answer intelligence questions. With a focus on collaboration and a fast-paced environment, our program is the ideal place to grow your skills and make a real impact. Clickhereto learn more about how this program “Delivers Mission Success!”Your greatest work is ahead! If you’re a talented Senior Systems Engineer with a TS/SCI polygraph clearance, we want to hear from you. The Leidos National Security Sector is looking for someone like you to join our team in the Laurel, MD area. As part of this highly visible and fast-paced prime contract, you'll enjoy a competitive benefits package including four or more weeks of Paid Time Off, Flexible Schedules, Discounted Stock Purchase Plans, Education and Training Support, Parental Paid Leave, and more! Don't miss out on this incredible opportunity to take your career to the next level. Apply today and join one of the most dynamic teams in the industry.Are you ready to join a team dedicated to a mission Begin your journey of a flourishing and meaningful career, share your resume with us today!Your Main Objective:Provide hands-on Systems Integration in support of Cyber Range activities used for operator training and customer environment simulation.Provide hands-on support for the configuration of sensors utilized for customer data collection.Work closely with mission operators and developers to provide innovative solutions to difficult problems.Perform a variety of systems engineering tasks centered on technical problem solving, requirements specification, process development, risk analysis, and solutions design to advance cybersecurity mission success.Assist with identifying requirements and designing future iterations the primary analytic systems.Identify new and existing products, technologies, and/or architectures to solve design, development, and operational problems.What Sets You Apart (required):Active TS/SCI clearance with polygraph security clearanceBachelor's degree plus 9-years of relevant experience, or Master’s degree plus 7-years of relevant experience. An Associate’s degree plus 11-years of relevant experience or high school diploma/GED plus 13-years of relevant experience may be considered for individuals with in-depth experience that is clearly related to the positionDegree must be in either professional Engineering, or Physics or Astronomy from an accredited college or a relevant professional technical field (e.g. chemistry, architecture, computer science, mathematics, hydrology, geology).For all of the above degrees, if program is not ABET EAC accredited, it must include specified coursework.**Systems IntegrationLinux and WindowsCybersecurityBash ScriptingAnsibleSplunkYou Might Also Have (desired not required):Experience with Jira and Confluence Strong interpersonal skills**Specified coursework includes courses in differential and integral calculus and 5 of the following 18 areas: (a) statics or dynamics, (b) strength of materials/stress-strain relationships, (c) fluid mechanics, hydraulics, (d) thermodynamics, (e) electromagnetic fields, (f) particle and aggregate structure to properties, (g) solid state electronics, (h) microprocessor applications, (i), computer systems, (j) signal processing, (k) digital design, (1) systems and control theory, (m) circuits or generalized circuits, (n) communication systems, (o) power systems, (p) computer networks, (q) software development, (r) Any other comparable area of fundamental engineering science or physics, such as optics, heat transfer, or soil mechanics.At Leidos, the opportunities are boundless. We challenge our staff with interesting assignments that allow them to thrive professionally and personally. For us, helping you grow your career is good business. We look forward to learning more about you – apply today!conmdOriginal Posting Date:2024-07-15While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $122,200.00 - $220,900.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
7/20/2024
Springfield, VA 22161
(8.7 miles)
Transform technology into opportunity as an Information Assurance Security Engineer with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT you'll be at the forefront of innovation and play a meaningful part in improving how agencies operate.At GDIT, people are our differentiator. As an Information Assurance Security Engineer, you will help ensure today is safe and tomorrow is smarter. Our work depends on a TS/SCI cleared Information Security Engineer joining our team to support our intelligence customer in Springfield, VA or Arnold, MO.HOW AN INFORMATION ASSURANCE SECURITY ENGINEER WILL MAKE AN IMPACTPosition Summary:General Dynamics Information Systems (GDIT) is seeking a Security Engineer to provide expert technical services on all aspects of Information Security. Responsible for writing information security policy drafts, writing and reviewing Memorandum of Agreements and coordinating and managing all aspects of the Certification and Accreditation. Advise and assess system design/architecture as well as defining, designing and evaluating information security systems. Manage multi-agency information sharing and integration security. Maintain affiliations with high-level personnel at multiple agencies and organizations involved in Information Security. Tasking includes incident response, system access approval, audit log review, Configuration Control Board and daily consultations/consulting on a wide variety of security issues. Report, document and investigate all security related incidents; assist with development and implementation of corrective measures.Unique/Additional Requirements:Candidate must have knowledge of and experience with ICD 503 and be familiar with Cloud Infrastructure/AWS-based solutions.Candidate must possess IAM II certification to start in accordance with DOD 8570.1M. This position is defined as in 8570.1M chapter 4, pg 35. Candidate is required to understand how our customer's RMF process work and how systems security requirements will be met.Candidate will work with all IT groups to build IT systems with security planned from the start. Work with developers, system engineers, project managers, and users to identify the level of protection systems will need. Understand and be able to identify what group or process will satisfy security requirement.Act as the representative of the Information System Security Manager ensuring compliance with IS security procedures.Support efforts to operate, maintain, and dispose of information system materials in accordance with security directives, policies and practices and as annotated in Systems Security Plans.Generate and implementation of requisite security training ensuring user security awareness of responsibilities prior to system access.Initiate protective and corrective measures when incident or vulnerabilities are discovered.Ensure IA hardware and software complies with security configuration guides.Implement and enforce IA policies and procedures as defined by A&A documentation.nsure users are aware of their IA responsibilities.The ability to work on multiple projects/tasks at once and operate in a dynamic, fast-paced, team-oriented environment.Perform Operations & Sustainment (O&S) functions for the NCE network security infrastructure (firewalls, web gateways, mail gateways, ids, load balancers, performance monitoring tools, mgt systems, etc)Perform maintenance and/or advanced configuration of equipment in order to protect the network from emerging cyber threatsExperience with Cloud Infrastructure/AWS-based technologyExperience using security tools such as ACAS, HBSS, Carbon Black, Tanium, RedSeal, and EMETConduct forensic traffic/log analysis to isolate issues or respond to analyst alertsRespond to escalated troubleshooting requestsMaintain and administer network infrastructure standards, documentation and fault tolerancePresent Monitoring/Test Results and Reports as requiredPerform/support integration testing as requiredParticipates in special projects as required.Ability to review Plan of Action and Milestones (POA&Ms) and conduct a technical decomposition categorization, remediation, and lien resolutionExecute remediation process to implement technical solutions to address vulnerability findings via ACAS security scan.Experience installing, hardening, deploying, documenting, and troubleshooting network perimeter security technologies.Experience and scripting ability on Unix and/or RHEL OSExperienced with complex Microsoft macros, and PowerShell scriptsBasic understanding of Windows Enterprise AD architecture and VMWare VirtualizationMust be proficient in network routing/vlan technologyDesired Knowledge, Experience and Skills:CISSP certification or equivalent (CAP, GSLC, CISM)System administration experienceNetwork engineering experienceSystem design and development experienceDefines, plans, designs, and evaluates information security systems. Assesses architecture and current hardware limitations, defines and designs system specifications, input/output processes and working parameters for hardware/software compatibility. Performs a variety of complex tasks associated with information security ranging from the design of security components to complex architectures. Supervise the work of other engineers performing a variety of information security tasks.WHAT YOU'LL NEED TO SUCCEED:EDUCATION: Bachelors Degree in Computer Science or a related technical discipline, or the equivalent combination of education, professional training or work experience.QUALIFICATIONS10-15 years of related experience in data security administration.Location: Customer SiteUS Citizenship RequiredGDIT IS YOUR PLACE:• 401K with company match• Comprehensive health and wellness packages• Internal mobility team dedicated to helping you own your career• Professional growth opportunities including paid education and certifications• Cutting-edge technology you can learn from• Rest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 10 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required None.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $170,000 - $230,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
7/26/2024
Alexandria, VA 22314
(0.4 miles)
