SEARCH
GO
Security & Law Enforcement Jobs
Full Time
7/2/2024
Laurel, MD 20723
(21.8 miles)
DescriptionAre you a dedicated, hardworking program physical security specialist interested in working in a growing, complex SAPF/SCIF environment and enjoy a fast-paced day-to-day ops tempo Do you want to be part of a program physical security specialist team relied upon for compliance matters pertaining to large capital projects as well as the upkeep of current facilities If so, we're looking for someone like you to join our team at APL.We are seeking a talented and seasoned physical security specialist to help us plan, program, construct and maintain the largest facilities footprint of all Navy University Affiliated Research Centers (UARC) in the Nation as well as oversee the construction compliance of new capital projects. We need a person who can closely work with and build healthy relationships with the APL facilities department – guiding them where necessary through the stringent construction standards imposed by Intelligence Directive 705 and associated technical standards.As a Physical Security Specialist, you will...Participate in the technical design and construction of the Laboratory’s Special Security Areas (SSAs - SCIFs/SAPFs). Attend design meetings and perform formal review of construction documents to confirm that all elements of both the technical and physical security requirements are incorporated and are accurate, This includes requirements related to technical / networking components.Function as part of a team of physical security, network planning, and technical cleared facilities management subject matter experts executing physical security requirements as outlined in Intelligence Community Directives (ICDs), and associated technical specifications where they exist, SAP Manual Vols. I-IV, and applicable regulations, including Laboratory policies.Participate in the technical review and development of standardization and implementation of physical security plans/procedures that are applicable to all Laboratory SSAs. Ensure facilities comply with contractual requirements by teaming with the CSSO, ISSM, CPSO, SSR, and Security Services Department (SECD) leadership.Plan and oversee facility accreditations with sponsor and program security representatives. Develop and implement Fixed Facility Checklists (FFCs), TEMPEST forms and associated technical drawings necessary to obtain government approvals. Perform periodic reviews and updates to the FFC as necessary. Liaise with government Industrial Security Representatives and Laboratory security professionals. Perform physical security oversight for multiple programs.Engage with the Lab’s facilities management department, designers, and contractors to develop options/solutions regarding construction materials, design/installation techniques, and construction lifecycle issues that impact the construction of SSAs.Assist physical security/CPSO/SSR teams as appropriate in the completion of annual self-inspections, including but not limited to above ceiling inspections of SSAs. Initiate and follow-up on the entry and tracking of facility work requests on SSA construction needs. QualificationsYou meet our minimum qualifications for the job if you...Possess a Bachelor’s Degree in an engineering, architecture/construction mgmt or other relevent field. Any equivalent combination of relevent education and experience may be substituted for a degree.Possess relevant experience in construction management, planning and design to include facility programming/planning, developing/reviewing construction drawings and technical specifications, planning / overseeing / reviewing work of architectural and engineering professionals.Possess 4+ years of security experience with an emphasis on physical security and the critical technical components required for government accreditation and compliance.Have the ability to develop and implement technical physical security governing guidelines including the ICD705 and Tech Specs, and DODM 5205.07, Vol 3 SAP Physical Security.Are knowledgeable in AutoCAD.Can work under minimal supervision, to self-initiate activities and work within timelines. Are willing and able to work in closed areas daily and work on construction sites. Are able to obtain a TS/SCI level security clearance. If selected, you will be subject to a government security clearance investigation and must meet the requirements for access to classified information. Eligibility requirements include U.S. citizenship.You'll go above and beyond our minimum requirements if you...Possess a Master's Degree in engineering, business, management or similar field. LEED-AP or PMP.Have a professional registration as a PE, RA/AIA, or CCM or other certification from a professional society or organization focusing on security or the construction industry.Have a solid understanding of DoD organizational structures. Have experience in the application of international building, life safety, and ADA codes. Have experience working in a matrixed organization with reporting responsibilities to multiple sponsors/authorities. Have in-depth technical infrastructure experience supporting federal government customers and facilities. Have in-depth knowledge of project and space management software tools to include MSProject, MAXIMO Work Order System, AutoCAD, and Tririga.Why work at APL The Johns Hopkins University Applied Physics Laboratory (APL) brings world-class expertise to our nation’s most critical defense, security, space and science challenges. While we are dedicated to solving complex challenges and pioneering new technologies, what makes us truly outstanding is our culture. We offer a vibrant, welcoming atmosphere where you can bring your authentic self to work, continue to grow, and build strong connections with inspiring teammates.At APL, we celebrate our differences and encourage creativity and bold, new ideas. Our employees enjoy generous benefits, including a robust education assistance program, unparalleled retirement contributions, and a healthy work/life balance. APL’s campus is located in the Baltimore-Washington metro area. Learn more about our career opportunities athttp://www.jhuapl.edu/careers. About UsAPL is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, creed, color, religion, sex, gender identity or expression, sexual orientation, national origin, age, physical or mental disability, genetic information, veteran status, occupation, marital or familial status, political opinion, personal appearance, or any other characteristic protected by applicable law.APL is committed to promoting an innovative environment that embraces diversity, encourages creativity, and supports inclusion of new ideas. In doing so, we are committed to providing reasonable accommodation to individuals of all abilities, including those with disabilities. If you require a reasonable accommodation to participate in any part of the hiring process, please contact . Only by ensuring that everyone’s voice is heard are we empowered to be bold, do great things, and make the world a better place.
Full Time
7/10/2024
Washington, DC 20090
(3.2 miles)
Description Looking for an opportunity to make an impact The Leidos National Security Sector is seeking an experienced SecDevOps Lead in a key role to lead a team of web developers, application developers, engineers, designers, system administrators, information security officers, and help desk specialists for an Intelligence Community customer. The team will ensure the continuous operation, maintenance, and security of the customer’s intelligence discovery website and application suite on multiple networks and domains. In addition, the candidate will focus on enhancing and maintaining the CI/CD pipeline, automating infrastructure management, performing database administration, and developing scripts for automation. Work with a diverse team of technical staff to maintain and expand customers’ capabilities to the Defense Intelligence Enterprise. In this key personnel role, the position demands leadership and a hands-on approach to information security, software development, tiered IT support, automation, and maintaining government authority to operate (ATO) for integrated platforms that are critical to the Office of the Secretary of Defense and the warfighter. This opportunity is contingent upon contract award.What you’ll be doing:Lead and mentor a team of web developers, application developers, designers, system administrators, information security officers, and help desk specialists conducting O&M to ensure availability, reliability and security as the systems expand to a larger customer base.Ensure that all applications remain operational on all applicable networks with all updates and enhancements required to maintain functionality.Enhance the efficiency, capability, and interoperability of all applications through requirements management, database programming and administration, web programming, web server customization and administration, application testing, and web design.Provide full operational and user support to maintain availability (99.9%) and reliability of all applications.Limit planned outages to occur during non-peak hours unless otherwise defined by the government.Enhance, improve, and maintain CI/CD and DevOps scripts and processes to facilitate faster development and error detection and resilient deployments.Use back-end technologies such as Oracle, Postgres, Mongo Database, Redis, ElasticSearch, Solr, Structured Query Language (SQL), Node.js with Typescript, and Server-Side Languages (Java, etc.) to develop a secure, efficient, and reliable architecture.Implement and maintain security measures in line with government regulations, including data protection and cybersecurity frameworks.Participate in Agile release planning, scrum of scrums, bug triage, design sessions and other meetings.Collaborate with government leads and stakeholders, as well as other contract technical leads, to define project requirements, goals, and timelines.Ensure system compatibility with all integrated dissemination applications.Monitor project progress, address any technical challenges, adjust priorities as needed to meet milestones, and provide regular updates to government and contract program managers.Perform software code maintenance for all applications and systems, on development and production servers, to ensure that the capability meets all security requirements for the applicable domains.Develop and maintain a conceptual data model to accommodate multiple intelligence domains and arrange for data transfer between the domains.Manage and update all authority to operate (ATO) documentation and processes in accordance with customer policies and guidance.Provide Tier 1, 2 and 3 help desk support on a schedule that meets the demands of an enterprise-wide user base, including multiple shifts to cover operations up to 24 hours per day.What does Leidos need from me Must have an active TS/SCI security clearance with an ability to obtain a Polygraph.BS in Engineering, Computer Science, Systems Engineering, or related field or equivalent experience with 10 plus years in software development, technology management, system engineering or related field. Eight plus years of experience with master’s degree.Experience with both front-end technologies/frameworks (e.g., Angular, React) and backend implementation.Experience with database maintenance (e.g., SQL, NoSQL), and familiarity with search technologies (e.g., Elasticsearch, Solr).Experience overseeing operational environment and presenting overview briefings and updates to government leads, partners, and customers; reporting on progress at performance improvement meetings; and identifying opportunities for increase effectiveness, efficiency, scale, and impact.Experience in the identification and mitigation of any issues or trends that pose a risk to project priorities.Favorable if you have:Experience leading O&M on critical classified systems.Experience managing a technical team through a government ATO process.Original Posting Date:2024-06-24While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $122,200.00 - $220,900.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
7/25/2024
Annapolis Junction, MD 20701
(23.3 miles)
GDIT is your place. Make it your own by bringing your ideas and unique perspective to our culture. By owning your opportunity at GDIT, you are helping us ensure today is safe and tomorrow is smarter. Our work depends on a Risk Management Framework Cybersecurity Analyst joining our team to support Government activities in Washington, D.C., Annapolis Junction, MD, or Sterling, VA.As a RMF Cybersecurity Analyst supporting the Federal Government and the Intelligence Community (IC), you will be entrusted with ensuring our IT engineering solutions meet the highest security standards, that they adhere to all applicable standards, guidelines, and mandates; and that all appropriate documentation necessary to make up a Body of Evidence (BoE) is provided to the Chief Information Security Officer (CISO), and Authorizing Official (AO) to successfully justify the issuing an Authority to Operate (ATO).In this role, a typical day may include:Acting as an appointed Information System Security Officer (ISSO) for IC cyber systems being developed by the engineering team.Reporting, documenting, and briefing the status of systems under development, while assuring their successful and timely progression through the client Risk Management Framework (RMF) to the satisfaction of the appointed Information System Security Manager (ISSM), and/or senior govt leadership.Providing clear justification describing the satisfaction all applicable security control implementation as specified by the IC, AO, or NIST-800-53, rev 4 rev 5.Authoring System Security Plans (SSP).Authoring System Security Test Plans (SSTP).Conducting self-assessments of all systems under developmentAnalyzing security controls and the impact changes would introduce to the environment. Preparing for and assisting with formal risk assessments conducted by the AO's designated Security Control Assessors (SCA) while acting as a member of the security assessment test team.Ensuring the remediation of any findings assigned to engineering as documented in the Security Assessment Report (SAR) and its Plan of Actions and Milestones (PO&AM). Documenting and defending reasoning when waivers are sought, or non-standard remediation solutions are requested for specific security controls.Assisting with the transition of systems granted an ATO to the Operations branch and the assignment of an operations ISSO.Researching remediation options for vulnerabilities identified for systems under development or already in production under an ATO. What you'll need:Active TS/SCI clearance and ability to obtain and maintain a CI polyEducation: Bachelor of Science Degree, or a related technical discipline, or the equivalent combination of education, technical certifications, training, and work experience. DoD 8570 Information Assurance (Technical) IAT Level II certification compliance.Minimum of 3-years IC (SCI) RMF Assessment and Authorization (A&A) experience and the ability to describe the differences between collateral and SCI authorization requirements as they apply to DoD and IC instructions and guidelines.Ability to speak to the intent of all NIST 800-53 security controls.Minimum 1-year hands on experience with the Xacta application.Excellent oral and technical writing skills.Ability to work both independently and as a member of a teamGDIT IS YOUR PLACE:• Full-flex work week to own your priorities at work and at home• 401K with company match• Comprehensive health and wellness packages• Internal mobility team dedicated to helping you own your career• Professional growth opportunities including paid education and certifications• Cutting-edge technology you can learn from• Rest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 5 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Certification Security+, CE - CompTIA-Security+ CETravel Required None.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $119,000 - $161,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Part Time
7/21/2024
Arlington, VA
(3.0 miles)
All 1,000 of our Marshalls stores embrace discovery, from designer luggage to statement shoes. Our assortment of brands is always changing, but our mission to provide the surprises that make the everyday a little more fun is unwavering. Just like working here. Everyone encourages each other and embraces the excitement that can come with change. Each shift is a new opportunity to Discover Different.Opportunity: Contribute To The Growth Of Your CareerSupports the District Loss Prevention Manager and Store Management by executing core responsibilities, focused on acting as a visual deterrent to prevent potential loss/dishonesty and by wearing a body worn camera. Supports a positive customer shopping experience in the store and maintains a strong store partnership with store teams and loss prevention. Exercises sound judgment in decision-making to ensure their safety, the safety of others, and the protection of the Company brand. Adheres to Company policies and maintains and supports Company culture and values.Maintains a proper and professional stance in the designated area at the front of the storeAct as a visual deterrent to prevent potential loss/dishonestyReview and understand the Store Emergency Response GuideWear a complete Company approved uniform including a Body Worn CameraGreet customers appropriately, demonstrate courtesy and respectEstablish and maintain a position at the front of the store or in a departmentRespond to customer requests for assistance by referring customers to store management or customer service via a Company issued radioObserve and report any suspicious behavior or critical incidents to LP or store managementPerform a closing safety sweep of the store with a member of managementAdhere to all Company Policy and ProcedureDocument required incidents in AIIM Case ManagementPerforms other duties as assignedWho We Are Looking For: You!Strong verbal and written communicationSound decision making skillsAbility to take initiative and perform well independentlyPrioritizes/organizes workload and manages time effectivelyAble to stand for long periods of time0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.This position has a starting pay range of $13.05 to $18.25 per hour.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.We’re reinventing retail and helping people discover that next find that’s going to be their new signature look. You can be a part of their journey to look amazing.Our inventory is always changing and our approach is continually evolving, which means every day is another chance to Discover Different. In fact, that’s what it’s like throughout the entire TJX family, which includes TJ Maxx, HomeGoods, Sierra, and Homesense.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
7/14/2024
Owings Mills, MD
(40.8 miles)
At Homesense, we’re helping people let their personality shine in their home. We’re out to bring high-quality and unique pieces to stores throughout the country. Like our stores, our work environment is ever-evolving - and always encouraging. Every shift is a new opportunity to Discover Different.Opportunity: Contribute To The Growth Of Your CareerSupports the District Loss Prevention Manager and Store Management by executing core responsibilities, focused on acting as a visual deterrent to prevent potential loss/dishonesty and by wearing a body worn camera. Supports a positive customer shopping experience in the store and maintains a strong store partnership with store teams and loss prevention. Exercises sound judgment in decision-making to ensure their safety, the safety of others, and the protection of the Company brand. Adheres to Company policies and maintains and supports Company culture and values.Maintains a proper and professional stance in the designated area at the front of the storeAct as a visual deterrent to prevent potential loss/dishonestyReview and understand the Store Emergency Response GuideWear a complete Company approved uniform including a Body Worn CameraGreet customers appropriately, demonstrate courtesy and respectEstablish and maintain a position at the front of the store or in a departmentRespond to customer requests for assistance by referring customers to store management or customer service via a Company issued radioObserve and report any suspicious behavior or critical incidents to LP or store managementPerform a closing safety sweep of the store with a member of managementAdhere to all Company Policy and ProcedureDocument required incidents in AIIM Case ManagementPerforms other duties as assignedWho We Are Looking For: You!Strong verbal and written communicationSound decision making skillsAbility to take initiative and perform well independentlyPrioritizes/organizes workload and manages time effectivelyAble to stand for long periods of time0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.This position has a starting pay range of $15.00 to $18.25 per hour.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.We embrace the unknown? at Homesense - and support each other along the way. Every day is a new adventure, a fresh chance to reinvent retail. Our inventory is always changing and our approach is continually evolving, which means every day is another chance to DiscoverDifferent. In fact, that’s what it’s like throughout the entire TJX family, which includes TJ Maxx, Marshalls, HomeGoods, and Sierra.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
7/10/2024
Arlington, VA
(3.0 miles)
Style is never in short supply at our more than 1,000 TJ Maxx stores. They all have different products, but the same commitment to the thrill of the find. From designers straight off the runway to statement jewelry, we offer exciting surprises that make the everyday a little more fun. Same with working here. Our environment is ever-changing, yet always encouraging. Each shift is a new opportunity to Discover Different.Opportunity: Contribute To The Growth Of Your CareerSupports the District Loss Prevention Manager and Store Management by executing core responsibilities, focused on acting as a visual deterrent to prevent potential loss/dishonesty and by wearing a body worn camera. Supports a positive customer shopping experience in the store and maintains a strong store partnership with store teams and loss prevention. Exercises sound judgment in decision-making to ensure their safety, the safety of others, and the protection of the Company brand. Adheres to Company policies and maintains and supports Company culture and values.Maintains a proper and professional stance in the designated area at the front of the storeAct as a visual deterrent to prevent potential loss/dishonestyReview and understand the Store Emergency Response GuideWear a complete Company approved uniform including a Body Worn CameraGreet customers appropriately, demonstrate courtesy and respectEstablish and maintain a position at the front of the store or in a departmentRespond to customer requests for assistance by referring customers to store management or customer service via a Company issued radioObserve and report any suspicious behavior or critical incidents to LP or store managementPerform a closing safety sweep of the store with a member of managementAdhere to all Company Policy and ProcedureDocument required incidents in AIIM Case ManagementPerforms other duties as assignedWho We Are Looking For: You!Strong verbal and written communicationSound decision making skillsAbility to take initiative and perform well independentlyPrioritizes/organizes workload and manages time effectivelyAble to stand for long periods of time0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.This position has a starting pay range of $13.05 to $18.25 per hour.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.At TJ Maxx there’s so much potential to discover something new. A new day means new merchandise, and a fresh chance to reinvent retail. Discover Different means that we want you to bring your whole self and your sense of style to work with you every day - just as Associates do throughout the entire TJX family, which includes Marshalls, HomeGoods, Sierra, and Homesense.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
6/23/2024
Fairfax, VA
(13.3 miles)
Style is never in short supply at our more than 500 HomeGoods stores and we are constantly on a mission to provide the little surprises and extra touches that make a house feel like home. Same with working here. Our environment is ever-changing, yet always encouraging. Every shift is a new opportunity to Discover Different.The Opportunity: Contribute To The Growth Of Your Career.The District Loss Prevention Manager (DLPM) is an integral part of a fast-growing, constantly evolving environment that partners with Store Operations to ensure we provide the best experience to our customers! With a proven leadership, people development and focus on encouraging partnerships, the DLPM takes the complex current LP scenario head-on through building proven partnerships with store and senior regional leadership, law enforcement agencies and is responsible for establishing LP policies and procedures to ensure profitability with customer experience in mind.Successful DLPMs bring on board a servant leader mentality, a hands-on approach on team development and an open mind to look at things differently!Lead 7-12 Loss Prevention Associates of different levels.Conduct and resolve theft investigations; identify and resolve shrink control deficiencies.Partner with district and store management to identify shrink priorities and develop shrinkage reduction strategies within your assigned district.Coordinate and deliver all Loss Prevention Training and Orientations; provide developmental training.Support what we value; Customer Service, Open Door, Diversity, Safety and Legal Relations.Manage the staffing plan; recruit, interview and hire Loss Prevention staff.Effectively coach, train, and develop all members of our loss prevention team within the district.Who We Are Looking For: You.2+ years of management experience as a multi-unit Loss Prevention leader.Demonstrated ability to partner with loss prevention and operations leaders to effectively drive shrink.Knowledge of dynamic Loss Prevention methods and shrink strategies.Strong management and supervisory skills.Knowledge of retail operations.Strong investigation and interviewing skills.We care about our culture, but we also prioritize your needs!Benefits include Associate discount; 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long-term disability; paid holidays/vacation /sick/bereavement/parental leave; EAP; incentive programs for management; auto/home insurance discounts; tuition reimbursement; scholarship program; adoption/surrogacy assistance; smoking cessation; child care/cell phone discounts; pet/legal insurance; credit union; referral bonuses. All benefits are subject to applicable plan or program terms (including eligibility terms) and may change from time to time. Contact your TJX representative for more information.This position has a starting salary range of $80,500 to $102,700 per year.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.This position is eligible for an annual incentive as well as long-term incentives.At HomeGoods, we embrace the unknown? - with new products, new challenges and new ways to make a house a home. Our products add little, special touches to customers' lives and our people do the same for each other. Everyone supports each other to Discover Different - here and throughout the entire TJX family, which includes TJ Maxx, Marshalls, Sierra, and Homesense.Discover Different means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
6/23/2024
Arlington, VA 22202
(0 miles)
Starting Hourly Rate / Salario por Hora Inicial: $19.00 USD per hourALL ABOUT ASSETS PROTECTION Assets Protection (AP) teams function to keep our guests, team and brand safe and secure and lead through crisis events. They protect profitable sales by mitigating shortage risks, preventing, investigating and resolving theft and fraud to ensure product is available for our guest.At Target, we believe in our team members having meaningful experiences that help them build and develop skills for a career. The role of a Target Security Specialist can provide you with the:Skills using intelligence-led tactics to keep team members and guests safe and secureExperience in crisis response, safety and crowd management; providing support to both guests and team membersSkills in de-escalation as well as experience with recovering stolen merchandise to prevent shortageAbility to utilize Target's video surveillance systemAbility to properly document cases using industry case management systemsAs a Target Security Specialist, no two days are ever the same, but a typical day will most likely include the following responsibilities:Support sales by welcoming and engaging guests and team members at the front of store and on the sales floor; help guests find the products they are looking for in-store and onlineLead a physical security culture for our team members and guests by assessing and maintaining safe and secure standards throughout the store, including exterior propertyRespond to and accurately document security incidentsUnderstand and leverage escalation tools for guest issues in order to provide a safe and secure environment for our team members and guestsConduct productive merchandise recoveries and provide apprehension support as needed, strictly adhering to AP policies and procedures and AP leadership guidancePrevent theft and shortage at the front of store by performing receipt checks for exposed high-dollar merchandiseSubmit appropriate documentation in the system for all incidents following AP policy and proceduresUnderstand and appropriately use the video systemTrain team members to apply merchandise protection and audit executionTeach and train team members on operational shortage focus area opportunities as directed by AP leadershipExecute shortage action plans set by AP leadership to minimize shortage in focus areasModel working safely while maintaining a clean store for guests and team membersProvide service and a shopping experience that meets the needs of the guestDemonstrate a culture of ethical conduct, safety and complianceWork in a safe manner at all times to benefit yourself and others; identify and correct hazards; comply with all safety policies and best practices.All other duties based on business needsWHAT WE ARE LOOKING FORWe might be a great match if:Working in a fun and energetic environment makes you excited…. We work efficiently and as a team to deliver for our guestsProviding service to our guests that makes them say I LOVE TARGET! excites you…. That’s why we love working at TargetStocking, Setting and Selling Target products sounds like your thing… That’s the core of what we doYou aren’t looking for Monday thru Friday job where you are at a computer all day… We are busy all day (especially on the weekends), making it easy for the guest to feel welcomed, inspired and rewardedThe good news is that we have some amazing training that will help teach you everything you need to know to be a Target Security Specialist. But, there are a few skills you should have from the get-go:Must be at least 18 years of age or olderHigh school diploma or equivalentMeet any state or local licensure and/or other legal requirements related to the positionWelcoming and helpful attitude toward guests and other team membersLearn and adapt to current technology needsEffective communication skillsWork both independently and with a teamManage workload and prioritize tasks independentlyWe are an awesome place to work and care about our teams, so we want to make sure we are clear on a few more basics that we expect:Climb up and down laddersApprehend subjects in accordance with company policyScan, handle and move merchandise efficiently and safely, including frequently lifting or moving merchandise up to 40 poundsFlexible work schedule (e.g., nights, weekends and holidays) and regular attendance necessaryFind competitive benefits from financial and education to well-being and beyond at .Americans with Disabilities Act (ADA)Target will provide reasonable accommodations with the application process upon your request as required to comply with applicable laws. If you have a disability and require assistance in this application process, please visit your nearest Target store or Supply Chain Facility or reach out to Guest Services at 1-800-440-0680 for additional information.
Full Time
7/10/2024
Rockville, MD 20852
(13.9 miles)
Description Leidos Health Mission Solutions is seeking an experienced Security Operations Lead, contingent upon contract award, to support a highly visible Technology (IT) services effort at the Health Human & Human Services (HHS) in Rockville, MD.This position is contingent upon contract award.Candidate must be a US Citizen with the ability to obtain a Public Trust Clearance and have lived in the US for the past 3 consecutive years.The Security Operations Lead will have responsibility for all Information Assurance, Security Policies, Continuity and Disaster Recovery. The candidate will serve as a section lead in a team environment that will maintain functionality in accordance with HHS standards. The candidate is expected to work independently and collaboratively in a team environment with good communication and interpersonal skills to work in a customer-focused team environment.Primary Responsibilities:Direct staff in the execution of security activities to ensure applications and systems meet and/or exceed HHS standards.Monitor, collect and review information regarding security issues to identify security issues, mitigate and resolve.Lead the identification, evaluation, and recommendation of new security technologies, techniques, and tools.Interface with the client in the strategic design process to translate security and business requirements into technical solutions.Provide security information with periodicity of daily, monthly, yearly, current period, year-to-date, total by period, and trending over time.Monitor, collect and review all security incidents information for reporting ton include intrusions, breakouts and/or corrupted files.Alert Operations Management and, upon customer leadership direction, end users of security issues or updates to the applications and systems in use.Responsible for providing the artifacts, security policies and procedures demonstrating compliance with the Security Assessment and Authorization requirements.Oversee relationships with the key operating system, network device, and application vendors to facilitate the timely release and distribution of information on product security issues and patches.Configure and validate secure systems and tests security products and systems to detect security weakness.Conduct regular audits to ensure that systems are being operated securely and computer security policies and procedures are being implemented as defined in security plans.Support security disciplines associated with Homeland Security Presidential Directive (HSPD-12) related work, such as, Zero Trust Architecture, NIST cyber security standards, NIST SP 800-53 Rev 5 controls, PCI-DSS standards, IPv6, and MFA with identity proofing.Execute all security actions necessary to secure the desktop including, but not limited to, deployment of network access control, program control, anti-virus, anti-spyware, anti-malware, data security, and remote access solutions on all end user devices.Participate in Security Incident Response Conference Calls with the customer and other contractors in the event of any critical security incidents.Basic Qualifications: Bachelor’s degree or equivalent in computer science, engineering, cybersecurity, or related field plus eight (8) years of experience with focus on cybersecurity. Additional experience may be substituted in lieu of degree.Must be a US citizen.Ability to obtain a Public Trust Clearance, and the past 3 consecutive years residency in the US.Hands-on experience in roles such as Security Analyst, Incident Responder, or Threat Hunter. This should include practical involvement in monitoring, detecting, and responding to security incidents.Hands-on experience managing Cyber Security tools, including Configuration Assessment, Log Aggregation, Integrity Verification, Application Security Testing, Network Access Control System, Network Intrusion prevention systems, and Endpoint Security Solutions.Experience with Security incident response & contingency planning and supervising a Cybersecurity team within a helpdesk.Experience working with Splunk, secure email solutions, End-Point protection solutions, Web Application Firewalls, and other forms of security.Broad IT experience covering areas such as networking, systems administration, or general IT support, with a focus on how these areas intersect with security.Desired Qualifications:Experience with working at HHS agencies, highly desired.Azure Solutions Architect or similar.Cybersecurity certifications such as CISSP or CCSP or other similar.hhsnihOriginal Posting Date:2024-06-27While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $101,400.00 - $183,300.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
7/4/2024
Annapolis Junction, MD 20701
(23.3 miles)
Provides support for a program, organization, system, or enclave's information assurance program. Provides support for proposing, coordinating, implementing, and enforcing nformation systems security policies, standards,and methodologies. Maintains operational security posture for an information system or program to ensure information systems security policies, standards, and procedures are established and followed. Assists with the management of security aspects of the information system and performs day-to-day security operations of the system. Evaluate security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Supports security authorization activities in compliance with National Institute of Standards and Technology Risk Management Framework (NIST RMF).Provide support to senior ISSOs for implementing, and enforcing information systems security policies, standards, and methodologies.Assist with preparation and maintenance of documentation.Assist in the evaluation of security solutions to ensure they meet security requirements for processing classified information.Assist with the CM for information system security software, hardware, and firmware (U) Maintain records on workstations, servers, routers, firewalls, intelligent hubs , network switches, etc. to include system upgrades.Propose, coordinate, implement, and enforce information systems security policies, standards, and methodologies.Develop and maintain documentation for C&A in accordance with ODNI and DoD policies.Provide CM for security-relevant information system software, hardware, and firmware.Develop system security policy and ensures compliance.Evaluate security solutions to ensure they meet security requirements for processing classified information.Maintain operational security posture for an information system or program.Provide support to the Information System Security Manager (ISSM) for maintaining the appropriate operational IA posture for a system, program, or enclave.Develop and update the system security plan and other IA documentation.Assist with the management of security aspects of the information system and perform day-today security operations of the system.Administer the user identification and authentication mechanism of the Information System (IS).Obtain C&A for ISs under their purview.Provide support for a program, organization, system, or enclave's information assurance program.Plan and coordinate the IT security programs and policies.Manage and control changes to the system and assessing the security impact of those changes.Serve as the Approval Authority for ISs under their control.Ten (10) years experience as an ISSO on programs and contracts of similar scope, type, and complexity is required. Experience is to include at least two (2) of the following areas: knowledge of current security tools, hardware/software security implementation; communication protocols; and encryption techniques/tools.Bachelor's degree in Computer Science or related discipline from anaccredited college or university is required.DoD 8570 compliance with Information Assurance Management (IAM) Level I or higher is required. Four (4) years of additional experience as an ISSO may be substituted for a bachelor's degree.GDIT IS YOUR PLACE:• Full-flex work week to own your priorities at work and at home• 401K with company match• Comprehensive health and wellness packages• Internal mobility team dedicated to helping you own your career• Professional growth opportunities including paid education and certifications• Cutting-edge technology you can learn from• Rest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 10 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required None.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $101,566 - $154,211. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