Description Leidos currently has an opening for an Information Systems Security Officer (ISSO) on the GSM-O program in support of the Joint Service Provider (JSP). The position will have a direct impact maintaining and improving the security posture of a primary IT and cybersecurity service provider to the Pentagon and DoD 4th Estate across the National Capital Region.This is a hybrid position allowing 50% remote work after a brief ramp-up period (first 2-3 weeks will be 100% onsite during onboarding, then time will be split 50/50 onsite/remote).Primary Responsibilities:Under the direction of the Government Information System Security Manager (ISSM) the ISSO specific responsibilities will include:Establish and implement security procedures and practices in support of Customer goals and current DoD regulations.Develop and update assessment and authorization documentation (Body of Evidence) for management and continuous monitoring of information systems.Using knowledge of the Information System (IS) and understanding of established Information Assurance requirements validate security policies and procedures outlined in the System Security Plan (SSP), customer policies & regulations, and ensure local policies are followed.Initiate the authorization or re-authorization efforts and process for new or expiring systems and coordinate, schedule, and attend required meetingsServe as the System ISSO for various JSP systemsTake corrective action to resolve problems identified and ensure systems are operated, maintained, and disposed of in accordance with established policies and procedures.Perform security audits IAW established procedures. Develop process for the management, review, and retention of security audit data. Make decisions and implement corrective action as required to resolve audit discrepancies.Author and review IS security-related documentation and submit to eMASS.As an IA Subject Matter Expert (SME), provide critical thinking to ensure system security requirements are addressed during all phases of the System Development Life Cycle (SDLC).Establish system specific recovery processes to ensure security features and procedures are properly protected and restored.Conduct ongoing security reviews and tests of systems to verify security features and controls are functional and effective. Take corrective action to resolve identified vulnerabilities.Provide security engineering review of proposed changes or additions to the IS (including hardware, software, or connectivity), and advise the ISSM of the security relevance.Mentor and train junior ISSO personnelCreate and maintain processes and procedures for use by members of the ISSO teamSupport the ISSO Team Lead in conducting lessons learned activities to improve the overall productivity and efficiency of the ISSO teamRequired Skills:An active DoD Secret clearance is required for consideration.Bachelor's degree in Information Security, Information Systems, or related discipline and 12+ years of direct experience; or Master’s degree and 10+ years of experience. Additional relevant/specialized training and experience may be substituted in lieu of degree.Significant experience with DoD implementation of the Risk Management Framework (RMF) and governing directives (NIST, CNSS, DSS, etc.)Extensive experience creating and/or updating a project management planThe qualified candidate shall have superb customer service skills and the ability to work independently, prioritize, schedule, and complete multiple tasks along with extensive knowledge and experience in specialized area of expertise, especially as it relates to the Department of Defense (DoD).Hands-on experience conducting vulnerability assessment and analysis utilizing SCAP, ACAS/NESSUS and DISA STIGsPossess a current DoD 8570.01 compliant certification for IAT Level II, e.g. Security + w/CE prior to start.Preferred Qualifications:Current DoD Top Secret clearanceSubstantial experience conducting security audits of information systems.Extensive training or experience with Windows based Information Systems standards with a working knowledge of LINUX & Solaris operating systems.Current Certified Information System Security Professional (CISSP) certificationOriginal Posting Date:2024-07-26While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $122,200.00 - $220,900.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
7/30/2024
McLean, VA 22107
(11.5 miles)
Senior Security Program SpecialistProvide support of multiple security disciplines (information, personnel, industrial, physical, computer, operations and communications security).HOW A SENIOR SECURITY PROGRAM SPECIALIST WILL MAKE AN IMPACT:The Contractor shall provide security support to perform full-range of Program Security requirements for the component including developing and maintaining threat baselines to serve the near-and far-term threat assessment and evaluation needs of national security space programs. Security personnel required will ensure the completion of urgent tasks associated with establishing and maintaining the security programs regarding personnel, physical, technical, information systems, and program security at the Special Access Program (SAP), Sensitive Compartmented Information, and IC Controlled Access Program (CAP) security levels.The candidate will perform, but will not be limited to, the following responsibilities:Provide expert assistance in the maturation of an IC/DOD analytical component sponsored by the ODNI from its initial operating capability to full operational capability at up to four separate US Government facilities.Assist government in the establishment and implementation of a comprehensive SAP/CAP-level program security program.Assist the government in the preparation, accreditation and maintenance of several SAP-approved SCIFs.Serve as liaison with security components of partner organizations, both IC and DOD, on a wide range of security issues.Assist in managing the establishment and implementation of a security portfolio.Assist the government in the establishment of a program security plan for the component.Advise on the proper selection, certification, accreditation and use of all IT equipment used for processing classified material.Ensure personnel processed for SAP/CAP access meet the prerequisite personnel clearance and/or investigative requirements.Personnel Security oversight of Assignee paperwork; coordination and tracking with DNI/HR; liaise with selected candidates and their home Agencies/Companies.Provide security liaison and support for all Logistics, Facilities, Supplies & Vendor orders, Visitor Support, Conference Coordination, IT installations and issues.Develop and maintain a professional Security and Counterintelligence awareness and training program. Arrange for CI surveys and briefings from various US Government experts.Provide guidance, direction, and interpretation of the personnel security program.Coordinate, implement, educate and enforce the component's Classification Guide.Assist with a visitor control program, within parameters of building owner and SAP/CAP management security requirements.Prepare comprehensive Standard Operating Procedures (SOPs) to implement security policies and requirements.Conduct security reviews and participate in audits from outside security inspectors.Provide technical guidance and direction during new or modified facility construction.Provide guidance to management and analysts on matters pertaining to program security.Provide overall classification management and guidance for special access programs. Tasks shall include implementation of standard methodologies for Classification management in collateral and special access programs.Assist the DNI ISSM, Chief of Security and Information Systems Security Officer (ISSO) in providing technical guidance and recommendations to the government in the methods and techniques required to secure Automated Information Systems (AIS) used in support of special access programs.Assist with the creation and review of System Security Plans (SSPs) and recommends for approval.Provide support for research, design, and implementation of an AIS security-training program. Ensure that annual IT security training requirements are met.Provide policy and procedural recommendations concerning certification and accreditation for componentactivities.Conduct an annual accountable classified material inventory.Establish reproduction and destruction procedures and methods.Establish and conduct program indoctrination and annual refresher briefings and debriefings of personnel.Establish and support specialized procedures for the transmission of material to and from program elementsWHAT YOU'LL NEED TO SUCCEED:15+ of related experienceBachelor's degree.Seven (7) or more years of experience in Comprehensive Program Security Management. Knowledge of a wide range of security concepts, principles, and practices to review, independently analyze, and resolve difficult and complex security problems; apply policy direction to contractors and government/military officials, and develop guidance for applying security policy, procedures, techniques, equipment, and methods to a variety of work situations and various levels or degrees of security controls. Knowledge of information, industrial, and personnel security concepts, principles, and practices to plan and implement security programs in these areas.Knowledge of required security special access program (SAP) and sensitive compartmented information (SCI) security procedures.Skill in developing, analyzing, and evaluating security programs to meet mission requirements and improve the security program.Clearance Required: TS/SCI w/PolygraphGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping your own career Professional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 15 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required None.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $144,500 - $195,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
7/23/2024
Arlington, VA 22201
(6.0 miles)