7/21/2024
Owings Mills, MD
(40.8 miles)
Style is never in short supply at our more than 1,000 TJ Maxx stores. They all have different products, but the same commitment to the thrill of the find. From designers straight off the runway to statement jewelry, we offer exciting surprises that make the everyday a little more fun. Same with working here. Our environment is ever-changing, yet always encouraging. Each shift is a new opportunity to Discover Different.Opportunity: Contribute To The Growth Of Your CareerCompletes the daily tasks required for Store Loss Prevention and safety programs. Maintains positive relationships with Store Management. Conducts apprehensions within established policies and guidelines. Communicates with store Associates on damage and shrink initiatives. Identifies and resolves internal and external theft.Adheres to established shoplifter guidelines and policiesProvides timely, courteous and knowledgeable service to customersPromotes a culture of honesty and integrity; maintains confidentialityObserves, apprehends, and/or deters any acts of dishonesty from outside sourcesParticipates in investigations and surveillance as assignedEnsures apprehensions are consistent with store theft activityCompletes and distributes paperwork in an accurate and timely mannerMaintains appropriate evidence, demonstrates understanding of law enforcement procedures and professionally participates in legal activities as needed (e.g., police calls, etc.)Coordinates and complete shrink related activities in partnership with Store ManagementAdheres to all labor laws, policies, and proceduresSupports and participates in store shrink reduction goals and programsEncourages Associate use of shrink reduction resourcesPromotes safety awareness and supports maintenance of a safe environmentWho We Are Looking For: You!Excellent communication skills and sound judgmentBasic computer skillsBasic time management skillsInvestigative / analytical skillsAbility to respond appropriately to changes in direction or unexpected situationsStandout colleague, working effectively with peers and supervisors to accomplish tasksAble to work a flexible schedule to support business needs0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.This position has a starting pay range of $15.00 to $20.00 per hour.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.At TJ Maxx there’s so much potential to discover something new. A new day means new merchandise, and a fresh chance to reinvent retail. Discover Different means that we want you to bring your whole self and your sense of style to work with you every day - just as Associates do throughout the entire TJX family, which includes Marshalls, HomeGoods, Sierra, and Homesense.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
7/21/2024
Hyattsville, MD 20782
(8.8 miles)
The pay range per hour is $25.50 - $43.35Pay is based on several factors which vary based on position. These include labor markets and in some instances may include education, work experience and certifications. In addition to your pay, Target cares about and invests in you as a team member, so that you can take care of yourself and your family. Target offers eligible team members and their dependents comprehensive health benefits and programs, which may include medical, vision, dental, life insurance and more, to help you and your family take care of your whole selves. Other benefits for eligible team members include 401(k), employee discount, short term disability, long term disability, paid sick leave, paid national holidays, and paid vacation. Find competitive benefits from financial and education to well-being and beyond at .ALL ABOUT ASSETS PROTECTIONAssets Protection (AP) teams function to keep our guests, team and brand safe and secure and lead through crisis events. They protect profitable sales by mitigating shortage risks, preventing, investigating and resolving theft and fraud to ensure product is available for our guest.At Target, we believe in our team members having meaningful experiences that help them build and develop skills for a career. The role of an Assets Protection Specialist can provide you with the:Skills using surveillance and intelligence-led tactics to keep team members and guests safe and secure while aiding in the reduction of shortageAbility to use Target's video surveillance system to monitor guests and identify potential theft risksAbility to implement Target's Assets Protection practices and routines to reduce and prevent shortageAbility to properly and effectively document casesExperience identifying strategic resolutions of external theft and fraud, and apprehensionAs an Assets Protection Specialist, no two days are ever the same, but a typical day will most likely include the following responsibilities:Support total store sales and increase profitability by ensuring product is in stock and available to our guestsResolve theft by using good judgement and conducting high-quality apprehensions in shortage focus areas while strictly adhering to policy and procedures and AP leadership guidanceIdentify theft trends by leveraging technology, reporting and surveillance tacticsDrive a theft prevention culture by implementing action plans of AP leadership to reduce shortage by improving processes and merchandise protection standardsIdentify, escalate and support internal theft investigations at the direction of AP leadershipPrevent theft by gathering intelligence and communicating important issuesUnderstand and appropriately use video systems to monitor theft activity and support internal casesRespond to security incidents and submit appropriate documentation for all incidents following AP policy and proceduresLead a physical security and safety culture for our team members and guests by creating awareness and training safe and secure standards throughout the buildingProvide service and a shopping experience that meets the needs of the guestModel safe behaviors at all times while maintaining a clean storeDemonstrate a commitment to diversity, equity, and inclusion through continuous development, modeling inclusive behaviors, and proactively managing biasWork in a safe manner at all times to benefit yourself and others; identify and correct hazards; comply with all safety policies and best practices.All other duties based on business needsWHAT WE ARE LOOKING FORWe might be a great match if:Working in a fun and energetic environment makes you excited…. We work efficiently and as a team to deliver for our guestsProviding service to our guests that makes them say I LOVE TARGET! excites you…. That’s why we love working at TargetStocking, Setting and Selling Target products sounds like your thing… That’s the core of what we doYou aren’t looking for Monday thru Friday job where you are at a computer all day… We are busy all day (especially on the weekends), making it easy for the guest to feel welcomed, inspired and rewardedThe good news is that we have some amazing training that will help teach you everything you need to know to be an Assets Protection Specialist. But, there are a few skills you should have from the get-go:Must be at least 18 years of age or olderHigh school diploma or equivalentMeet any state or local licensure and/or other legal requirements related to the positionWelcoming and helpful attitude toward guests and other team membersAbility to communicate on multiple frequency devices and operate handheld scanners, and other technology equipment as directedEffective communication skillsWork both independently and with a teamManage workload and prioritize tasks independentlyCapability to remain focused and composed in a fast-paced environment and accomplish multiple tasks within established timeframesWe are an awesome place to work and care about our teams, so we want to make sure we are clear on a few more basics that we expect:Climb up and down laddersApprehend subjects in accordance with company policyScan, handle and move merchandise efficiently and safely, including frequently lifting or moving merchandise up to 40 poundsFlexible work schedule (e.g., nights, weekends and holidays) ; regular and prompt attendance necessaryCapable of working in and exposure to varying temperatures, humidity, and other elements while performing certain job duties including but not limited to Drive-Up, carryout, etc.Ability to remain mobile for the duration of a scheduled shift (shift length may vary).Americans with Disabilities Act (ADA)Target will provide reasonable accommodations with the application process upon your request as required to comply with applicable laws. If you have a disability and require assistance in this application process, please visit your nearest Target store or Supply Chain Facility or reach out to Guest Services at 1-800-440-0680 for additional information.
Full Time
7/14/2024
Washington, DC
(3.8 miles)
All 1,000 of our Marshalls stores embrace discovery, from designer luggage to statement shoes. Our assortment of brands is always changing, but our mission to provide the surprises that make the everyday a little more fun is unwavering. Just like working here. Everyone encourages each other and embraces the excitement that can come with change. Each shift is a new opportunity to Discover Different.Opportunity: Contribute To The Growth Of Your CareerSupports the District Loss Prevention Manager and Store Management by executing core responsibilities, focused on acting as a visual deterrent to prevent potential loss/dishonesty and by wearing a body worn camera. Supports a positive customer shopping experience in the store and maintains a strong store partnership with store teams and loss prevention. Exercises sound judgment in decision-making to ensure their safety, the safety of others, and the protection of the Company brand. Adheres to Company policies and maintains and supports Company culture and values.Maintains a proper and professional stance in the designated area at the front of the storeAct as a visual deterrent to prevent potential loss/dishonestyReview and understand the Store Emergency Response GuideWear a complete Company approved uniform including a Body Worn CameraGreet customers appropriately, demonstrate courtesy and respectEstablish and maintain a position at the front of the store or in a departmentRespond to customer requests for assistance by referring customers to store management or customer service via a Company issued radioObserve and report any suspicious behavior or critical incidents to LP or store managementPerform a closing safety sweep of the store with a member of managementAdhere to all Company Policy and ProcedureDocument required incidents in AIIM Case ManagementPerforms other duties as assignedWho We Are Looking For: You!Strong verbal and written communicationSound decision making skillsAbility to take initiative and perform well independentlyPrioritizes/organizes workload and manages time effectivelyAble to stand for long periods of time0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.This position has a starting pay range of $17.50 to $18.50 per hour.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.We’re reinventing retail and helping people discover that next find that’s going to be their new signature look. You can be a part of their journey to look amazing.Our inventory is always changing and our approach is continually evolving, which means every day is another chance to Discover Different. In fact, that’s what it’s like throughout the entire TJX family, which includes TJ Maxx, HomeGoods, Sierra, and Homesense.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
4/2/2024
Columbia, MD
(25.9 miles)
Style is never in short supply at our more than 500 HomeGoods stores and we are constantly on a mission to provide the little surprises and extra touches that make a house feel like home. Same with working here. Our environment is ever-changing, yet always encouraging. Every shift is a new opportunity to Discover Different.Opportunity: Contribute To The Growth Of Your CareerCompletes the daily tasks required for Store Loss Prevention and safety programs. Maintains positive relationships with Store Management. Conducts apprehensions within established policies and guidelines. Communicates with store Associates on damage and shrink initiatives. Identifies and resolves internal and external theft.Adheres to established shoplifter guidelines and policiesProvides timely, courteous and knowledgeable service to customersPromotes a culture of honesty and integrity; maintains confidentialityObserves, apprehends, and/or deters any acts of dishonesty from outside sourcesParticipates in investigations and surveillance as assignedEnsures apprehensions are consistent with store theft activityCompletes and distributes paperwork in an accurate and timely mannerMaintains appropriate evidence, demonstrates understanding of law enforcement procedures and professionally participates in legal activities as needed (e.g., police calls, etc.)Coordinates and complete shrink related activities in partnership with Store ManagementAdheres to all labor laws, policies, and proceduresSupports and participates in store shrink reduction goals and programsEncourages Associate use of shrink reduction resourcesPromotes safety awareness and supports maintenance of a safe environmentWho We Are Looking For: You!Excellent communication skills and sound judgmentBasic computer skillsBasic time management skillsInvestigative / analytical skillsAbility to respond appropriately to changes in direction or unexpected situationsStandout colleague, working effectively with peers and supervisors to accomplish tasksAble to work a flexible schedule to support business needs0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.At HomeGoods, we embrace the unknown? - with new products, new challenges and new ways to make a house a home. Our products add little, special touches to customers' lives and our people do the same for each other. Everyone supports each other to Discover Different - here and throughout the entire TJX family, which includes TJ Maxx, Marshalls, Sierra, and Homesense.Discover Different means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
7/10/2024
Odenton, MD 21113
(24.0 miles)
Description Are you ready to make an impact and join a small, tight-knit group of professionals We’re looking for innovative minds with experience in Space operations to help the nation’s youngest military service keep our space capabilities the premier force in the world. The Leidos National Security Sector currently has an opening for a Space Force Cybersecurity Policy Expert at Fort Meade, MD. This position is part of a large program supporting Air Combat Command’s (ACC) Intelligence Surveillance and Reconnaissance (ISR) mission.The Space Force Cybersecurity Policy Expert will develop and implement US Space Force (USSF) Cybersecurity policy and guidance and specific business practices. The candidate will help the Space Force Cryptologic Office (SFCO) enhance multi-domain operations and cyberspace capabilities against cyber-attack by working with multiple mission partners to deliver tailored Cybersecurity Service Provider (CSSP) solutions to USSF components. Workload will encompass Protective Domain Name Services, Attack Surface Management and Threat Intelligence Collaboration activities.Note: Relocation assistance may be available. Primary Responsibilities:Document and execute policies compliant with DoD, USSF, NSA, NISSPOM, and NIST Special Publications.Promote rigorous awareness of cyber policy and strategy amongst USSF senior leaders and ensure sound principles are reflected in the organization's mission, vision, and goals.Develop Cybersecurity Division (CSD) compliant Cyber and Information Assurance plans that reflect USSF mission objectives, operations plans, Plan of Action and Milestones (POA&M) and Planning, Programming, and Budgeting System (PPBS) constraints.Work independently or in conjunction with mission partners to develop policy, programs, and guidelines for implementation. Interpret and apply applicable laws, statutes, and regulatory documents and integrate into policy.Develop and disseminate Cybersecurity Vulnerability Management alerts, bulletins, and Security Technical Implementation Guides (STIGS).Analyze unit host systems for indicators of Malicious Cyber Activity (MCA), Insider Threat, or lack of Defensive Cyber Operations best practices,document and report findings, and help implement risk mitigating corrective actions.Oversee Risk Management Framework (RMF) management and execution activities.Perform cyber threat analysis and reporting on information derived from various intelligence sources.Conduct Information Assurance and Cyber Defense training and briefings on an as needed basis.Basic Qualifications:Bachelor’s Degree with 15+ years of relevant experience or Master’s Degree with 12+ years of relevant experience.Extensive familiarity with applicable DoD and NSA Policy and Guidance, Operations, and Staff Functions.Possess an IAM Level II certification.Active TS/SCI with polygraph.Original Posting Date:2024-07-10While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $122,200.00 - $220,900.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
7/3/2024
Arlington, VA 22201
(3.1 miles)
Transform technology into opportunity as a Activity Security Representative (ASR) Ill with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT you'll be at the forefront of innovation and play a meaningful part in improving how agencies operate.At GDIT, people are our differentiator. As a Activity Security Representative (ASR) Ill you will help ensure today is safe and tomorrow is smarter. The Activity Security Representative's primary function is to provide multi-disciplined security support to a customer's facility and organization. The position will provide "day-to-day" support for Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities.HOW A Activity Security Representative (ASR) Ill WILL MAKE AN IMPACTClassification reviews of inbound and outbound correspondenceAssist in the maintenance of a document accountability database and associated correspondenceProcessing inbound and outbound classified mail and receipt recordsPerform destruction of classified materialsProcess magnetic media for accountabilityReproduction support for classified materialsMaintain various daily logs for a variety of administrative functions associated with document controlAssist in the processing of inbound data and outbound data transfer filesTransfer electronic data files to internal customersMaintain an extensive customer database point of contact listingAssist with researching, processing, filing, and maintaining inbound and outbound visit noticesEscort facility visitors and maintains associated logsAssist in the preparation of facility access control badgesConduct entry and exit inspectionsAssist in the maintenance of facility access control entry systems, to include visitor controlPerform data entry to the Personnel Access Security System database and maintain all customer sponsored billets and quota informationAssist in maintaining personnel security files for all personnel of the supported elementFollow and enforce the customer's Standard Operating ProceduresProvide support for the security awareness and education programsPerform miscellaneous administrative support functions as directed by the contractor site lead and/or the Senior Security RepresentativeReview, track, and monitor security clearance processing activities with appropriate government personnel to achieve appropriate clearance actionsParticipate in Air Force SAP security compliance inspections of government organizations and industryImplement Top Secret Control for accountable material and associated correspondencePrepare and/or process inbound and outbound classified mail, faxes, courier packages and receiptsPrepare, process, and/or review Program Access Request (PARs) for accuracy and access eligibilityExecute Special Access Program Nomination Process QuestionnairesConduct Defense Central Index of Investigations (DCII), Joint Personnel Access System (JPAS), and SAPNP reviews of candidates being submitted for SAP accessPerform data entry and record checks in the Air Force Access Data System (AFADS) and maintains all customer sponsored personnel access information currentPerform indoctrinationsProvide leadership, mentoring, and quality assurance for Team MembersOther Requirements:Must be familiar with security policy/manuals and the appropriate DCIDs/JAFANs and other guiding policy documents.Must have the ability to work in a dynamic environment and effectively interact with numerous DOD, military/civilian personnel and industry partnersWorking knowledge of Microsoft Office (Word, PowerPoint, and Excel)Possess a high degree of originality, creativity, initiative requiring minimal supervisionWillingness to travel within the organizational geographic Area of Responsibility (AOR) (note - could be extensive, and will include both air and ground transportation)Education:Bachelor's degree in a related area or equivalent experience (4 years)*Required Experience: 5+ years related experience2+ years SAP experience requiredExperience Equivalents:Security Fundamentals Professional Certification (SFPC) counts towards 3 years of experienceSpecial Program Security Certification (SPSC) counts towards 5 years of experienceMaximum equivalent experience for SPED Certifications is no more than 5 yearsCertifications:Must complete the DoD SAPCO approved SAPNP training (if performing personnel security functions)Security Clearance Level:Current Top Secret Clearance with SCI EligibilityEligibility for access to Special Access Program InformationWillingness to submit to a Counterintelligence polygraphGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with extra paid vacation and holidays#Defense #AFSAPopportunities #kmp #WashingtonDCjobsWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 5 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $80,580 - $109,020. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Part Time