Description The Information System Security Manger (ISSM) is the primary Information Assurance (IA) decision maker and responsible for the management and technical administration of the Information System (IS) in accordance with internal and external security requirements. The ISSM will oversee day-to-day information system security operations, resolve complex problems, and develop innovative solution to meet changing security requirements. The ISSM will serve as the Subject Matter Expert (SME) within the Information Assurance technical domain. Ability to work independently as well as with a team of analysts trained in operations research, mathematics, and other skills. The ideal candidate will be adaptable to diverse office situations, procedures and demands.Primary ResponsibilitiesPersonnel management for their team .Training/Mentoring, education, PTO planning/development/submittal, remote work requests, end of day report requirements, quarterly check-ins, yearly reviews, and timesheet verifications/approvals. Continuous upkeep, monitoring, analysis, and response to Information System, network and security events.Documents compliance activities in accordance with the governing authority approved authorization package.Develop procedures and documentation to ensure compliance with Configuration Management (CM) for security relevant IS software, hardware, and firmware.Ensures systems are operated, maintained, and disposed of in accordance the governing authority approved authorization package and customer directives.Ensures records are maintained for workstations, servers, software, routers, firewalls, network switches, and other relevant hardware/equipment throughout the information system's life cycle.Evaluates proposed changes or additions to the information system and advises senior site leadership of the security relevance.Lead / conduct security IS education and training.Mentor other engineers in the art of cybersecurity and secure software development practices.Participates in internal/external security audits/inspections; performs risk assessments and Continuous Monitoring.Lead investigations of computer security violations and incidents, reporting as necessary to both the Facility Security and Senior Program Managers.Ensure proper protection and / or corrective measures have been taken when an incident or vulnerability has been discovered.Working with the Facility Security Officer (FSO) develop, implements and manage a formal Information Security / Information Systems Security Program.Develop, implement and enforce Information Security Policies and Procedures.Author, review and update IS Authorization documentation (Body of Evidence) to support IS Assessment and Authorization activities.Basic QualificationsBachelor's degree and 12 – 15 years related experience in Information Systems, Computer Science or related field or a Master’s with 6 – 10 years of related experience. Additional relevant experience, training, and / or certification may be considered in lieu of degree.Detailed understanding of the Risk Management Framework (RMF), NIST, ICD, and CNSS standards.Familiarity with network technologies (LAN & WAN) and best practices within a classified environment to include crypto and key management.Working knowledge with Microsoft Windows operating systems (workstation & server), Linux, and system virtualization (multiple hypervisors) in a secure network environment.Experience with compliance scanning tools (e.g. SCAP) and vulnerability scanning tools (e.g. ACAS).Hands on experience with DISA Security Technical Implementation Guide (STIG) implementation and management.Must be able to work in a constantly changing regulatory environment with short-, mid-, and long-term timelines for remediating any non-compliance.Must be able to work well within a team environment and able to adapt quickly to change.Good writing and verbal presentation skills.Experience with eMass.Active TS/SCI clearance.CISSP Certification must be obtained within 6 months of hire.Preferred QualificationsPast or current ISSM/ISSO experience.DoD IS knowledge and experience.Detailed understanding of Risk Management Framework (RMF).Security hardening scripting/automation experience.Microsoft OS Certification (MCSE Win 7 or other).Linux certification (RHCSA, CompTIA Linux, LCFS/LCFE, etc.).Understanding of Sensitive Compartmented Information Facility (SCIF) standards.Strong knowledge of secure coding practices and vulnerability/quality scanning tools (e.g., Fortify, SonarQube).Knowledge of agile development processes and DevOps tools such as Jira, Bitbucket, Confluence.Knowledge of continuous integration, delivery, and automated test tools such as Jenkins, SonarQube, JUnit, Cucumber, Selenium, JMeter.Experience developing and delivering modern software, including micro services, containers, and hybrid cloud architectures.Additional desired certifications include CCNA, CCSP, MCSE, and/or SANS GIAC.Experience with Windows and Linux.Original Posting Date:2024-07-18While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $122,200.00 - $220,900.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
7/18/2024
McLean, VA 22107
(11.5 miles)
Seize your opportunity to make a personal impact as an Information Systems Security Managementsupporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As an Information Systems Security Management (ISSM), you will help ensure today is safe and tomorrow is smarter. Our work depends on an ISSM joining our highly skilled team to be a premier provider of cyber security services to the customer. We provide consummate cyber security risk management "as a service" platform across multiple fabrics and centers. We have responsibility to ensure operational IT capabilities provide the client with necessary timeliness, accuracy and security of information demanded from all our highly professional roles. Be the change, lead our change - join us!HOW AN ISSO WILL MAKE AN IMPACTManage Analysts engaged in ensuring the safety of information systems assets and protection of systems from intentional or inadvertent access or destruction.Provide support for a program, organization, systems or enclaves. Support the Agency RMF Workflow and Processes by proposing, coordinating, implementing and enforcing information system security policies, instructions, standards, and methodologies.Coordinate with the Data Custodian, Project Owner, and ISSM to identify the types of information processed, assign the appropriate security categorizations to the information systems, determine the information security and privacy impacts, and manage information security and privacy risk. Document the controls in the information security and privacy plan (or equivalent document) to ensure implemented controls meet or exceed the minimal controls defined by CISO guidance.Maintain current system information in XACTA (e.g., POCs, artifacts) to support organizational requirements and processes (e.g., communication, contingency planning, training, data calls)Evaluate the impact of network and system changes using RMF processes.Ensure anomalies identified under the Sponsor's Information Security Continuous Monitoring activities are addressed and remediated in a manner that commensurate with the risks posed to the system from the anomalies.Submit recommendations to the stakeholders for system configuration deviations from the required baseline.Develop and maintain a system security plan (SSP)Conduct periodic reviews to ensure compliance with SSP.Ensure configuration management for security-relevant IS software, hardware and firmware is maintained and documented.Ensure system recovery processes are monitored to ensure security features and procedures are properly restoredEnsure all IS security-related documentation is current and accessible to properly authorized individualsFormally notify the appropriate individuals when changes occur that might affect authorizationParticipate in governance and project reviews identified by the SponsorWHAT YOU'LL NEED TO SUCCEED:Education: Bachelors (Computer engineering, Computer Science, Electrical Engineering, Information systems, Information Technology, Cybersecurity, or a closely related discipline)Required Experience: 8+ yrsRequired Technical Skills: Require strong documentation skills to create and update policies, process documentation and proceduresExperience with XACTA 360, Continuum and other SCAP Compliant tools,Demonstrated experience with RMF, ICD 503, CNSSI 1253, NIST SP 800-53/53A, and STIGsSecurity Clearance Level: TS/SCI with active polygraphPreferred Certifications:Certified Information Systems Security Professional (CISSP)Certified Information Systems auditor (CISA)NIST Cybersecurity Framework (NCSF)AWS Solutions Architect Associate or ProfessionalLocation: McLean, VA - On Customer Site#ISP2024InnovativeTalent#OpportunityOwned#GDITCareers#WeAreGDIT#JETGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $159,800 - $216,200. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
7/24/2024
Riverdale, MD 20737
(13.2 miles)
Description Unleash Your Potential!At Leidos, we deliver innovative solutions by leveraging our diverse and talented workforce who are dedicated to our customer’s success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business. If this sounds like an environment where you can thrive, keep reading! Do you thrive working in small teams that collaborate closely with customers Are you intrigued by big data Our prototype development program is seeking someone with a strong mission focus who is passionate about new development and rapid prototyping. We want someone who can help us discover smarter, innovative approaches to support mission operations, discover new analytics, enhance tradecraft, and much more!Our LOE program provides our customer's Operations organization with the best possible solutions for their mission needs. We achieve this through rapid prototyping, new development, and advanced technology research. From leading-edge visualizations to analytic development, we're always pushing the boundaries to find new and better data sources and tradecraft to answer intelligence questions. With a focus on collaboration and a fast-paced environment, our prototype development program is the ideal place to grow your skills and make a real impact. Clickhereto learn more about how this program “Delivers Mission Success!”Your greatest work is ahead! If you’re a talented, experienced Information Systems Security professional with a TS/SCI polygraph clearance, we want to hear from you. The Leidos Intelligence Group is looking for someone like you to join our team in the Fort Meade, MD area. As part of this highly visible and fast-paced prime contract, you'll enjoy a competitive benefits package including four or more weeks of Paid Time Off, Flexible Schedules, Discounted Stock Purchase Plans, Education and Training Support, Parental Paid Leave, and more! Don't miss out on this incredible opportunity to take your career to the next level. Apply today and join one of the most dynamic teams in the industry.Are you ready to join a team dedicated to a mission Begin your journey of a flourishing and meaningful career, share your resume with us today!Your Main Objective:Serve as the technical team lead of a small ISSO team supporting over 20 System Security Plans (SSPs)Ensure the appropriate operational security posture is maintained for an information systemSupport continuous monitoring of networks to detect and correct areas of security non-compliance, unmitigated vulnerabilities, and other risksFollow consistent security processes and play a role in the information systems continuous monitory programPerform regular audits of information systemsCollaborate with the information systems security manager to prepare the information system for periodic reaccreditationWhat Sets You Apart:Active TS/SCI clearance with polygraphMasters Degree 15 years of relevant experience or Bachelors Degree plus 17 years of relevant experience or an Associate’s degree and 19 years of relevant experience or a high school diploma/GED plus 21 years of relevant experience may be considered on a case by case basisDegree in Information Assurance, Information Security, Information Systems, Information Technology, Computer Networking, Information Science, Cyber Security, or related fieldInformation Assurance Manager (IAM) Tier 1 requirements met within 6-months of position assignment.Prior leadership experience supporting teams/programs of similar type and scopeExperience as an ISSO or ISSE with emphasis on Defense-in-Depth principles, network, and enterprise security architectureExperience applying the principles of the NIST 800-53 including the procedures in the Risk Management Framework (RMF)Familiarity with STE/STN requirementsExcellent written and oral communication skillsAt Leidos, the opportunities are boundless. We challenge our staff with interesting assignments that allow them to thrive professionally and personally. For us, helping you grow your career is good business. We look forward to learning more about you – apply today!conmdOriginal Posting Date:2024-07-23While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $144,300.00 - $260,850.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
7/29/2024
McLean, VA 22107
(11.5 miles)
Own your career as a Cyber Security Project Engineer at GDIT. Here, you'll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security at GDIT will have an impact on securing our clients' missions and ensuring we anticipate the threats of tomorrow.At GDIT, people are our differentiator. As a Cyber Security Project Engineer you will help ensure today is safe and tomorrow is smarter. Our work depends on Cyber Security Project Engineer joining our team. We are seeking a Part-Time resource to support A&A activities (flexible 20 hour schedule)REQUIRED SKILLS AND DEMONSTRATED EXPERIENCE:Demonstrated experience with cybersecurity principals for Linux, Windows, and virtual platforms.Demonstrated experience with Sponsor's current A&A system or its predecessors.Demonstrated experience in all steps of the Risk Management Framework (RMF) process.Demonstrated experience creating system and application security test plans.Demonstrated experience preparing Body of Evidence and security reviews for security accreditations, and analyzing security test results and suggesting mitigation plans for identified risks.Demonstrated experience applying security risk assessment methodology to engineering activities.DESIRED SKILLS AND DEMONSTRATED EXPERIENCE:Demonstrated experience submitting systems for security scans and inspections.Demonstrated experience with public and private information security groups and organizations.Demonstrated experience communicating vulnerability results and risk posture to team members and management.Demonstrated experience with information security policies and guidance, as well as assisting in researching, evaluating, and developing relevant security policies and guidance.Demonstrated experience performing complex technical tasks in pursuit of overall goals with minimal direction.Certification: Certified Information Systems Security Professional (CISSP).WHAT YOU'LL NEED TO SUCCEED:Education: Bachelor's degree in Computer Science or related fieldRequired Experience: 8+ years of relatedSecurity Clearance Level: TS/SCI with PolygraphLocation: McClean, VA (On Customer Site)US Citizenship RequiredGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#OpportunityOwned#GDITCareers#WeAreGDIT#JET#ISP2024InnovativeTalentThe likely salary range for this position is $66,379 - $89,807. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Work Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $116,979 - $89,807. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
7/11/2024
Riverdale, MD 20737
(13.2 miles)
Description Unleash Your Potential!At Leidos, we deliver innovative solutions by leveraging our diverse and talented workforce who are dedicated to our customer’s success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business. If this sounds like an environment where you can thrive, keep reading! Do you thrive working in small teams that collaborate closely with customers Are you intrigued by big data Our prototype development program is seeking someone with a strong mission focus who is passionate about new development and rapid prototyping. We want someone who can help us discover smarter, innovative approaches to support mission operations, discover new analytics, enhance tradecraft, and much more!Our LOE program provides our customer's Operations organization with the best possible solutions for their mission needs. We achieve this through rapid prototyping, new development, and advanced technology research. From leading-edge visualizations to analytic development, we're always pushing the boundaries to find new and better data sources and tradecraft to answer intelligence questions. With a focus on collaboration and a fast-paced environment, our prototype development program is the ideal place to grow your skills and make a real impact. Clickhereto learn more about how this program “Delivers Mission Success!”Your greatest work is ahead! If you’re a talented Senior Information Systems Security Officer with a TS/SCI polygraph clearance, we want to hear from you. The Leidos Intelligence Group is looking for someone like you to join our team in the Fort Meade, MD area. As part of this highly visible and fast-paced prime contract, you'll enjoy a competitive benefits package including four or more weeks of Paid Time Off, Flexible Schedules, Discounted Stock Purchase Plans, Education and Training Support, Parental Paid Leave, and more! Don't miss out on this incredible opportunity to take your career to the next level. Apply today and join one of the most dynamic teams in the industry.Are you ready to join a team dedicated to a mission Begin your journey of a flourishing and meaningful career, share your resume with us today!Your Main Objective:Ensure the appropriate operational security posture is maintained for an information systemSupport continuous monitoring of networks to detect and correct areas of security non-compliance, unmitigated vulnerabilities, and other risksFollow consistent security processes and play a role in the information systems continuous monitory programPerform regular audits of information systemsAssist the information systems security manager in preparing the information system for periodic reaccreditationWhat Sets You Apart:Bachelor's degree plus 12-years of relevant experience or Master’s degree plus 10 years of relevant experience. An Associate’s degree and 14 years of relevant experience. Or 18 semesters hours of military coursework/training in a computer-related field plus 10-years of relevant experience or high school diploma/GED plus 16-years of relevant experience may be consideredDegree in Information Assurance, Information Security, Information Systems, Information Technology, Computer Networking, Information Science, Cyber Security, or related fieldInformation Assurance Manager (IAM) Tier 1 requirements met within 6-months of position assignment.TS/SCI clearance with polygraphYou Might Also Have:Experience as an ISSO/ISSE with emphasis on Defense-in-Depth principles, network, and enterprise security architectureExperience applying the principles of the NIST 800-53 including the procedures in the Risk Management Framework (RMF)Familiarity with STE/STN requirementsExcellent written and oral communication skillsAt Leidos, the opportunities are boundless. We challenge our staff with interesting assignments that allow them to thrive professionally and personally. For us, helping you grow your career is good business. We look forward to learning more about you – apply today!conmdOriginal Posting Date:2024-07-11While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $122,200.00 - $220,900.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
7/29/2024
McLean, VA 22107
(11.5 miles)