7/14/2024
Owings Mills, MD
(40.8 miles)
Style is never in short supply at our more than 1,000 TJ Maxx stores. They all have different products, but the same commitment to the thrill of the find. From designers straight off the runway to statement jewelry, we offer exciting surprises that make the everyday a little more fun. Same with working here. Our environment is ever-changing, yet always encouraging. Each shift is a new opportunity to Discover Different.Opportunity: Contribute To The Growth Of Your CareerSupports the District Loss Prevention Manager and Store Management by executing core responsibilities, focused on acting as a visual deterrent to prevent potential loss/dishonesty and by wearing a body worn camera. Supports a positive customer shopping experience in the store and maintains a strong store partnership with store teams and loss prevention. Exercises sound judgment in decision-making to ensure their safety, the safety of others, and the protection of the Company brand. Adheres to Company policies and maintains and supports Company culture and values.Maintains a proper and professional stance in the designated area at the front of the storeAct as a visual deterrent to prevent potential loss/dishonestyReview and understand the Store Emergency Response GuideWear a complete Company approved uniform including a Body Worn CameraGreet customers appropriately, demonstrate courtesy and respectEstablish and maintain a position at the front of the store or in a departmentRespond to customer requests for assistance by referring customers to store management or customer service via a Company issued radioObserve and report any suspicious behavior or critical incidents to LP or store managementPerform a closing safety sweep of the store with a member of managementAdhere to all Company Policy and ProcedureDocument required incidents in AIIM Case ManagementPerforms other duties as assignedWho We Are Looking For: You!Strong verbal and written communicationSound decision making skillsAbility to take initiative and perform well independentlyPrioritizes/organizes workload and manages time effectivelyAble to stand for long periods of time0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.This position has a starting pay range of $15.00 to $18.25 per hour.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.At TJ Maxx there’s so much potential to discover something new. A new day means new merchandise, and a fresh chance to reinvent retail. Discover Different means that we want you to bring your whole self and your sense of style to work with you every day - just as Associates do throughout the entire TJX family, which includes Marshalls, HomeGoods, Sierra, and Homesense.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
7/10/2024
Prince William, VA
(30.4 miles)
All 1,000 of our Marshalls stores embrace discovery, from designer luggage to statement shoes. Our assortment of brands is always changing, but our mission to provide the surprises that make the everyday a little more fun is unwavering. Just like working here. Everyone encourages each other and embraces the excitement that can come with change. Each shift is a new opportunity to Discover Different.Opportunity: Contribute To The Growth Of Your CareerCompletes the daily tasks required for Store Loss Prevention and safety programs. Maintains positive relationships with Store Management. Conducts apprehensions within established policies and guidelines. Communicates with store Associates on damage and shrink initiatives. Identifies and resolves internal and external theft.Adheres to established shoplifter guidelines and policiesProvides timely, courteous and knowledgeable service to customersPromotes a culture of honesty and integrity; maintains confidentialityObserves, apprehends, and/or deters any acts of dishonesty from outside sourcesParticipates in investigations and surveillance as assignedEnsures apprehensions are consistent with store theft activityCompletes and distributes paperwork in an accurate and timely mannerMaintains appropriate evidence, demonstrates understanding of law enforcement procedures and professionally participates in legal activities as needed (e.g., police calls, etc.)Coordinates and complete shrink related activities in partnership with Store ManagementAdheres to all labor laws, policies, and proceduresSupports and participates in store shrink reduction goals and programsEncourages Associate use of shrink reduction resourcesPromotes safety awareness and supports maintenance of a safe environmentWho We Are Looking For: You!Excellent communication skills and sound judgmentBasic computer skillsBasic time management skillsInvestigative / analytical skillsAbility to respond appropriately to changes in direction or unexpected situationsStandout colleague, working effectively with peers and supervisors to accomplish tasksAble to work a flexible schedule to support business needs0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.This position has a starting pay range of $14.30 to $20.00 per hour.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.We’re reinventing retail and helping people discover that next find that’s going to be their new signature look. You can be a part of their journey to look amazing.Our inventory is always changing and our approach is continually evolving, which means every day is another chance to Discover Different. In fact, that’s what it’s like throughout the entire TJX family, which includes TJ Maxx, HomeGoods, Sierra, and Homesense.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
6/30/2024
Upper Marlboro, MD 20774
(15.3 miles)
The pay range per hour is $16.92 - $28.75Pay is based on several factors which vary based on position. These include labor markets and in some instances may include education, work experience and certifications. In addition to your pay, Target cares about and invests in you as a team member, so that you can take care of yourself and your family. Target offers eligible team members and their dependents comprehensive health benefits and programs, which may include medical, vision, dental, life insurance and more, to help you and your family take care of your whole selves. Other benefits for eligible team members include 401(k), employee discount, short term disability, long term disability, paid sick leave, paid national holidays, and paid vacation. Find competitive benefits from financial and education to well-being and beyond at .About us:Working at Target means helping all families discover the joy of everyday life. We bring that vision to life through our values and culture. .As a DCTarget Security Specialist (TSS) you will execute routines to support in the development of a safe and secure work environment forall Target team members, temporary workers, vendors and visitors at a Target supply chain building. You will operate Target owned vehicles to execute yard and perimeter patrol routines. You’ll follow emergency procedures and protocols in the event of emergencies, including incident notification to building leadership. You’ll follow best practices and procedures relating to the security trailer management process.Core responsibilities of this job are described within this job description. Job duties may change at any time due to business needs. About you: High School degree or equivalentMust be at least 18 years of age or olderDemonstrated ability to multi-task as well as the ability to respond quickly and remain calm during crisis situations Possess or ability to obtain a valid driver’s licenseAmericans with Disabilities Act (ADA)Target will provide reasonable accommodations with the application process upon your request as required to comply with applicable laws. If you have a disability and require assistance in this application process, please visit your nearest Target store or Supply Chain Facility or reach out to Guest Services at 1-800-440-0680 for additional information.
Full Time
7/25/2024
Washington, DC 20090
(3.2 miles)
Description Leidos currently has an opening on the Service Management Integration and Transport (SMIT) Contract for a Cyber Network Security Domain Architect reporting directly to the SMIT Chief Architect. This is an exciting opportunity to use your experience and leadership skills to successfully execute the mission of the Navy’s largest IT services program. Under the SMIT Contract, the Leidos team is responsible for the core backbone for the Navy-Marine Corps Intranet, including cybersecurity services, network operations, network engineering, service desk, seat support services, and data transport. The Cyber Network Security Domain Architect applies enterprise IT capabilities across the workforce, bringing integrated business value across functional and organizational boundaries to end users at all levels of the Navy and Marine Corps. These services enhance workforce effectiveness and successful execution of the Navy’s mission. Ultimately, Leidos supports the Navy in unifying its shore-based networks and data management to improve capability and services while reducing costs by focusing efforts under one enterprise network.Qualified candidates will demonstrate professionalism and the ability to work in a dynamic, fast-paced and mission-focused environment. This position is highly focused on a secured Navy Cyber Network environment that requires a rich skillset in IP Networking, Cyber Security, SD-WAN/SASE, Cloud Networking, Cloud Security and other related technologies.This position requires qualified individuals already possessing an active US DoD SECRET security clearance.Primary ResponsibilitiesThe Cyber Network Security Domain Architect (DA) is responsible for:Applying Transport Network Subject Matter Expertise (SME) and thought leadership to the execution of the Navy’s network mission.The technical architecture baseline for the Navy’s Cyber Network Security solutions including (but not limited to):Navy Boundary Network Cyber Security solutions and management capabilities including Firewalls, IPS, Proxies, Zero Trust solutions, Application Delivery Controllers, SASE, and other new Cyber Security Network capabilities both on-prem and in the cloud.Leading the development of Cyber Network Security solutions and strategies to execute the US Navy’s mission.Demonstrating knowledge and application of DoD and Navy Cybersecurity policies and directives.Collaborating with Navy and DoD Cybersecurity organizations (i.e. NNWC), DISA, Industry Cloud Providers, and Partners to continuously improve the Navy’s network security posture.Collaborating with teams to conduct trade studies/analyses of alternatives that support network security architecture concepts for software and hardware, (on-prem and cloud) including designing, developing, analyzing products and capabilities.Providing Tier 3/Tier 4 support to OperationsCollaborating with Navy PEO-Digital Infrastructure Services APM-E, Service Owners, APM-E, Lead Engineers, and other DoD organizations (i.e. NNWC, US CYBERCOM), DISA, Industry Cloud Providers, and Partners to continuously improve the Navy’s classified network and its security posture.Identifying technology and solution roadmaps to improve mission enterprise capabilities resulting in increased contract growth and improved customer experience.Participating in the Leidos SMIT Engineering Review BoardCollaborating with other DAs in cases of capability overlap areas and communicating across a number of Engineering and Operations Teams.Proposal SupportProviding subject matter expertise into new business for:Help with defining customer requirements through collaboration to ensure all requirements are being captured in proposals.Leading technical solutioning related to Network Security requirementsProviding information about required hardware/software for Network Security related solutionsReviewing and providing information for proposal documentationDeveloping and/or Reviewing statements of workArchitectureCollaborate with teams to develop Network Transformation approaches.Research and present technologies related to improving network security of the network.Provide subject matter expertise for analysis of alternatives, business case analyses, etcThought leader for working with the MBSE Team to model network security solutionsEngineeringProvide guidance and oversight to the Engineering Team:Provide strategy and guidance for integration of engineered systems into the existing environment.Provide system function information to Assessment and Authorization for system accreditation.Package Diagrams, SEISA/A&A Plan,Resolve technical conflicts for system integration.Provide Lab guidance for minimal viable products to ensure proper testing of systems and system interfaces.Modeling Based Systems Engineering (MBSE) Architecture Support to the Modeling Team:Provide subject matter expertise of the NMCI Unclassified/Classified network system and subsystem functions:Provide information about network related systems to cameo system modelers.Provide/Review/Verify System RequirementsProvide/Review/Verify HLD StructureProvide/Review/Verify LLDDevelop and refine standardization and definition for systems being integrated into the Cameo System Modeler.Review and provide network system descriptions, background, and context.Limited Operations SupportProvide subject matter expertise of the Unclassified/Classified Network to assist in:Tier 3 escalation point for network security troubleshooting.Making network security decisions that are outside of the configuration baseline to resolve network issues.Informing the Operations community about updates to current systems so they are aware of new functions associated with changes.Provide briefings related to system changes to the Engineering and Operations communities.Basic QualificationsRequires BS degree and 12 – 15 years of prior relevant experience or Masters with 10 – 13 years of prior relevant experience.Exceptional written and oral communication skills, presentation/briefing skills; ability to interact with internal Senior-level Managers and Senior Navy CustomersCurrently possess and ability to maintain an active DoD Secret security clearance (Top Secret preferred)Ability to review requirements, comprehend, and solution capabilities that satisfy customer requirementsAbility to work in a highly collaborative, forward thinking, and innovation-driven environmentExpert/Working Knowledge required, but not limited to: Firewalls, IPS, Proxies, Application Delivery Controllers (F5), SASE, Microsoft Azure Stack, Routing, Switching, MPLS, VPN, IPSEC, Ethernet technologies, Software Defined Networks, Zero Trust Framework, Automation, Transport specific tools and technologies, DoD Joint Regional Security Stacks (JRSS), DISA Networks, Cloud Networking and Security, etc...Minimum of DoD 8570.01 IAT Level II Certification required prior to onboarding and must maintain certification while supporting the SMIT Contract (See DoD 8570.01-M Appendix 3 for valid certifications) IAT Level III preferred.Expert knowledge of network security, the Zero Trust Framework, defense-in-depth principles, and modern network security architectures.In-depth understanding of TCP/IP networking, ports, protocols, and the OSI 7 layer model.Extensive knowledge of network security concepts, platforms, management tools, and application of eachWorking knowledge of the Risk Management Framework (RMF), DISA STIGsExperienced and adept at developing and maintaining technical documents, analyses, and reportsExperience presenting to client stakeholders and company managementMust be able to access SIPRNet from an NMCI location on short notice (local travel).Ability to travel up to 10% including the potential for OCONUS travelMust be in vicinity of one of the following locations:Washington, DCNorthern VirginiaNorfolk, VABremerton, WAJacksonville, FLSan Diego, CACrane, INPhiladelphia, PNPensacola, FLNew Orleans, LAGreat Lakes, ILMillington, TNFt. Worth, TXPatuxent River, MDPreferred QualificationsPrevious work experience providing support to the NGEN-NMCI program is highly desired.Advanced/Professional level vendor certifications (Cisco, Juniper, Palo Alto, F5, Trellix, Azure)ITIL or Agile certifications or applicable experienceRecent experience with Navy IT services and/or NMCI/OneNetModel Based Systems Engineering (MBSE) and SysML experience; Cameo Systems ModelerDevOps experience/Automation experienceCoding/ScriptingOriginal Posting Date:2024-07-24While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $122,200.00 - $220,900.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.#Remote
Full Time
7/22/2024
Arlington, VA 22201
(3.1 miles)
We are GDIT. The people supporting some of the most complex government, defense, and intelligence projects across the country. We deliver. Bringing the expertise needed to understand and advance critical missions. We transform. Shifting the ways clients invest in, integrate, and innovate technology solutions. We ensure today is safe and tomorrow is smarter. We are there. On the ground, beside our clients, in the lab, and everywhere in between. Offering the technology transformations, strategy, and mission services needed to get the job done.How the Cyber Security Engineer will make an impact: Designs and evaluates end-to-end systems through their entire life cycle.Ensures products and systems comply with requirements and customer information assurance and cybersecurity standards and practices through formal verification methods with specific emphasis on network and cyber operations.Maintain coordination with customers and stakeholders to ensure realistic schedule milestones are achieved.Deliver all required documentation as directed and needed.Collaborate with key stakeholders to identify additional controls that are applicable to ensure positive security postures.Identify, track, and report security requirements throughout security process of all information systems which are assigned.Provide timely and detailed responses to all requested information requests.What you'll need to succeed (Required):Bachelor's Degree and a minimum of 5 years related technical experience required. An additional 4 years of experience may be substituted in lieu of degree.Active Top Secret security clearance required.DoD 8570/8140 IAT Level II certification (Security+ CE or higher) requiredComputing Environment certification (Examples include but are not limited to: CEH, GIAC certs, Linux environment certs) required.Previous experience designing, developing, testing, and evaluating information system security throughout the systems development life cycle.Previous experience working in shared security infrastructures such as Joint Regional Security Stacks (JRSS).Deep understanding and knowledge of core network security tools such as IDS/IPS, Firewalls, Web Content Filters, SIEM, DLP, etc.Knowledge of DoD end point security technologies (HBSS, ACAS, Tanium).Experience developing customer or product requirements into total systems solutions that acknowledge technical, schedule, and cost constraints.Possess flexibility to operate in a highly dynamic environment while ensuring a high level of operational effectiveness.Detail oriented with ability to work well in a team environment. What you'll need to succeed (Desired):Understanding and knowledge of DoD/NIST RMF documentation/frameworks and DoD STIG guides.Experience with scripting languages to build required automation and tools (using Ruby, Python, Bash, Powershell, Java, etc.).Experience with DevSecOps concepts, tools, and automation skills.Work Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 5 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Certification Security + - CompTIATravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $101,566 - $120,750. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