Seize your opportunity to make a personal impact as a Security Control Assessor supporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As a Security Control Assessor, you will help ensure today is safe and tomorrow is smarter. Our work depends on a Security Control Assessor joining our highly skilled team to be a premier provider of cyber security services to the customer. We provide consummate cyber security risk management "as a service" platform across multiple fabrics and centers. We have responsibility to ensure operational IT capabilities provide the client with necessary timeliness, accuracy and security of information demanded from all our highly professional roles. Be the change, lead our change - join us!HOW A SECURITY CONTROL ASSESSOR WILL MAKE AN IMPACTPerforms all procedures necessary to ensure the safety of information systems assets and to protect systems from intentional or inadvertent access or destruction.Evaluates the security controls within network systems to identify vulnerabilities and recommend actions to correct problems working either alone or as part of a team.Ensures integrity of IT systems by identifying and mitigating potential avenues of exploitation including system level attacks and user level attacks.Applies experience with RMF, CNSSI 1253, NIST SP 800-53, and NISPOMApplies experience with Security Technical Implementation Guides (STIGs) and Security Content Automation Protocol (SCAP) Compliance Checker (SCC)Demonstrated experience conducting hands on security testing, analyzing results, documenting risks, and recommending countermeasuresDemonstrated experience developing risk assessment reports based on review of security plans and interviews with developer/customer assess systems against information assurance policies, regulations and instructionsDemonstrated experience providing threat analysis based on identified security vulnerabilitiesDevelops and documents security evaluation test plans and proceduresDemonstrated experience testing security architectures of cloud-based systems and applications, identifying vulnerabilities and providing security remediationFamiliarity with securing Operational Technology (OT), including supervisory control and data acquisition {SCADA), distributed control systems {DCS), programmable logic controllers (PLCs), and physical access control systems {PACSs) while addressing their unique performance, reliability, and safety requirements.WHAT YOU'LL NEED TO SUCCEED:Education: Bachelor's Degree (Computer Engineering, Computer Science, Electrical Engineering, Information Systems, Information Technology, Cybersecurity, or a closely related discipline)Required Experience: 10+ yrsClearance: TS/SCI with PolygraphRequired Technical Skills: Familiarity with NIST SP 800-82 "Guide to Operational Technology (OT) Security", to include typical system topologies, common threats and vulnerabilities, methods and techniques for securing OT systems and countermeasures to mitigate associated risk.Expertise in conducting risk-based assessments within Operational Technology (OT) systems including the identification of potential threats, vulnerabilities, regulatory compliance, documentation/reporting, and impacts on critical operationsDeep understanding of various Operational Technology (OT) systems, architectures and components and security assessment tools/resources such as MITRE ATT&CK for Industrial Control Systems and the National Vulnerability Database (NVD)Compliance and vulnerability scanning tools (XACTA, RedSeal, Nessus, Splunk, McAfee ePO, and/or other vulnerability scanners)Strong understanding of the Assessment and Authorization (A&A) processExcellent oral and technical writing skillsDesired Certifications:CASP, CCNP Security, CISA, CISSP, GCED, or GCIHSecurity Clearance Level: TS/SCI with active polygraphLocation: McLean, VA - On Customer Site#OpportunityOwned #GDITCareers #WeAreGDIT #JET#IntelAprilCampaignReqs#ISP2024InnovativeTalentGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $148,750 - $201,250. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
7/10/2024
McLean, VA 22107
(11.5 miles)
Seize your opportunity to make a personal impact as a Cyber Security Project Engineer supporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As a Cyber Security Project Engineer, you will help ensure today is safe and tomorrow is smarter. Our work depends on a Cyber Security Project Engineer joining our highly skilled team to be a premier provider of cyber security services to the customer. We provide consummate cyber security risk management "as a service" platform across multiple fabrics and centers. We have responsibility to ensure operational IT capabilities provide the client with necessary timeliness, accuracy and security of information demanded from all our highly professional roles. Be the change, lead our change - join us!HOW A CYBER SECURITY PROJECT ENGINEER WILL MAKE AN IMPACTProvide vulnerability analysis and reporting on accredited information systems.Coordinate with information system POCs for plan updates and mitigation strategies to ensure overall health of IT systems, networks and applications.Perform some manual data aggregation and normalization tasks until automated solutions are developed.Recommend new capabilities and efforts to improve the effectiveness of the continuous monitoring program.WHAT YOU'LL NEED TO SUCCEED:Education: Bachelors (Computer engineering, Computer Science, Electrical Engineering, Information systems, Information Technology, Cybersecurity, or a closely related discipline)Experience: 8+ yrsRequired Technical Skills:Experience in scanning information systems using scanning tools such as Nessus, AppDetective, WebInspect.Strong writing skills to create documentation such as SOPs, internal process documents and input into cyber policies that support the continuous monitoring of accredited information systems.Experience with architecture design, system and network analysis, vulnerability and risk assessments, and security assessment of hardware and software.Strong understanding of cloud environments and assessing systems within cloud environments focusing on security posture.Experience with continuous monitoring and plans of actions and milestones (POA&Ms).Understanding of NIST 800-53, 800-137 and Risk Management Framework (RMF).Knowledge of DoD Security Technical Implementation Guides (STIGs).Demonstrated experience with cyber security concepts to include encryption services, access control, information protection, network securityExperience with AWS and Azure cloud security complianceKnowledgeable of various cloud services to include Infrastructure as a Service, Platform as a Service, Software as a ServicePossesses strong analytical and problem solving skillsDesired Skills:Demonstrated experience in IT best practices regarding application, enterprise system, and network security.Desired Certifications:Certified in Cloud Security for AWS and Azure; Security Certifications to include CISSP, CISM, CISA, CEH, NCSFSecurity Clearance Level: TS/SCI with active polygraphLocation: McLean, VA - On Customer SiteGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#OpportunityOwned #GDITCareers #WeAreGDIT #JET#ISP2024InnovativeTalentWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $154,700 - $209,300. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
7/13/2024
Annapolis Junction, MD 20701
(26.6 miles)
Description Looking for a rewarding career challenge Unleash your potentialat Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customer’s success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business. With Leidos, you will enjoy competitive benefits such as four or more weeks of Paid Time Off, Flexible Schedules, Discounted Stock Purchase Plans, Unlimited Education and Training Support, Parental Paid Leave, and more! If this sounds like an environment where you can thrive, keep reading!Are you ready to join an incredible technical team working on cutting-edge technologies Leidos has landed a massive, multi-year contract that involves developing, integrating, deploying, and sustaining large collection systems. This prime contract is critical to the government and allows team members to work independently and explore new and emerging technologies. If you're passionate about solving tough problems with true mission relevance, this is the opportunity you've been waiting for! Are you ready to make an impact Begin your journey of a flourishing and meaningful career The Leidos National Security Sector has a career opportunity on our newly awarded Leidos-led Prime Program for a Senior Information Systems Security Engineer (ISSE) at our customer site in Annapolis Junction, MD, Your Main ObjectiveProvide aid to the program, organization, system, or enclave’s information assurance program.Lend assistance for proposing, coordinating, implementing, and enforcing information systems security policies, standards, and methodologies.Maintain operational security posture for an information system or program to ensure information systems security policies, standards, and procedures are established and followed.Assist with the management of security aspects of the information system and performs day-to-day security operations of the system.Evaluate security solutions to ensure they meet security requirements for processing classified information.Perform vulnerability/risk assessment analysis to support certification and accreditation.Provide configuration management (CM) for information system security software, hardware, and firmware.Manage changes to system and assesses the security impact of those changes.Prepare and review documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs).Assist security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and DoD Risk Management Framework (RMF).Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies.Validate and verify system security requirements definitions and analysis and establishes system security designs.Design, develop, implement and/or integrate IA and security systems and system components including those for networking, computing, and enclave environments to include those with multiple enclaves and with differing data protection/classification requirements.Build IA into systems deployed to operational environments.Assist architects and systems developers in the identification and implementation of appropriate information security functionality to ensure uniform application of Agency security policy and enterprise solutions.Enforce the design and implementation of trusted relations among external systems and architectures.Assess and mitigate system security threats/risks throughout the program life cycle.Contribute to the security planning, assessment, risk analysis, risk management, certification and awareness activities for system and networking operations.Apply system security engineering expertise in one or more of the following: system security design process; engineering life cycle; information domain; cross domain solutions; commercial off-the-shelf and government off- the-shelf cryptography; identification; authentication; and authorization; system integration; risk management; intrusion detection; contingency planning; incident handling; configuration control; change management; auditing; certification and accreditation process; principles of IA (confidentiality, integrity, non-repudiation, availability, and access control); and security testing.Support security authorization activities in compliance with customer Information System Certification and Accreditation Process (NISCAP) and DoD Risk Management Framework (RMF), the NIST Risk Management Framework (RMF) process, and prescribed customer business processes for security engineering.What Sets You Apart (required): Bachelor of Science degree in Computer Science, Information Assurance, Information Security, or related discipline and preferably 12 or more years of related experience, in lieu of Bachelor's Degree or a Technical Bachelor’s Degree an additional 4 Years of experience will be considered.Candidates with customer specific experience and less than 12 years total experience will be considered on a case by caseMinimum of 7 years of experience as an ISSO or USSE supporting IC or DoD programs and contracts of similar scope, type, and complexity.DoD 8570 compliance with IAM Level II or IAT Level III (i.e., CASP, CISSP, or Associate)KQWconmdOriginal Posting Date:2024-05-07While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $122,200.00 - $220,900.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
7/29/2024
McLean, VA 22107
(11.5 miles)
Seize your opportunity to make a personal impact as a Security Control Assessor supporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As a Security Control Assessor, you will help ensure today is safe and tomorrow is smarter. Our work depends on a Security Control Assessor joining our highly skilled team to be a premier provider of cyber security services to the customer. We provide consummate cyber security risk management "as a service" platform across multiple fabrics and centers. We have responsibility to ensure operational IT capabilities provide the client with necessary timeliness, accuracy and security of information demanded from all our highly professional roles. Be the change, lead our change - join us!HOW A SECURITY CONTROL ASSESSOR WILL MAKE AN IMPACTPerforms all procedures necessary to ensure the safety of information systems assets and to protect systems from intentional or inadvertent access or destruction. Evaluates the security controls within network systems to identify vulnerabilities and recommend actions to correct problems working either alone or as part of a team. Ensures integrity of IT systems by identifying and mitigating potential avenues of exploitation including system level attacks and user level attacks. Applies experience with RMF, CNSSI 1253, NIST SP 800-53, and NISPOM Applies experience with Security Technical Implementation Guides (STIGs) and Security Content Automation Protocol (SCAP) Compliance Checker (SCC) Demonstrated experience conducting hands on security testing, analyzing results, documenting risks, and recommending countermeasures Demonstrated experience developing risk assessment reports based on review of security plans and interviews with developer/customer assess systems against information assurance policies, regulations and instructionsDemonstrated experience providing threat analysis based on identified security vulnerabilities Develops and documents security evaluation test plans and proceduresDemonstrated experience testing security architectures of cloud-based systems and applications, identifying vulnerabilities and providing security remediationWHAT YOU'LL NEED TO SUCCEED:Education: Bachelor's Degree (Computer Engineering, Computer Science, Electrical Engineering, Information Systems, Information Technology, Cybersecurity, or a closely related discipline)Required Experience: 10+ yrsClearance: TS/SCI with PolygraphRequired Technical Skills: Compliance and vulnerability scanning tools (XACTA, RedSeal, Nessus, Splunk, McAfee ePO, and/or other vulnerability scanners)Strong understanding of the Assessment and Authorization (A&A) process Excellent oral and technical writing skillsDesired Certifications:CASP, CCNP Security, CISA, CISSP, GCED, or GCIHSecurity Clearance Level: TS/SCI with active polygraphLocation: McLean, VA - On Customer SiteGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#OpportunityOwned #GDITCareers #WeAreGDIT #JET#ISP2024InnovativeTalent Work Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $148,750 - $201,250. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
7/13/2024
Annapolis Junction, MD 20701
(26.6 miles)
Description Looking for an opportunity to make an impact At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customer’s success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business. With Leidos, you will enjoy competitive benefits such as four or more weeks of Paid Time Off, Flexible Schedules, Discounted Stock Purchase Plans, Unlimited Education and Training Support, Parental Paid Leave, and more!If this sounds like an environment where you can thrive, keep reading!Our program is a large, multi-year contract for the development, integration, deployment, and sustainment of large, collection systems. The work that's being done on this Leidos-led, prime contract is extremely important to the government and offers its team members the opportunity to work autonomously and explore new technologies. Join a tremendous technical team solving hard problems with true mission relevance on emerging technologies.Your greatest work is ahead!The Leidos National Security Sector is seeking a highly experienced, hands-on, information security professional that wants to be part of a dynamic team, supporting an exciting mission.As a Principal Information Systems Security Officer (ISSO), you will be the senior staff member of a small team in Annapolis Junction, MD. This opportunity will have a direct impact maintaining and improving the security posturewithin our customer organization.Are you ready to join a team dedicated to a mission Begin your journey of a flourishing and meaningful career, share your resume with us today!Your Main Objective:Provide support for a program, organization, system, or enclave’s information assurance program as assigned by the Technical Task Order Lead.Provide support for proposing, coordinating, implementing, and enforcing information systems security policies, standards, and methodologies.Maintain operational security posture for an information system or program to ensure information systems security policies, standards, and procedures are established and followed.Assist with the management of security aspects of the information system and perform continuous monitoring activities.Assist architects and systems developers in the identification and implementation of appropriate information security functionality to ensure uniform application of Agency security policy and automation to enterprise solutions. Complete self-tests and perform vulnerability/risk assessment analysis to support the Assessment and Authorization (A&A) of information systems.Provide configuration management (CM) for information system security software, hardware, and firmware; and manage changes to system and assesses the security impact of those changes.Perform as subject matter expert and perform security control selection, implementation, and testing of systems and applicationsPerform security authorization and reauthorization activities in accordance with our customer and DoD Risk Management Framework (RMF), and prepare and review documentation to include System Security Plans (SSPs), Risk Assessment Reports, A&A packages, and Security Control Traceability Matrices (SCTMs).Train and oversee the technical work of less experience personnel.What Sets You Apart (Required)Active Top Secret/SCI with polygraph security clearanceMasters Degree and 15+ years of related experience or Bachelors Degree and 19 or more years of related experienceTechnical Degrees are required - HOWEVER an additional 4 years of related experience will be considered in lieu of a technical degreeA minimum of 14+ years of experience as an ISSO supporting IC or DoD programs and contracts of similar scope, type, and complexity;DoD 8570 compliance with IAM Level III or IAT Level III (i.e., CISSP)Combination of practical and progressive experience as an ISSO/ISSE/ISSM Team Lead or Technical Project LeadBreadth of knowledge on IA tools and technologies (i.e., Splunk, Nessus, VPN, IDS/IPS, Firewall)Proficient with our customer's IA Analysis and Reporting tools and corporate repositories and STE/STN Playbooks, implementation and complianceEffective interpersonal and communications skills and outstanding technical writing and presentation skillsTeam player, working with dynamic teams, and with minimal guidanceYou Might Also Have: (Highly Desirable Individual Capabilities/Experience)Demonstrated operational proficiency with internetworking and server technologies (i.e., Routing, Switching, TCP/IP, DNS, RHEL, Windows)Practitioner of information security (IS) and project management principles (i.e., PMP)Knowledgeable with and implement applicable IS laws, regulations, policy, standards and proceduresAt Leidos, the opportunities are boundless. We challenge our staff with interesting assignments that allow them to thrive professionally and personally. For us, helping you grow your career is good business. We look forward to learning more about you – apply today! KQWconmdOriginal Posting Date:2024-05-07While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $144,300.00 - $260,850.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
7/10/2024
Bethesda, MD 20811
(12.5 miles)