7/16/2024
Laurel, MD 20707
(19.5 miles)
Description Unleash Your Potential!At Leidos, we deliver innovative solutions by leveraging our diverse and talented workforce who are dedicated to our customer’s success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business. If this sounds like an environment where you can thrive, keep reading! Do you thrive working in small teams that collaborate closely with customers Are you intrigued by big data Our newly awarded program is seeking someone with a strong mission focus who is passionate about new development and rapid prototyping. We want someone who can help us discover smarter, innovative approaches to support mission operations, discover new analytics, enhance tradecraft, and much more!Our LOE program provides our customer's Cybersecurity organization with the best possible solutions for their mission needs. We achieve this through rapid prototyping, new development, and advanced technology research. From leading-edge visualizations to analytic development, we're always pushing the boundaries to find new and better data sources and tradecraft to answer intelligence questions. With a focus on collaboration and a fast-paced environment, our program is the ideal place to grow your skills and make a real impact. Clickhereto learn more about how this program “Delivers Mission Success!”Your greatest work is ahead! If you’re a talented Senior Systems Engineer with a TS/SCI polygraph clearance, we want to hear from you. The Leidos National Security Sector is looking for someone like you to join our team in the Laurel, MD area. As part of this highly visible and fast-paced prime contract, you'll enjoy a competitive benefits package including four or more weeks of Paid Time Off, Flexible Schedules, Discounted Stock Purchase Plans, Education and Training Support, Parental Paid Leave, and more! Don't miss out on this incredible opportunity to take your career to the next level. Apply today and join one of the most dynamic teams in the industry.Are you ready to join a team dedicated to a mission Begin your journey of a flourishing and meaningful career, share your resume with us today!Your Main Objective:Provide hands-on Systems Integration in support of Cyber Range activities used for operator training and customer environment simulation.Provide hands-on support for the configuration of sensors utilized for customer data collection.Work closely with mission operators and developers to provide innovative solutions to difficult problems.Perform a variety of systems engineering tasks centered on technical problem solving, requirements specification, process development, risk analysis, and solutions design to advance cybersecurity mission success.Assist with identifying requirements and designing future iterations the primary analytic systems.Identify new and existing products, technologies, and/or architectures to solve design, development, and operational problems.What Sets You Apart (required):Active TS/SCI clearance with polygraph security clearanceBachelor's degree plus 9-years of relevant experience, or Master’s degree plus 7-years of relevant experience. An Associate’s degree plus 11-years of relevant experience or high school diploma/GED plus 13-years of relevant experience may be considered for individuals with in-depth experience that is clearly related to the positionDegree must be in either professional Engineering, or Physics or Astronomy from an accredited college or a relevant professional technical field (e.g. chemistry, architecture, computer science, mathematics, hydrology, geology).For all of the above degrees, if program is not ABET EAC accredited, it must include specified coursework.**Systems IntegrationLinux and WindowsCybersecurityBash ScriptingAnsibleSplunkYou Might Also Have (desired not required):Experience with Jira and Confluence Strong interpersonal skills**Specified coursework includes courses in differential and integral calculus and 5 of the following 18 areas: (a) statics or dynamics, (b) strength of materials/stress-strain relationships, (c) fluid mechanics, hydraulics, (d) thermodynamics, (e) electromagnetic fields, (f) particle and aggregate structure to properties, (g) solid state electronics, (h) microprocessor applications, (i), computer systems, (j) signal processing, (k) digital design, (1) systems and control theory, (m) circuits or generalized circuits, (n) communication systems, (o) power systems, (p) computer networks, (q) software development, (r) Any other comparable area of fundamental engineering science or physics, such as optics, heat transfer, or soil mechanics.At Leidos, the opportunities are boundless. We challenge our staff with interesting assignments that allow them to thrive professionally and personally. For us, helping you grow your career is good business. We look forward to learning more about you – apply today!conmdOriginal Posting Date:2024-07-15While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $122,200.00 - $220,900.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
7/25/2024
Washington, DC 20022
(6.1 miles)
We are GDIT. We support and secure some of the most complex government, defense, and intelligence projects across the country. At GDIT, security management is not just a singular part of our mission-it connects every one of us because it's embedded into every aspect of what we do.GDIT is your place. You make it your own by bringing your ideas and unique perspective to our culture. By owning your opportunity at GDIT, you are helping us ensure today is safe and tomorrow is smarter. Our work depends on a Mid-Level Information Security Analyst joining our team to support the Department of State contract processing security Assessment & Authorization (A&A) tasks.At GDIT, people are our differentiator. As a Mid-Level Information Security Analyst supporting the Department of State Diplomatic Technology (DT) program, you will be entrusted to assist in A&A efforts. In this role, a typical day will include providing support to the DoS DT/ES/CCS IT Security Manager, Information System Security Officers (ISSOs); responsible for new and existing systems, applications, and networks, both on-premise and/or within a Federal Risk and Authorization Management Program (FedRAMP) cloud.Responsibilities Include:Escalation of project issues to the IT Security Manager, ISSOs and the Authorizing Official Designated Representative (AODR).Provides thorough Quality Assurance (QA) of all ATO documentation in the DT/CO/AA ArchAngel and Xacta chosen management tools.Reviews security controls in accordance with the NIST SP 800-53, Revision 4.Familiarity with the following DoS tools: ArchAngel, Xacta, iMatrix, and iPostPrepares and documents RMF Steps 1 through 3 activities in ArchAngel or Xacta tools. Activities include System Description, National Security System (NSS) Checklist, Business Impact Analysis (BIA), FIPS 199 and System Data Types (SDT), Hardware, Software, Inheritance Questionnaire, Privacy Questionnaire, Records Management Questionnaire, Privacy Impact Assessment (PIA), Privacy Act Statement (PAS), System Boundary, System User Groups, Digital Identity Risk Assessments (DIRA), Information System Contingency Plan (ISCP), System Security Plan (SSP), and Security Control Implementation Statements for required NIST SP 800-53 control families.Prepares and documents RMF Step 6, Continuous Monitoring activities. Activities include Annual Controls Assessments (ACAs), annual Contingency Plan Tests (CPTs), annual Findings and POA&Ms, annual AC-6 System Owner Attestations for Account Management, and quarterly FISMA Questionnaires, and Plan of Action and Milestones (POA&Ms).Develops and reviews Privacy Impact Assessments (PIAs) and Privacy Act Statements (PASs) prior to submission to Privacy Office.Familiarity with interpreting system boundary architecture diagrams.Perform analyses to validate established security requirements.Collects evidence to support compliance with the SSP.Job Requirements:BA/BS or equivalent work experience 5+ years of experienceMinimum of Secret security clearanceAvailability to obtain Top Secret security clearanceExperiece GRC ToolPreferred Certification: Certified in Governance, Risk and Compliance (CGRC) OR must be obtained within 6 months)This position is a Hybrid position; both on-site and telework.Work Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 5 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $110,500 - $149,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
7/23/2024
Arlington, VA 22201
(3.1 miles)
Description The Information System Security Manger (ISSM) is the primary Information Assurance (IA) decision maker and responsible for the management and technical administration of the Information System (IS) in accordance with internal and external security requirements. The ISSM will oversee day-to-day information system security operations, resolve complex problems, and develop innovative solution to meet changing security requirements. The ISSM will serve as the Subject Matter Expert (SME) within the Information Assurance technical domain. Ability to work independently as well as with a team of analysts trained in operations research, mathematics, and other skills. The ideal candidate will be adaptable to diverse office situations, procedures and demands.Primary ResponsibilitiesPersonnel management for their team .Training/Mentoring, education, PTO planning/development/submittal, remote work requests, end of day report requirements, quarterly check-ins, yearly reviews, and timesheet verifications/approvals. Continuous upkeep, monitoring, analysis, and response to Information System, network and security events.Documents compliance activities in accordance with the governing authority approved authorization package.Develop procedures and documentation to ensure compliance with Configuration Management (CM) for security relevant IS software, hardware, and firmware.Ensures systems are operated, maintained, and disposed of in accordance the governing authority approved authorization package and customer directives.Ensures records are maintained for workstations, servers, software, routers, firewalls, network switches, and other relevant hardware/equipment throughout the information system's life cycle.Evaluates proposed changes or additions to the information system and advises senior site leadership of the security relevance.Lead / conduct security IS education and training.Mentor other engineers in the art of cybersecurity and secure software development practices.Participates in internal/external security audits/inspections; performs risk assessments and Continuous Monitoring.Lead investigations of computer security violations and incidents, reporting as necessary to both the Facility Security and Senior Program Managers.Ensure proper protection and / or corrective measures have been taken when an incident or vulnerability has been discovered.Working with the Facility Security Officer (FSO) develop, implements and manage a formal Information Security / Information Systems Security Program.Develop, implement and enforce Information Security Policies and Procedures.Author, review and update IS Authorization documentation (Body of Evidence) to support IS Assessment and Authorization activities.Basic QualificationsBachelor's degree and 12 – 15 years related experience in Information Systems, Computer Science or related field or a Master’s with 6 – 10 years of related experience. Additional relevant experience, training, and / or certification may be considered in lieu of degree.Detailed understanding of the Risk Management Framework (RMF), NIST, ICD, and CNSS standards.Familiarity with network technologies (LAN & WAN) and best practices within a classified environment to include crypto and key management.Working knowledge with Microsoft Windows operating systems (workstation & server), Linux, and system virtualization (multiple hypervisors) in a secure network environment.Experience with compliance scanning tools (e.g. SCAP) and vulnerability scanning tools (e.g. ACAS).Hands on experience with DISA Security Technical Implementation Guide (STIG) implementation and management.Must be able to work in a constantly changing regulatory environment with short-, mid-, and long-term timelines for remediating any non-compliance.Must be able to work well within a team environment and able to adapt quickly to change.Good writing and verbal presentation skills.Experience with eMass.Active TS/SCI clearance.CISSP Certification must be obtained within 6 months of hire.Preferred QualificationsPast or current ISSM/ISSO experience.DoD IS knowledge and experience.Detailed understanding of Risk Management Framework (RMF).Security hardening scripting/automation experience.Microsoft OS Certification (MCSE Win 7 or other).Linux certification (RHCSA, CompTIA Linux, LCFS/LCFE, etc.).Understanding of Sensitive Compartmented Information Facility (SCIF) standards.Strong knowledge of secure coding practices and vulnerability/quality scanning tools (e.g., Fortify, SonarQube).Knowledge of agile development processes and DevOps tools such as Jira, Bitbucket, Confluence.Knowledge of continuous integration, delivery, and automated test tools such as Jenkins, SonarQube, JUnit, Cucumber, Selenium, JMeter.Experience developing and delivering modern software, including micro services, containers, and hybrid cloud architectures.Additional desired certifications include CCNA, CCSP, MCSE, and/or SANS GIAC.Experience with Windows and Linux.Original Posting Date:2024-07-18While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $122,200.00 - $220,900.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
7/23/2024
Washington, DC 20022
(6.1 miles)
Overview:GDIT is looking for Security Operations Engineer with expert knowledge and experience with implementing and administering enterprise-level cybersecurity systems which includes performing day-today security operations activities in a Local Area Network General Support System (LAN-GSS) and its integrated IT environment. The position is in support of GDIT's contract with the Administrative Office of United States Courts - Administrative Office Technology Office (AOUSC-AOTO) in Washington DC.Responsibilities:The successful candidate will work with systems, applications, and solutions for AOTO's enterprise-wide cyber systems and networks. This is a hands-on role that requires deep technical knowledge of systems, networks, and application security along with a solid understanding of enterprise-level security frameworks, policies, processes, and standards. The position requires strong critical thinking and analytical skills, attention to detail, and excellent oral and written communication skills.• Performs all tasks to align with Information Security Program direction provided by ISO, AOTO• Follows SecOps guidance provided by the AOTO SecOps Government Lead• Participates in Incident Response activities in coordination with other teams as necessary; Reviewing and editing event correlation rules, performing triage on these alerts by determining their criticality and scope of impact, evaluating attribution and adversary details.• Evaluates and reviews vulnerability scans, completes review and reports on anti-virus definition reports weekly and takes proactive steps to ensure mitigation and/or remediation of findings.• Acts as a subject matter expert and consultant on security operations across various projects, where expert guidance and strategic recommendations would be provided to ensure the security and integrity of project environments.• Uses SIEM tools to aggregate and analyze security data and to generate reports and dashboards for security metrics and trends.• Collaborates with cross-functional teams to implement and refine security protocols.• Performs day-to-day operations of security tools, including but not limited to:o Next Generation Firewallso Web Gateways/Proxieso Endpoint Protectiono Data Loss Preventiono Intrusion Detection and Preventiono Log Aggregation/SEIMo Network and Application Vulnerability Scanningo Patch Managemento Phish alert button• Monitors appropriate security feeds and dashboards in support of Continuous Monitoring activities.• Provides timely security impact analysis to support change management processes.• Supports the Security and Assessment and Authorization process and Software Development Life Cycle activities by providing recommendations on appropriate control implementation and risk mitigation strategies.• Conducts vulnerability scans, interprets results and provides them to customers.• Monitors various Internet and open source information feeds for emerging vulnerabilities and threat actors, determining their applicability to the operating environment and issuing technical advisories appropriately.• Provides input to system security documentation, including but not limited to:o Concept of Operationso Architecture Diagramso Security Policieso Standard Operating Procedures• Leverages emerging threat intelligence (IOCs, updated rules, etc.) to identify affected systems and the scope of the attack. Reviews and collects asset data (configs, running processes, etc.) on these systems for further investigation. Determines and directs remediation and recovery efforts.• Continuously monitors, develops, and implements new approaches and procedures regarding security measures based on emerging security trends and technologies to enhance project security posture that comply with Judiciary and AOTO policies and guidelines.• Implement, manage and report on all aspects of the IT security training and simulated phishing program.• Continuously assess performance and recommend new capabilities the IT security and training program should implement from the platform.• Manage updates to the IT security awareness training platform and associated documentation.• Monitor and manage the IT security awareness training support email inbox.• Performs other duties as assigned.Qualifications:REQUIRED SKILLS:• At least 5 years total IT experience, with 1-3 years of experience as a security administrator, engineer, or analyst in an enterprise environment• Experience in one or more of the following:o Vulnerability Management Systems (e.g. Nessus)o Patch Management Systems (e.g. Quest/Dell Kace 1000)o Web-based threat protection (e.g., Websense)o SIEM tools (e.g., Splunk)• Experience coordinating and overseeing the implementation of security patches.• Experience with remediation of security vulnerabilities.• Knowledge of the operating characteristics of various operating systems, e.g. Windows 10, Windows 11, Windows server 2008/2012/2016/2019, iOS.• Knowledge of general management and auditing techniques for identifying problems, gathering and analyzing pertinent information, forming conclusions, developing solutions and implementing plans consistent with management goals.• Plan, manage and provide guidance pertaining to IT Security to include all phases of computer security (i.e., hardware, software, and telecommunications equipment, installation and evaluation). Work frequently requires the candidate to be involved in diverse projects simultaneously, several of which may have equally high priority.• Excellent oral and written communications skills. Interaction and information gathering with coworkers and customers.EDUCATION/CERTIFICATIONS:• Bachelor's degree in an IT related field is required.• At least one Industry leading certification relating to IT security (CISSP, GIAC, CompTia Security+, etc.)Work Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 5 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Certification CISSP: Certified Information Systems Security Professional - ISC2Travel Required NoneSalary and Benefit Information The likely salary range for this position is $93,500 - $126,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