HOW A SECURITY SUPPORT SPECIALIST WILL MAKE AN IMPACTAssist with Personnel Security processing; submission of paperwork, monitoring clearance processing status; outreach with USG security reps from other Agencies and companies as necessary.With Government direction, prepare and deliver security indoctrinations and briefings on all security procedures and topics.With Government direction, develop security awareness materials.Conduct and prepare security briefings, program indoctrination/debriefs, and annual refresher briefings as need.Help create and maintain the internal clearance database and file systems.Assist in the development of the security policies and procedures and to ensure compliance with those policies and procedures.Assist with maintaining correspondence suspense files, records, files for reports, operating procedures, internal memorandums, and composes correspondence.Perform duties such as filing, copying, preparing data for transmittal, and maintaining/updating databases.Assist with reviewing security clearance documentation prior to submission to clearance division to ensure documentation is complete or if additional information may be required.Interview subjects in person, by telephone, or through written correspondence to elicit clarifying information.With Government direction, conduct investigative assignments, prepare investigative result reports with recommendations, assist in administering Code of Conducts to individuals and, if applicable, perform other follow-up actions resulting from the disposition of the case.Respond in a timely manner to inquiries from the Sponsor on the status of pending cases or any other information pertaining to adjudicative support tasks.With Government direction, respond to written, telephonic inquires; verify case status; and respond to requests for routine and/or ad hoc reporting of personnel security statistics.Input and update badge and credential records and enter into the badge system.Process requests for Identification Cards and Courier Cards.Assist with visitor access and control processes and procedures.Other security administration functions, as tasked.Back up support is provided within component divisions as needed.WHAT YOU'LL NEED TO SUCCEEDPosition requires active Top Secret/SCI with Polygraph clearance.Bachelor's Degree and a minimum of five (5) years of involvement with personnel, physical or technical security, or a minimum of nine (9) years of involvement with personnel, physical or technical security.Excellent interpersonal skills and the ability to work in a fast-paced team environment.Ability to use discretion when handling sensitive personal information.The ability to work independently, be self-motivated, and problem solve.Thorough understanding of the federal rules and regulations that encompass the SCI and collateral security process.WHAT GDIT CAN OFFER YOU 401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 5 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required None.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $85,850 - $116,150. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
7/13/2024
Annapolis Junction, MD 20701
(26.6 miles)
Description Looking for an opportunity to make an impact At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customer’s success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business. With Leidos, you will enjoy competitive benefits such as four weeks of Paid Time Off, Flexible Schedules, Discounted Stock Purchase Plans, Unlimited Education and Training Support, Parental Paid Leave, and more!If this sounds like an environment where you can thrive, keep reading!The Leidos National Security Sector has numerous career opportunities for Information Systems Security Officers (ISSO) and Information Systems Security Engineers (ISSE) on our Leidos-led Prime Programs supporting the Ft. Meade, MD customer. Our work locations range from North and South Laurel, Columbia, Annapolis Junction, Linthicum and Ft. Meade, MD.Possible ISSO Job Duties:Provides aid to the program, organization, system, or enclave’s information assurance program.Lends assistance for proposing, coordinating, implementing, and enforcing information systems security policies, standards, and methodologies.Maintains operational security posture for an information system or program to ensure information systems security policies, standards, and procedures are established and followed.Assists with the management of security aspects of the information system and performs day-to-day security operations of the system.Evaluates security solutions to ensure they meet security requirements for processing classified information.Performs vulnerability/risk assessment analysis to support certification and accreditation.Provides configuration management (CM) for information system security software, hardware, and firmware.Manages changes to system and assesses the security impact of those changes.Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs).Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and DoD Risk Management Framework (RMF).Possible ISSE Job Duties (in addition to ISSO duties above)Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies.Validate and verify system security requirements definitions and analysis and establishes system security designs.Design, develop, implement and/or integrate IA and security systems and system components including those for networking, computing, and enclave environments to include those with multiple enclaves and with differing data protection/classification requirements.Build IA into systems deployed to operational environments.Assist architects and systems developers in the identification and implementation of appropriate information security functionality to ensure uniform application of Agency security policy and enterprise solutions.Enforce the design and implementation of trusted relations among external systems and architectures.Assess and mitigate system security threats/risks throughout the program life cycle.Contribute to the security planning, assessment, risk analysis, risk management, certification and awareness activities for system and networking operations.Apply system security engineering expertise in one or more of the following: system security design process; engineering life cycle; information domain; cross domain solutions; commercial off-the-shelf and government off- the-shelf cryptography; identification; authentication; and authorization; system integration; risk management; intrusion detection; contingency planning; incident handling; configuration control; change management; auditing; certification and accreditation process; principles of IA (confidentiality, integrity, non-repudiation, availability, and access control); and security testing.Support security authorization activities in compliance with customer Information System Certification and Accreditation Process (NISCAP) and DoD Risk Management Framework (RMF), the NIST Risk Management Framework (RMF) process, and prescribed customer business processes for security engineering.Minimum RequirementsActive TS/SCI with polygraph security clearanceBachelors Degree, candidates with out higher level education will be considered if they have extensive relevant ISSO or ISSE experienceDoD 8570 Certification compliance related to level of position. This could include one or more of the following IAT II, IAM I, II or III or IASAE I, II or III:Security+ CECISSPCASP+ CEISSEPFive (5) or more years of experience as an ISSO or ISSEFive (5) or more years of experience with MD customer security suiteCONMDOriginal Posting Date:2024-04-29While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $122,200.00 - $220,900.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
7/10/2024
Bethesda, MD 20811
(12.5 miles)
Seize your opportunity to make a personal impact as a Cloud Security SME supporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As a Cloud Security SME, you will help ensure today is safe and tomorrow is smarter. Our work depends on a Cloud Security SME joining our highly skilled team to be a premier provider of cyber security services to the customer. We provide consummate cyber security risk management "as a service" platform across multiple fabrics and centers. We have responsibility to ensure operational IT capabilities provide the client with necessary timeliness, accuracy and security of information demanded from all our highly professional roles. Be the change, lead our change - join us!HOW CLOUD SECURITY SME SUPPORT WILL MAKE AN IMPACTWork with others on program security team to provide for all aspects of security to include but not limited to the following Activities:Provide expert-level knowledge, both in context and execution with the Risk Management Framework to support a NIST SP 800-53 HHM systems through the A&A process.Construct thorough and complete security documentation to include, but not limited to, System Security Plans (SSPs), Plan of Actions and Milestones (POA&Ms), and any other artifacts to support the Body of Evidence (BOE), for sponsor's approval.Identify security controls and work with engineering, development and testing staff to construct proper test plans and procedures.Implement security audit reviews verifying that the audit records are collected and reviewed.Coordinate all security testing exercises, working with external assessment teams and technical staff.Configure and support various AWS services to protect the security posture of the systemWHAT YOU'LL NEED TO SUCCEED:Education: Bachelors (Computer engineering, Computer Science, Electrical Engineering, Information systems, Information Technology, Cybersecurity, or a closely related discipline)Required Experience: 8+ yrsDesired Skills:Demonstrated strong technical skills and analytic abilities, as well as experience performing system security analysis and risk management.Demonstrated experience with security in the Amazon Web Services environment.Demonstrated experience performing complex technical tasks in pursuit of overall goals with minimal direction.Demonstrated experience in translating an understanding of systems and applications into security test plans and perform hands on security testing.Demonstrated knowledge of risk management methodologies.Demonstrated experience to analyze test results and suggest mitigations for security problems.Demonstrated technical experiences with system configuration, development, and design specifically around enterprise systems and hypervisors.Demonstrated experience with Linux and virtual platforms.Documented working experience with public and private information security groups and organizations.Possesses experience with communicating vulnerability results and risk posture to senior executives.Possess a broad knowledge of Information Security policies and guidance, as well as the ability to assist in researching, evaluating, and developing relevant security policies and guidance.Security Clearance Level: TS/SCI with active polygraphLocation: Bethesda, MD - On Customer Site#ISP2024InnovativeTalent #OpportunityOwned#GDITCareers#WeAreGDIT#JETGDIT IS YOUR PLACE:401K with company match.Comprehensive health and wellness packages.Internal mobility team dedicated to helping you own your career.Professional growth opportunities including paid education and certifications.Cutting-edge technology you can learn from.Rest and recharge with paid vacation and holidays.Work Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $153,000 - $207,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
7/13/2024
Annapolis Junction, MD 20701
(26.6 miles)