7/13/2024
Alexandria, VA 22314
(3.5 miles)
Description The Multi-Domain Solutions Division at Leidos currently has an opening for a Senior Information Systems Security Engineer (ISSE) to work in our Reston, VA or Alexandria, VA office. Ability to work in Northern Virginia is preferred. Candidate working from remote locations will also be considered. This position is contingent upon contract award.Primary Responsibilities:Provide program Cybersecurity leadership for Leidos’ ABMS DI Network Management Activities.Help develop and maintain Risk Management Framework package for accreditation of the DI Network.Provide Cyber Support for the DI Network Mission, Test, Training, and Planning Systems associated with the implementations and maintenance of the fielded systems.Plan, conduct, and manage the DI Network using the DoD RMF in accordance with applicable documents, Government templates, and Common Control Packages developed by the ABMS Consortium.Obtain and maintain ATOs, ATCs, and ISAs as necessary to sustain DI Network operations, training/exercises, and testing as required.Maintain POA&Ms and progress tracking in accordance with applicable documents, Government templates, and Government timelines.Interface with Air Force, Industry (including University Affiliated Research Centers (UARCs), Federally Funded Research and Development Centers (FFRDCs), Advisory and Assistance Services (A&AS)), and other performers to ensure ABMS DI network requirements and operational objectives are met.Facilitate technical and programmatic information exchange in support of ABMS DI Network objectives.Participate in Working Groups and IPTs, informal and formal technical interchanges, and formal reviews.Basic Qualifications:BS degree and 12+ years of prior relevant experience or Masters with 10+ years of prior relevant experience.Demonstrated experience in cybersecurity management, including achieving and maintaining a system ATO via the RMF process.Must achieve and maintain a DoD-Approved Baseline IAM Level III and/or IASAE III certification within 6 calendar months of assignment to the ABMS DI Network Manager in accordance with DoDD 8140 and DoD 8570.01-M.10 years of experience in security management of a Government network, with at least 5 of the 10 years associated with the security management of: (1) NIST FIPS-199 Moderate or High systems; or (2) National Security Systems as defined in NIST Special Publication (SP) 800-59.Strong written and verbal communication skills to collaborate with customer representatives, domain experts, and other systems engineers in the development of complex systems.Demonstrated ability to participate in cross-functional planning, coordination, and task execution involving the full spectrum of system integration activities.Ability to work well with people from many different disciplines with varying degrees of technical experience.Familiarity with security of Cloud and Edge Computing, Networks, Tactical Communications, Data Management, Systems Engineering, Cybersecurity, and C4ISR systems integration.Demonstrated experience with Agile program execution and using agile tools (e.g. Jira and Confluence).Must be U.S. Citizen.Clearance Required:Must possess a minimum of a Secret clearance with the ability to obtain a TS/SCI clearance.Preferred Qualifications:Prior experience working on JADC2 initiativesMBSE -based security design.Prior experience supporting Department of the Air Force programs.Previous experience working on complex multi-domain systems including cross domain solutions.Experience with large weapons systems and command and control platforms across the DoD portfolio.Original Posting Date:2024-04-25While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $122,200.00 - $220,900.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
7/25/2024
Washington, DC 20022
(6.1 miles)
We are GDIT - the people supporting and securing some of the most complex government, defense, and intelligence projects across the United States.GDIT is currently seeking a candidate to serve as a FIRST Nuclear Security, Scientist Engagement, and Science Centers Program Analyst in support of the Bureau of International Security and Nonproliferation's Office of Cooperative Threat Reduction (ISN/CTR) at the U.S. Department of State. ISN/CTR manages several nonproliferation assistance programs to reduce the threats posed by proliferator states and terrorist groups seeking to develop or acquire Weapons of Mass Destruction (WMD) material, equipment, or expertise, advanced conventional weapons, and delivery systems. It is a "dual-hatted" position with the candidate serving as a Program Analyst for both the Foundational Infrastructure for the Responsible Use of Small Modular Reactor (SMR) Technology (FIRST) and Science Centers programs.In support of FIRST, the candidate will assist ISN/CTR in developing, coordinating, and implementing FIRST and related program nonproliferation capacity-building efforts for partner countries. This will include establishing civil nuclear power programs under the highest international standards for nuclear safety, security, and nonproliferation; leveraging next generation nuclear energy innovations and technologies in their sustainable energy plans while meeting their clean, reliable energy goals and protecting the global climate; and deepening relationships through government, industry, national laboratory, and university engagements. The candidate will also help provide strategic diplomatic and programmatic advice-including financial management-and advising team members and technical experts on ways to execute program activities to advance the FIRST team's strategy, while supporting relevant policy development and implementation within the State Department and coordinating with other U.S. Government departments and agencies, as needed.In support of Science Centers program, the candidate will also assist ISN/CTR in developing, coordinating, and implementing nonproliferation capacity-building efforts through oversight of two intergovernmental nonproliferation organizations-the International Science and Technology Center (ISTC) based in Astana, Kazakhstan, and the Science and Technology Center in Ukraine (STCU), based in Kyiv. Both centers include members countries in Central Asia, the Caucasus, and Eastern Europe, as well as the European Union. Through both of these centers, as well as other technical implementers, ISN/CTR provides assistance to displaced civilian technical experts who are currently unable to work in their home institutes and who possess dual-use-relevant expertise related to WMD and missiles. The candidate will support both centers' organizational functioning and related diplomatic outreach, to include strategic diplomatic and programmatic advice-as well as on issues of the centers' financial management-and advising team members and technical experts on ways to execute program activities and advance the organizations' peaceful scientific mission and strategy. The candidate will also be responsible for supporting relevant policy development and implementation within the State Department and coordinating with other U.S. Government departments and agencies, as needed.Responsibilities:Develop, coordinate with the U.S. interagency, and implement country-specific engagement strategies in partnership with host government officials, including at senior levels;Advance time-sensitive and complex capacity-building projects, both remotely and internationally, tailored to the partner's priority needs;Leverage one's own networks and experience to manage complex and sensitive relationships with interagency partners such as the U.S. Department of Energy, Nuclear Regulatory Commission, National Nuclear Security Administration, Commerce Department, and State Department partners from country desks, embassies, and within the ISN Bureau in a manner that advances ISN/CTR's programmatic goals and directs complementary capabilities in a whole-of-U.S.-nuclear-sector effort to address these threats;Advance U.S. diplomatic and programmatic leadership of the ISTC and STCU, including providing written and verbal information to senior Department of State, U.S. Government, and international officials;Develop collaborative relationships and strategies and manage grantee technical experts who conduct trainings, fellowships, and other activities to engage displaced scientists in civilian research and build capacity with partner countries to counter the threats posed by WMD, advanced conventional weapons, and missiles, including the proliferation risks posed by vulnerable displaced technical experts who possess dual-use expertise related to WMD and missiles and who are at risk of exploitation by proliferator states due to their displaced circumstances;Participate in the review of threat reduction project proposals and make recommendations concerning the approval and funding of proposals;Help advise ISN/CTR's budget planning process, to include the preparation of grants, cooperative agreements, and Interagency Agreement documents; financial monitoring; financial reconciliation; and financial close out;Brief high-level officials in the Department of State, interagency, foreign governments, and senior nuclear industry executives on ISN/CTR programmatic activities;Represent ISN/CTR in domestic and foreign meetings as required, and additional tasks in support of CTR at home or abroad as assigned;Develop and enact engagement strategies to advance ISN/CTR programming as well as U.S. involvement in the ISTC and STCU to counter proliferator state and non-state actor WMD threats; andOther activities as assigned by the ISN/CTR Office Director and Deputy Director, and Team Chief and Deputy Team Chief.Qualifications:Possess skills and experience in process improvement, change management, and organizational development;Demonstrate creative 'out-of-the-box' thinking, implement concepts, and consult with senior leadership in the facilitation of meaningful results during problem-solving;Prior experience working on USG international nonproliferation, nuclear energy scientific, or other WMD nonproliferation programs is a plus;Outstanding written and verbal communication, diplomacy, teamwork, and project management skills;Background in international affairs, policy, or technical expertise is preferred but not required;General familiarity with civilian nuclear reactor technology, ideally including small modular reactors, threat reduction programming, the risks of WMD, advanced conventional weapons, and missile proliferation, and the implementation of capacity-building for foreign partners;International travel will be required, and foreign language skills are a plus; andThe candidate must be able to receive and maintain a USG security clearance.BA/BS or equivalent, 2+ years of experienceWHAT GDIT CAN OFFER YOUFull-flex work week401K with company matchCustomizable health benefits packagesCollaborative teams of highly motivated critical thinkers and innovatorsInternal mobility team dedicated to helping you own your careerRewards program for high-performing employeesGDIT CAREERSOpportunity OwnedDiscover more at www.gdit.com/careersGeneral Dynamics Information Technology is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.Work Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 5 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Certification None - N/ATravel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $76,500 - $103,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
7/24/2024
Riverdale, MD 20737
(10.1 miles)
Description Unleash Your Potential!At Leidos, we deliver innovative solutions by leveraging our diverse and talented workforce who are dedicated to our customer’s success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business. If this sounds like an environment where you can thrive, keep reading! Do you thrive working in small teams that collaborate closely with customers Are you intrigued by big data Our prototype development program is seeking someone with a strong mission focus who is passionate about new development and rapid prototyping. We want someone who can help us discover smarter, innovative approaches to support mission operations, discover new analytics, enhance tradecraft, and much more!Our LOE program provides our customer's Operations organization with the best possible solutions for their mission needs. We achieve this through rapid prototyping, new development, and advanced technology research. From leading-edge visualizations to analytic development, we're always pushing the boundaries to find new and better data sources and tradecraft to answer intelligence questions. With a focus on collaboration and a fast-paced environment, our prototype development program is the ideal place to grow your skills and make a real impact. Clickhereto learn more about how this program “Delivers Mission Success!”Your greatest work is ahead! If you’re a talented, experienced Information Systems Security professional with a TS/SCI polygraph clearance, we want to hear from you. The Leidos Intelligence Group is looking for someone like you to join our team in the Fort Meade, MD area. As part of this highly visible and fast-paced prime contract, you'll enjoy a competitive benefits package including four or more weeks of Paid Time Off, Flexible Schedules, Discounted Stock Purchase Plans, Education and Training Support, Parental Paid Leave, and more! Don't miss out on this incredible opportunity to take your career to the next level. Apply today and join one of the most dynamic teams in the industry.Are you ready to join a team dedicated to a mission Begin your journey of a flourishing and meaningful career, share your resume with us today!Your Main Objective:Serve as the technical team lead of a small ISSO team supporting over 20 System Security Plans (SSPs)Ensure the appropriate operational security posture is maintained for an information systemSupport continuous monitoring of networks to detect and correct areas of security non-compliance, unmitigated vulnerabilities, and other risksFollow consistent security processes and play a role in the information systems continuous monitory programPerform regular audits of information systemsCollaborate with the information systems security manager to prepare the information system for periodic reaccreditationWhat Sets You Apart:Active TS/SCI clearance with polygraphMasters Degree 15 years of relevant experience or Bachelors Degree plus 17 years of relevant experience or an Associate’s degree and 19 years of relevant experience or a high school diploma/GED plus 21 years of relevant experience may be considered on a case by case basisDegree in Information Assurance, Information Security, Information Systems, Information Technology, Computer Networking, Information Science, Cyber Security, or related fieldInformation Assurance Manager (IAM) Tier 1 requirements met within 6-months of position assignment.Prior leadership experience supporting teams/programs of similar type and scopeExperience as an ISSO or ISSE with emphasis on Defense-in-Depth principles, network, and enterprise security architectureExperience applying the principles of the NIST 800-53 including the procedures in the Risk Management Framework (RMF)Familiarity with STE/STN requirementsExcellent written and oral communication skillsAt Leidos, the opportunities are boundless. We challenge our staff with interesting assignments that allow them to thrive professionally and personally. For us, helping you grow your career is good business. We look forward to learning more about you – apply today!conmdOriginal Posting Date:2024-07-23While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $144,300.00 - $260,850.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
7/22/2024
Washington, DC 20022
(6.1 miles)
We are GDIT. We support and secure some of the most complex government, defense, and intelligence projects across the country. At GDIT, cyber security is not just a singular part of our mission-it connects every one of us because it's embedded into every aspect of what we do.GDIT is your place. You make it your own by bringing your ideas and unique perspective to our culture. By owning your opportunity at GDIT, you are helping us ensure today is safe and tomorrow is smarter. As a Security Compliance Manager, you will lead our security team in solving challenging problems for our client, the Division of Federal Systems (DFS) for the Office of Child Support Services (OCSS) under Health and Human Services (HHS) Administration for Children & Families (ACF).Our team provides program support to DFS OCSS to manage and monitor the development, implementation, operation, maintenance, technical support, and enhancement of the division's systems and services. Federal Parent Locator Service (FPLS) information is, by statute, made available to child support agencies and a limited number of federal and state agencies. These secure systems and services help child support agencies, employers, insurers, and financial institutions exchange information about child support cases; locate parents; establish paternity, custody and visitation; collect support; and identify fraud.Currently, this role is hybrid. When on-site traveling is required, the work location for this position is the Department of Health and Human Services Mary Switzer Building near Federal Center Southwest in Washington, D.C.This role's core responsibilities consist of the following but not limited to:People Management:Lead and develop a high-performing security team of 3-4 FTEs to ensure compliance with security standards, while maintaining strong, proactive relationships with customers to meet their unique needs effectivelyServe as the primary point of contact for all client interactions, emphasizing strategic oversight and exemplary service to align with both organizational goals and customer expectationsLead team meetings and represent security in Governance, Technical Operations, Change Advisory Board, and Technical Review BoardsFederal Systems, Security & Compliance Governance: Develop and enforce security policies and procedures in compliance with Federal mandates, OMB, NIST standards, HHS/ACF & FPLS security requirements, and customer guidance regarding zero trust, supply chain, risk management, vulnerability management, etc.Industry Knowledge: Stay abreast of emerging trends, technologies, and regulatory changes in the federal security compliance landscape and provide recommendations for adapting policies and procedures accordinglySecurity Authorization:Security Control Monitoring: Continuously monitor the implementation of security controls by collaborating with stakeholders, conducting regular internal assessments/audits, and recommend corrective actions as needed.Provide guidance to the design and development teams on security issues and assist as needed in the development of security documentation (specifically, System Security Plan (SSP)) for Security AuthorizationAssist the FPLS ISSO, FPLS ITSSO and Technical Manager to ensure that FPLS upholds all security requirements to maintain the ACF Authority to OperateRisk Management:Provide oversight to ensure comprehensive risk assessments and vulnerability scanning is performed of system portfolio to identify potential vulnerabilities and weaknesses in the organization's security postureParticipate in routine and on-demand system and application vulnerability scanning, document findings and recommendations, and present analysis of results to stakeholdersDocument and track internal POAMs for DFS systems and applicationsIncident Response & Reporting: Maintain Incident Response (IR) PlanProactively monitor the security mailbox for incidents reported involving federal data.Develop comprehensive reports detailing the nature and impact of each data incident and ensure timely notification to senior management and relevant government officialsMonitor and track data incidents through remediation and closureCollaborate with internal teams and external stakeholders to effectively manage and resolve data incidents, ensuring adherence to established protocols and regulatory requirementsUtilize root cause analyses to enhance incident response procedures, mitigate risks, and improve overall data security posture and to minimize the risk of recurring incidentsMaintain accurate and comprehensive records of all data incidents, including incident details, response actions, and outcomesEnsure proper documentation of incident resolution, lessons learned, and recommended preventive measuresAudits & Compliance:Plan and execute regular audits to assess compliance with federal security standards and regulatory requirementsSupport the Security Team in responding to external audits conducted by the HHS Inspector General (IG), Internal Revenue Service (IRS) and other Federal agencies as requiredSupport systems security evaluations, audits, and reviews.Prioritize and coordinate the resolution of audit findings.Contingency Planning/Disaster Recovery:Maintain and update IT contingency plans and disaster recovery procedures.Support DR exercises (tabletop, functional, etc.)Security Site Assessments: Lead security site assessments conducted on data-matching partner sites and FPLS contractor sites. This includes planning, reviewing relevant documents, writing comprehensive reports, and reviewing/responding to Plans of Action and Milestones (POAMs)Questionnaire Review: Review questionnaires submitted by our matching partners to assess their adherence to security controls and requirements.Conduct kickoff meetings and virtual audits to validate the implementation of appropriate security measuresSecurity Awareness Training:Manage security trainings to educate staff on federal security requirements and best practices, ensuring that all training meets the compliance standards set by ACF, HHS, and the IRSAssist in the development and delivery of Security Awareness Training as requiredStakeholder Communication:Communicate effectively with various stakeholders, including senior management, IT teams, legal teams, and external auditors, to convey compliance issues, risks, and remediation plans.Support the client in communicating and publishing security alerts, advisories, and bulletins as necessaryDocumentation: Maintain accurate and up-to-date documentation of compliance activities, audit findings, and remediation efforts.Technology:Proficiency or familiarity with project management tools, particularly Jira, is preferred. The ability to effectively utilize Jira for task tracking, issue management, and collaboration is highly desirable.WHAT YOU'LL NEED TO SUCCEED:Bachelor's degree in Computer Science, Information Systems, or in a related fieldMinimum of 5 years of experience working as a Federal Security Compliance Analyst with at least 5 years leadership experience in managing teams2 years security compliance experience NIST, FedRAMP, FISMA, OMB, ZTA, Supply Chain knowledgePREFERRED QUALIFICATIONS:Relevant security certifications (e.g., CISSP, CISM, CISA) are highly desirableGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 5 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required Less than 10%Salary and Benefit Information The likely salary range for this position is $140,250 - $189,750. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
7/11/2024
Riverdale, MD 20737
(10.1 miles)
Description Unleash Your Potential!At Leidos, we deliver innovative solutions by leveraging our diverse and talented workforce who are dedicated to our customer’s success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business. If this sounds like an environment where you can thrive, keep reading! Do you thrive working in small teams that collaborate closely with customers Are you intrigued by big data Our prototype development program is seeking someone with a strong mission focus who is passionate about new development and rapid prototyping. We want someone who can help us discover smarter, innovative approaches to support mission operations, discover new analytics, enhance tradecraft, and much more!Our LOE program provides our customer's Operations organization with the best possible solutions for their mission needs. We achieve this through rapid prototyping, new development, and advanced technology research. From leading-edge visualizations to analytic development, we're always pushing the boundaries to find new and better data sources and tradecraft to answer intelligence questions. With a focus on collaboration and a fast-paced environment, our prototype development program is the ideal place to grow your skills and make a real impact. Clickhereto learn more about how this program “Delivers Mission Success!”Your greatest work is ahead! If you’re a talented Senior Information Systems Security Officer with a TS/SCI polygraph clearance, we want to hear from you. The Leidos Intelligence Group is looking for someone like you to join our team in the Fort Meade, MD area. As part of this highly visible and fast-paced prime contract, you'll enjoy a competitive benefits package including four or more weeks of Paid Time Off, Flexible Schedules, Discounted Stock Purchase Plans, Education and Training Support, Parental Paid Leave, and more! Don't miss out on this incredible opportunity to take your career to the next level. Apply today and join one of the most dynamic teams in the industry.Are you ready to join a team dedicated to a mission Begin your journey of a flourishing and meaningful career, share your resume with us today!Your Main Objective:Ensure the appropriate operational security posture is maintained for an information systemSupport continuous monitoring of networks to detect and correct areas of security non-compliance, unmitigated vulnerabilities, and other risksFollow consistent security processes and play a role in the information systems continuous monitory programPerform regular audits of information systemsAssist the information systems security manager in preparing the information system for periodic reaccreditationWhat Sets You Apart:Bachelor's degree plus 12-years of relevant experience or Master’s degree plus 10 years of relevant experience. An Associate’s degree and 14 years of relevant experience. Or 18 semesters hours of military coursework/training in a computer-related field plus 10-years of relevant experience or high school diploma/GED plus 16-years of relevant experience may be consideredDegree in Information Assurance, Information Security, Information Systems, Information Technology, Computer Networking, Information Science, Cyber Security, or related fieldInformation Assurance Manager (IAM) Tier 1 requirements met within 6-months of position assignment.TS/SCI clearance with polygraphYou Might Also Have:Experience as an ISSO/ISSE with emphasis on Defense-in-Depth principles, network, and enterprise security architectureExperience applying the principles of the NIST 800-53 including the procedures in the Risk Management Framework (RMF)Familiarity with STE/STN requirementsExcellent written and oral communication skillsAt Leidos, the opportunities are boundless. We challenge our staff with interesting assignments that allow them to thrive professionally and personally. For us, helping you grow your career is good business. We look forward to learning more about you – apply today!conmdOriginal Posting Date:2024-07-11While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $122,200.00 - $220,900.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
7/23/2024
Washington, DC 20022
(6.1 miles)
This position is located in the Bureau of International Security and Nonproliferation, Office of Cooperative Threat Reduction (CTR) at the U.S. Department of State. ISN/CTR funds, manages, and implements programs that seek to mitigate the threat of weapons of mass destruction (WMD) being developed and used by proliferator states and non-state actors against the United States or our allies. Among the efforts CTR oversees are counterproliferation programs that address evolving national security threats, including the threats posed by proliferator states, such as Russia, China, DPRK, Iran, and others.GDIT is seeking a candidate who will assist CTR's BEP team with developing, implementing, supporting, and coordinating nonproliferation capacity-building efforts. BEP seeks to mitigate global biological threats by minimizing access of state and non-state actors to biological expertise, materials, and equipment that could be used to conduct biological attacks. BEP engages a wide array of international partners from over 40 countries both directly and through expert implementing partners to conduct biological threat reduction activities such as improving laboratory biosafety and biosecurity. The candidate must have outstanding written and oral communication skills, a strong interest in science diplomacy, significant experience in project management, and thrive in a fast-paced, small-team environment. Demonstrated success in both independent and team-driven efforts is required. Technical knowledge and experience in international security, nonproliferation, project management, biosecurity, global health security, virology/microbiology/epidemiology, and/or biodefense is strongly preferred.The candidate will be responsible for programmatic and technical oversight of assigned activities in several priority countries, and will work closely with other Department of State and interagency entities, counterparts in foreign governments, technical experts, and other stakeholders to develop and execute program activities. The candidate will also be responsible for developing programmatic tools to support relevant U.S. foreign policy objectives and project implementation, and coordinating with other U.S. Government departments and agencies, as needed.BEP's biosecurity efforts have a global impact, but currently focus in Latin America Central Asia, Africa, Southeast Asia, and the Middle East. BEP's programmatic efforts continue to evolve in response to the international security environment and seek to reinforce U.S. national security objectives in this dynamic environment. To this end, we welcome candidates who can develop and implement innovative strategies to address some of the most pressing non-proliferation and related national security challenges facing the U.S., including advanced and emerging biosecurity threats from both state and nonstate actors.Duties and responsibilities under this opportunity include, but are not limited to:• Manage and coordinate closely with a cadre of technical experts who implement threat-reduction projects (e.g., trainings, workshops, etc.) that build international partner biosecurity capacity and advance U.S. policies pertaining to countering WMD and other proliferation threats;• Complete various taskings related to programmatic and/or policy issues as assigned by ISN/CTR or BEP leadership (e.g., drafting briefing checklists and talking points, clearing documents with Department of State and/or U.S. interagency stakeholders, writing summaries and readouts of meetings and events, etc.);• Manage a diverse portfolio comprised of biological threat reduction projects, biosecurity-related policies (at the interagency and/or international level), and some administrative tasks (e.g., budget-related efforts);• Identify and execute innovative approaches that improve ISN/CTR's threat reduction programs;• Briefing staff in the Department of State, or across the U.S. Government on ISN/CTR programmatic activities;• Developing and enacting engagement strategies to counter proliferation of WMD and advanced conventional weapons by proliferator states of concern;• Participating in the review of threat reduction proposals and recommendations regarding the approval of proposals;• Attending domestic and foreign meetings as required, and additional tasks in support of ISN/CTR at home or abroad as assigned;• Cooperating with partners in the U.S. interagency to align ISN/CTR engagements with other U.S. Government nonproliferation programs;Requirements:• The ability to acquire and maintain a Secret-level U.S. Government security clearance is required. A current active clearance is helpful, but not a requirement.• Experience in international security, nonproliferation, program management, biosecurity, global health security, virology/microbiology/epidemiology, and/or biodefense is strongly preferred.• Graduate-level education with a minimum of 6 or more years of experience; or an Undergraduate degree with 8 or more years of professional experience in the area of nonproliferation, biosecurity, and related programmatic efforts are preferred.• The candidate must possess and demonstrate outstanding communication, diplomacy, teamwork, and project management skills.• While the ISN/CTR headquarters is in Washington, D.C., the position is telework eligible.• International travel is required.• Foreign language skills are a plus.#OpportunityOwned #WeAreGDITWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $102,000 - $138,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
7/13/2024
Annapolis Junction, MD 20701
(23.3 miles)
Description Looking for an opportunity to make an impact At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customer’s success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business. With Leidos, you will enjoy competitive benefits such as four or more weeks of Paid Time Off, Flexible Schedules, Discounted Stock Purchase Plans, Unlimited Education and Training Support, Parental Paid Leave, and more!If this sounds like an environment where you can thrive, keep reading!Our program is a large, multi-year contract for the development, integration, deployment, and sustainment of large, collection systems. The work that's being done on this Leidos-led, prime contract is extremely important to the government and offers its team members the opportunity to work autonomously and explore new technologies. Join a tremendous technical team solving hard problems with true mission relevance on emerging technologies.Your greatest work is ahead!The Leidos National Security Sector is seeking a highly experienced, hands-on, information security professional that wants to be part of a dynamic team, supporting an exciting mission.As a Principal Information Systems Security Officer (ISSO), you will be the senior staff member of a small team in Annapolis Junction, MD. This opportunity will have a direct impact maintaining and improving the security posturewithin our customer organization.Are you ready to join a team dedicated to a mission Begin your journey of a flourishing and meaningful career, share your resume with us today!Your Main Objective:Provide support for a program, organization, system, or enclave’s information assurance program as assigned by the Technical Task Order Lead.Provide support for proposing, coordinating, implementing, and enforcing information systems security policies, standards, and methodologies.Maintain operational security posture for an information system or program to ensure information systems security policies, standards, and procedures are established and followed.Assist with the management of security aspects of the information system and perform continuous monitoring activities.Assist architects and systems developers in the identification and implementation of appropriate information security functionality to ensure uniform application of Agency security policy and automation to enterprise solutions. Complete self-tests and perform vulnerability/risk assessment analysis to support the Assessment and Authorization (A&A) of information systems.Provide configuration management (CM) for information system security software, hardware, and firmware; and manage changes to system and assesses the security impact of those changes.Perform as subject matter expert and perform security control selection, implementation, and testing of systems and applicationsPerform security authorization and reauthorization activities in accordance with our customer and DoD Risk Management Framework (RMF), and prepare and review documentation to include System Security Plans (SSPs), Risk Assessment Reports, A&A packages, and Security Control Traceability Matrices (SCTMs).Train and oversee the technical work of less experience personnel.What Sets You Apart (Required)Active Top Secret/SCI with polygraph security clearanceMasters Degree and 15+ years of related experience or Bachelors Degree and 19 or more years of related experienceTechnical Degrees are required - HOWEVER an additional 4 years of related experience will be considered in lieu of a technical degreeA minimum of 14+ years of experience as an ISSO supporting IC or DoD programs and contracts of similar scope, type, and complexity;DoD 8570 compliance with IAM Level III or IAT Level III (i.e., CISSP)Combination of practical and progressive experience as an ISSO/ISSE/ISSM Team Lead or Technical Project LeadBreadth of knowledge on IA tools and technologies (i.e., Splunk, Nessus, VPN, IDS/IPS, Firewall)Proficient with our customer's IA Analysis and Reporting tools and corporate repositories and STE/STN Playbooks, implementation and complianceEffective interpersonal and communications skills and outstanding technical writing and presentation skillsTeam player, working with dynamic teams, and with minimal guidanceYou Might Also Have: (Highly Desirable Individual Capabilities/Experience)Demonstrated operational proficiency with internetworking and server technologies (i.e., Routing, Switching, TCP/IP, DNS, RHEL, Windows)Practitioner of information security (IS) and project management principles (i.e., PMP)Knowledgeable with and implement applicable IS laws, regulations, policy, standards and proceduresAt Leidos, the opportunities are boundless. We challenge our staff with interesting assignments that allow them to thrive professionally and personally. For us, helping you grow your career is good business. We look forward to learning more about you – apply today! KQWconmdOriginal Posting Date:2024-05-07While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $144,300.00 - $260,850.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
7/23/2024
Washington, DC 20022
(6.1 miles)
The Department of State's Bureau of International Security and Nonproliferation, Office of Cooperative Threat Reduction (ISN/CTR) funds, manages, and implements programs that seek to mitigate the threat of weapons of mass destruction (WMD) being developed and used by proliferator states and non-state actors against the United States or our allies. ISN/CTR funds, manages, and implements the Foundational Infrastructure for the Responsible Use of Small Modular Reactor (SMR) Technology (FIRST) program - a multi-agency U.S. government initiative that provides capacity building support to help partner countries:Establish a civil nuclear power program under the highest international standards for nuclear safety, security, and nonproliferationTake advantage of next generation nuclear energy innovations and technologies in their sustainable energy plansMeet their clean, reliable energy goals while protecting the global climateDeepen relationships through government, industry, national laboratory, and university engagementsGDIT is seeking a candidate who will assist ISN/CTR in developing, implementing, and coordinating FIRST and related program nonproliferation capacity-building efforts. The candidate will be responsible for providing strategic diplomatic and programmatic advice, including on financial management, and advising team members and technical experts on ways to execute program activities and advance the FIRST team's strategy. The candidate will also be responsible for supporting relevant policy development and implementation within the State Department and coordinating with other U.S. Government departments and agencies as needed.In addition, the candidate will be responsible for ISN/CTR's civil nuclear security programming efforts, which focus currently on the Asia/Pacific region, Africa, Eastern Europe, Central Asia, Latin America, and the Middle East. CTR's programmatic efforts evolve in response to the international security environment and seek to reinforce U.S. national security objectives in a dynamic environment. To this end, we welcome candidates who can develop, coordinate, and implement innovative strategies to address the pressing nuclear security, proliferation, safety, and sovereignty challenges posed by aggressive civil nuclear reactor exports.Candidate should possess skills and experience in process improvement, change management, and organizational development, demonstrating creative 'out-of-the-box' thinking, implementing concepts, and consulting with senior leadership in the facilitation of meaningful results during problem-solving.While the ISN/CTR headquarters is in Washington, DC, the position is telework-eligible. International travel will be required.Responsibilities:Developing, coordinating with the interagency, and implementing country-specific engagement strategies in partnership with host government officials, including at senior levels, and advancing time-sensitive and complex capacity-building projects, both remotely and internationally, tailored to the partner's priority needs.Leveraging one's own networks and experience to manage complex and sensitive relationships with interagency partners such as the U.S. Department of Energy, National Nuclear Security Administration, Nuclear Regulatory Commission, Commerce Department, Department of Defense, and State Department partners from country desks, embassies, and within the ISN Bureau in a manner that advances ISN/CTR's programmatic goals and directs complementary capabilities in a whole-of-U.S.-nuclear-sector effort to address these threats.Participating in the review of threat reduction project proposals and making recommendations concerning the approval and funding of proposals.Advise ISN/CTR's budget planning process, to include the preparation of grants, cooperative agreements, and Interagency Agreement documents; financial monitoring; financial reconciliation; and financial close out.Briefing high-level officials in the Department of State, interagency, foreign governments, and senior nuclear industry executives on ISN/CTR programmatic activities.Representing ISN/CTR in domestic and foreign meetings as required, and additional tasks in support of ISN/CTR at home or abroad as assigned.Other activities as assigned by the ISN/CTR Office Director and Deputy Director, Team Chief, and Deputy Team Chief.Qualifications:Demonstrated prior experience working on USG international nonproliferation, nuclear energy, scientific, or other WMD nonproliferation programs.Outstanding written and verbal communication, diplomacy, teamwork, and project management skills.Bachelor's degree (Master's degree or better is preferred) and a minimum of 8+ years' experience. An international affairs, policy, or technical background is preferred but not required.General familiarity with civil nuclear reactor technology ideally including small modular reactors, threat reduction programming, the risks of nuclear proliferation, and implementation of capacity-building for foreign partners.International travel will be required, and foreign language skills are a plus.The candidate must be able to receive and maintain a U.S. Government security clearance.GDIT IS YOUR PLACE:• 401K with company match• Comprehensive health and wellness packages• Internal mobility team dedicated to helping you own your career• Professional growth opportunities including paid education and certifications• Cutting-edge technology you can learn from• Rest and recharge with paid vacation and holidays#OpportunityOwned #WeAreGDITWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $102,000 - $138,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