Description Leidos is looking for a Senior System Security Engineer to join a high performing agile team using the Scaled Agile Framework (SAFe) methodology to support a large, complex, fast-paced program. Program execution follows DEVOPS best practices and employs robust development, test, and production environments. Our team of security engineers support enhancements to system security architecture and cyber security capabilities; manage multiple system security plans for development, test and production systems at multiple classification levels following the Risk Management Framework (RMF); manage cross domain capabilities; and support Security Verification Testing (SVT) of relevant Type 1 devices. Leidos is the prime contractor providing system engineering, development, test, integration, and operational support. This new program is focused on injecting new technology and adding advanced capabilities while continuing to support an on-going mission and operational system.Job Summary:A Senior Security Engineer is needed to provide support for adding new capabilities to a complex system with exacting interface, performance, and security requirements. The selected individual will become part of a team of Security Engineers working on solving challenging issues on a large, significant program. The position requires a solid understanding of security practices and policies as well as hands-on vulnerability testing experience. The selected individual will collaborate with other engineers and technical experts in providing improvements to our operational, test, integration, and development systems.*Qualified candidates are eligible for enhanced incentives including up to a $15K cash sign on bonus or a paid time off bonus. Primary Responsibilities:The selected candidate will have numerous responsibilities from day to day drawn from a wide array of activities. The strongest candidates will have experience working in these areas:Validating and verifying system security requirements and establishing system security designs for large-scale systems, major system elements, and interfacing systems that are part of a large complex network environment with geographically distributed components.Identifying and implementing appropriate information security architectures and functionality to ensure uniform application of security policy and enterprise solutions.Recommending and developing technical solutions, products, and standards based on current and desired system security architecture.Assessing and mitigating system security threats and risks throughout the program life cycle.Leading and/or contributing to the security planning, assessment, risk analysis, risk management, certification and awareness activities for various system and networking operations.Effectively collaborating with other internal technical experts on a day-to-day basis.Communicating with Program Managers and POCs from customer organizations when necessary, regarding Security issues of significant importance.Participating in program increment planning and related agile team activities.Working closely with System Engineering, Test Engineering, and Integration teams to ensure that the hardware and software architecture and implementation meets the security requirements for processing classified information.Analyzing and assessing system implementation against multiple security compliance policies and recommending and implementing enhancements.Evaluating the impact of new development on the operational security posture of the system.Evaluating, reviewing, and testing security-critical software.Proposing, assessing, coordinating, implementing, and enforcing information systems security policies, standards, and methodologies.Auditing and assessing system security configuration settings using common methodologies and tools.Managing and enforcing security strategies and policies that effect various components of the geographically distributed systems.Evaluating security solutions to ensure they meet customer specified requirements for processing classified information.Providing configuration management for security-relevant information system software.Serving as a subject matter expert in security architecture to include providing advice to Program Managers, Customer technical experts, and internal program teams.Formulating security compliance requirements for new system features.Identifying and remediating security issues throughout the system.Supporting risk assessment, risk management, security control assessment, continuous monitoring, service design, and other IA program support functions.Working with development teams to enrich team-wide understanding of different types of vulnerabilities, attack vectors and remediation approaches.Planning and conducting security verification testing of relevant type 1 devices.Security Clearance requirement:Candidates must possess an active TS/SCI with polygraph to be considered for this role.Basic Qualifications:Bachelor’s degree in computer science, Information Assurance, Information Security System Engineering, or related discipline and at least twelve (12) years of relevant experience. Additional experience may be substituted for a Degree.DoD 8570 compliance with IASAE Level 3 is required.Must have Computer Information Systems Security Professional (CISSP) Certification.Must have experience applying Risk Management Framework.Must have experience formulating and assessing IT security policy.Must have demonstrated knowledge of and experience with common security tools, such as Nessus, NMAP and Wireshark hardware/software security implementation, communication protocol, encryption techniques/tools, and web services.Must have experience with secure configurations of commonly used desktop and server operating systems.Must be comfortable working on multiple systems and components simultaneously in various configurations.Must have strong verbal and written communications skills.Must be committed to adopting and adhering to best practices.Must be able to effectively plan and prioritize tasking and communicate clearly regarding technical options and trade-offs.Must be capable of performing high quality work both independently and with a team in a fast-moving environment.Preferred Qualifications:Five (5) years of experience with Defense in Depth Principals/technology (including access control, authorization, identification and authentication, public key infrastructure, network and enterprise security architecture) and applying risk assessment methodology to system development.Experience developing/implementing integrated security services management processes, such as assessing and auditing network penetration testing, anti-virus planning assistance, risk analysis, and incident response.Experience providing information assurance support for application development that includes system security certifications and project evaluations for firewalls that encompass the development, design, and implementation.Experience with penetration testing tools.Experience with scripting languages.CSSKEYCONMDcareers.leidos.com/CONMDOriginal Posting Date:2024-03-25While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $122,200.00 - $220,900.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
7/29/2024
Chantilly, VA 22021
(20.8 miles)
Operations Analyst SeniorExperience conducting risk assessments in accordance with Department of Defense and Department of Homeland Security standards and prepare detailed reports of findings for review and approval.Conduct threat, criticality, and vulnerability assessments of customer locationsIdentify Facility Security Level (FSL), develop/analyze design basis threats (DBT), and recommend countermeasures to mitigate threats/vulnerabilities.Experience associated with Intelligence Community, Department of Defense, Department of Homeland Security, USACE, and military service publications, such as:DoD 2000.12, DoD Antiterrorism ProgramDoDI O-2000.16 Vol. I, DoD Antiterrorism Program Implementation: DoD Antiterrorism StandardsDoDI O-2000.16 Vol. II, DoD Antiterrorism Program Implementation: DoD Force Protection Condition (FPCON) System DoD Antiterrorism GuideDoD Unified Facility Criteria DHS Risk Management Process: An Interagency Security Committee Standard DODI 3020.45, Mission Assurance Construct and associated Risk Assessment, Antiterrorism, Physical Security BenchmarksMonitor emergence activity alerts and emerging threats to brief the customer and assist in site protection activities.Make recommendations, using risk management principles, for sound mitigation techniques using proven and field-tested systems.Interact and coordinate activities related to ATFP with a wide variety of customer site and field offices for proper integration and implementation of developed plans, with review and approval of the customer. Work with various security and facilities staffs to ensure the use of ATFP best practices in acquisition, lease or modification to customer facilities.Conduct facility design reviews of proposed construction projects at all design phases to ensure antiterrorism/physical security standards are incorporated into the projects.Plan and conduct USG approved AT/PSC/CP exercises and related trainingProvide professional briefings and indoctrinations to audiences at various organization levels.Conduct policy research, and make recommendations, covering new tactics techniques and procedures.Completion of Anti-Terrorism Officer (ATO) Level II certification within the last three years. If outside of three years, training will be required after onboarding.DHS Risk Management Process: An Interagency Security Committee (ISC) Standard training will be required after onboarding, if uncertified.Related experience: Not mandatory but desired - UAS and C-UAS systems experience WHAT YOU'LL NEED TO SUCCEED:• Education: Bachelor of Arts/Bachelor of Science• Required Experience: 5+ years of related experience• Security Clearance Level: TS/SCI w/Poly• Location: Customer Site• US Citizenship RequiredGDIT IS YOUR PLACE:• 401K with company match• Comprehensive health and wellness packages• Internal mobility team dedicated to helping you own your career• Professional growth opportunities including paid education and certifications• Cutting-edge technology you can learn from• Rest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 5 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $76,690 - $116,438. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Next   ▷
This website uses cookies for analytics and to function properly. By using our site, you agree to these terms.