7/13/2024
Annapolis Junction, MD 20701
(23.3 miles)
Description Leidos is looking for a Senior System Security Engineer to join a high performing agile team using the Scaled Agile Framework (SAFe) methodology to support a large, complex, fast-paced program. Program execution follows DEVOPS best practices and employs robust development, test, and production environments. Our team of security engineers support enhancements to system security architecture and cyber security capabilities; manage multiple system security plans for development, test and production systems at multiple classification levels following the Risk Management Framework (RMF); manage cross domain capabilities; and support Security Verification Testing (SVT) of relevant Type 1 devices. Leidos is the prime contractor providing system engineering, development, test, integration, and operational support. This new program is focused on injecting new technology and adding advanced capabilities while continuing to support an on-going mission and operational system.Job Summary:A Senior Security Engineer is needed to provide support for adding new capabilities to a complex system with exacting interface, performance, and security requirements. The selected individual will become part of a team of Security Engineers working on solving challenging issues on a large, significant program. The position requires a solid understanding of security practices and policies as well as hands-on vulnerability testing experience. The selected individual will collaborate with other engineers and technical experts in providing improvements to our operational, test, integration, and development systems.*Qualified candidates are eligible for enhanced incentives including up to a $15K cash sign on bonus or a paid time off bonus. Primary Responsibilities:The selected candidate will have numerous responsibilities from day to day drawn from a wide array of activities. The strongest candidates will have experience working in these areas:Validating and verifying system security requirements and establishing system security designs for large-scale systems, major system elements, and interfacing systems that are part of a large complex network environment with geographically distributed components.Identifying and implementing appropriate information security architectures and functionality to ensure uniform application of security policy and enterprise solutions.Recommending and developing technical solutions, products, and standards based on current and desired system security architecture.Assessing and mitigating system security threats and risks throughout the program life cycle.Leading and/or contributing to the security planning, assessment, risk analysis, risk management, certification and awareness activities for various system and networking operations.Effectively collaborating with other internal technical experts on a day-to-day basis.Communicating with Program Managers and POCs from customer organizations when necessary, regarding Security issues of significant importance.Participating in program increment planning and related agile team activities.Working closely with System Engineering, Test Engineering, and Integration teams to ensure that the hardware and software architecture and implementation meets the security requirements for processing classified information.Analyzing and assessing system implementation against multiple security compliance policies and recommending and implementing enhancements.Evaluating the impact of new development on the operational security posture of the system.Evaluating, reviewing, and testing security-critical software.Proposing, assessing, coordinating, implementing, and enforcing information systems security policies, standards, and methodologies.Auditing and assessing system security configuration settings using common methodologies and tools.Managing and enforcing security strategies and policies that effect various components of the geographically distributed systems.Evaluating security solutions to ensure they meet customer specified requirements for processing classified information.Providing configuration management for security-relevant information system software.Serving as a subject matter expert in security architecture to include providing advice to Program Managers, Customer technical experts, and internal program teams.Formulating security compliance requirements for new system features.Identifying and remediating security issues throughout the system.Supporting risk assessment, risk management, security control assessment, continuous monitoring, service design, and other IA program support functions.Working with development teams to enrich team-wide understanding of different types of vulnerabilities, attack vectors and remediation approaches.Planning and conducting security verification testing of relevant type 1 devices.Security Clearance requirement:Candidates must possess an active TS/SCI with polygraph to be considered for this role.Basic Qualifications:Bachelor’s degree in computer science, Information Assurance, Information Security System Engineering, or related discipline and at least twelve (12) years of relevant experience. Additional experience may be substituted for a Degree.DoD 8570 compliance with IASAE Level 3 is required.Must have Computer Information Systems Security Professional (CISSP) Certification.Must have experience applying Risk Management Framework.Must have experience formulating and assessing IT security policy.Must have demonstrated knowledge of and experience with common security tools, such as Nessus, NMAP and Wireshark hardware/software security implementation, communication protocol, encryption techniques/tools, and web services.Must have experience with secure configurations of commonly used desktop and server operating systems.Must be comfortable working on multiple systems and components simultaneously in various configurations.Must have strong verbal and written communications skills.Must be committed to adopting and adhering to best practices.Must be able to effectively plan and prioritize tasking and communicate clearly regarding technical options and trade-offs.Must be capable of performing high quality work both independently and with a team in a fast-moving environment.Preferred Qualifications:Five (5) years of experience with Defense in Depth Principals/technology (including access control, authorization, identification and authentication, public key infrastructure, network and enterprise security architecture) and applying risk assessment methodology to system development.Experience developing/implementing integrated security services management processes, such as assessing and auditing network penetration testing, anti-virus planning assistance, risk analysis, and incident response.Experience providing information assurance support for application development that includes system security certifications and project evaluations for firewalls that encompass the development, design, and implementation.Experience with penetration testing tools.Experience with scripting languages.CSSKEYCONMDcareers.leidos.com/CONMDOriginal Posting Date:2024-03-25While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $122,200.00 - $220,900.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
7/22/2024
Fairfax, VA 22032
(13.2 miles)
Transform technology into opportunity as a Cyber Security Director for a major DOD C2 Program with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT you'll be at the forefront of innovation and play a meaningful part in improving how agencies operate. At GDIT, people are our differentiator. As a Cyber Security Director you will help ensure today is safe and tomorrow is smarter.Support cybersecurity activities for a major DOD C2 Program Information Systems(IS) and their interfaces as delineated in the Enterprise Service Management Framework, approved system security documentation and in accordance with Policy, DoDI 8500.01, Cybersecurity, and DoDI 8510.01, Risk Management Framework (RMF) for DoDInformation Technology (IT) (RMF for DoD IT) (formerly DoD Information AssuranceCertification and Accreditation Process (DIACAP)). This shall include security engineering,Assessments & Authorization (A&A), cyber operations and defense activities that support the engineering/integration, build, test, operation/maintenance, and decommission phases of the IS life cycleWHAT YOU'LL NEED:Education:Bachelor's degree in electrical engineering, mathematics, IT and/or cyber systems security or computer science. Master's degree in related field a plus.Certifications:Global Information Assurance Certification (GIAC) Senior Leadership Course (GSLC) or Certified Information Systems Security Professional (CISSP) required. CISSP with concentration in Information Systems Security Management Professional (CISSP-ISSMP) or CISSP with concentration in Information Systems Security Engineering Professional (CISSP-ISSEP) desired. DoD 8570 IAM-III certification required.Required Experience:15+ years relevant experience in Information Systems Operations, CS including ten (10) years demonstrated support in the areas of systems, networks and applications analysis directly related to DoD or IC CS/INFOSEC, Cyber Defense (CD), Cyber Security Service Provider (CSSP) and the Risk Management Framework (RMF) implementations. At least five (5) years of experience in defining information systems security programs or processes for the protection of sensitive or classified information. Demonstrated experience and knowledge in three or more of the following areas: RMF; Defensive Cyber Operations; security engineering; CS planning and management; DevSecOps; CS requirements and security controls analysis; CS operations within a multinational (e.g., NATO) information processing environment; Penetration testing; and CS architecture and design.Clearance: TS/SCIWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 15 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $154,960 - $200,100. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
7/13/2024
Annapolis Junction, MD 20701
(23.3 miles)
Description Leidos is looking for a Senior Security Engineer to join a high performing agile team using the Scaled Agile Framework (SAFe) methodology to support a fast-paced, complex program. Program execution follows DEVOPS best practices and employs robust development, test and production environments. Our team of security engineers support enhancements to system security architecture and cyber security capabilities; manage multiple system security plans for development, test and production systems following the Risk Management Framework (RMF); manage cross domain capabilities; and support Security Verification Testing (SVT) of relevant Type 1 devices. The contract provides system engineering, development, test, integration and operational support, and is focused on injecting new technology and adding advanced capabilities while continuing to support an on-going operational system.Job Summary:A Senior Security Engineer is needed to provide support for adding new capabilities to a complex system with exacting interface, performance and security requirements. The selected individual will become part of a team of Security Engineers working on solving challenging issues on a large, significant program. The position requires a solid understanding of security practices and policies as well as hands-on vulnerability testing experience. The selected individual will collaborate with other engineers and technical experts in providing improvements to our operational, test, integration, and development systems.*Qualified candidates are eligible for enhanced incentives including up to a $15K cash sign on bonus or a paid time off bonus. Primary Responsibilities:The selected candidate will have numerous responsibilities from day to day drawn from a wide array of activities. The strongest candidates will have experience working in these areas:Validating and verifying system security requirements and establishing system security designs for large-scale systems, major system elements, and interfacing systems that are part of a large complex network environment with geographically distributed components.Identifying and implementing appropriate information security architectures and functionality to ensure uniform application of security policy and enterprise solutions.Recommending and developing technical solutions, products, and standards based on current and desired system security architecture.Assessing and mitigating system security threats and risks throughout the program life cycle.Leading and/or contributing to the security planning, assessment, risk analysis, risk management, certification and awareness activities for various system and networking operations.Effectively collaborating with other internal technical experts on a day-to-day basis.Communicating with Program Managers and POCs from customer organizations when necessary, regarding Security issues of significant importance.Participating in Program Increment Planning and related agile team activities.Working closely with System Engineering, Test Engineering, and Integration teams to ensure that the hardware and software architecture and implementation meets security requirements.Analyzing and assessing system implementation against multiple security compliance policies and recommending and implementing enhancements.Evaluating security solutions to ensure they meet customer specified requirements for processing information.Evaluating the impact of new development on the operational security posture of the system.Evaluating, reviewing, and testing critical software.Proposing, assessing, coordinating, implementing, and enforcing information systems security policies, standards, and methodologies.Auditing and assessing system security configuration settings using common methodologies and tools.Managing and enforcing security strategies and policies that effect various components of geographically distributed systems.Providing configuration management for security-relevant information system software.Serving as a subject matter expert in security architecture to include providing advice to Program Managers, Customer technical experts, and internal program teams.Formulating security compliance requirements for new system features.Identifying and remediating security issues throughout the system.Supporting risk assessment, risk management, security control assessment, continuous monitoring, service design, and other IA program support functions.Working with development teams to enrich team-wide understanding of different types of vulnerabilities, attack vectors and remediation approaches.Planning and conducting security verification testing of relevant type 1 devices.Security Clearance Requirement:All candidates must possess an active TS/SCI with polygraph security clearance to be considered for this role.Basic Qualifications:Bachelor’s degree in computer science, Information Assurance, Information Security System Engineering, or a related discipline and a minimum of eight (8) years of relevant experience. Additional experience may be substituted for a degree.Must have a solid understanding of security practices and policies and hands-on vulnerability testing experience.Must have experience applying Risk Management Framework.Must have experience formulating and assessing IT security policy.Must have demonstrated knowledge of and experience with common security tools, such as Nessus, NMAP and Wireshark hardware/software security implementation, communication protocol, encryption techniques/tools, and web services.Must have experience with secure configurations of commonly used desktop and server operating systems.Must be comfortable working on multiple systems and components simultaneously in various configurations.Must have strong verbal and written communications skills.Must be committed to adopting and adhering to best practices.Must be able to effectively plan and prioritize tasking and communicate clearly regarding technical options and trade-offs.Must be capable of performing high quality work both independently and with a team in a fast-moving environment.Preferred Qualifications:Five (5) years of experience with Defense in Depth Principals/technology (including access control, authorization, identification and authentication, public key infrastructure, network and enterprise security architecture) and applying risk assessment methodology to system development.DoD 8570 compliance with IASAE Level 2 or 3.Information Systems Security Engineering Professional (ISSEP) Certification.Computer Information Systems Security Professional (CISSP) Certification.Experience developing/implementing integrated security services management processes, such as assessing and auditing network penetration testing, anti-virus planning assistance, risk analysis, and incident response.Experience providing information assurance support for application development that includes system security certifications and project evaluations for firewalls that encompass the development, design, and implementation.Experience with penetration testing tools.Experience with scripting languages.careers.leidos.com/CONMDCSSKEYCONMDOriginal Posting Date:2024-03-01While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $101,400.00 - $183,300.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
7/25/2024
Herndon, VA 22070
(19.8 miles)
Join GDIT's Intelligence and Homeland Security (IHS) CTO organization and help drive the technical solutions needed to win our most complex and strategic deals. As the Director, Solutions Architect for the IHS Chief Technology Office and manage the development of solutions for proposals in the Intelligence market space. The candidate will directly interface with internal and external clients on a pre-proposal basis. Candidate will analyze RFI and RFP requirements and develop responsive solutions including staffing and other costs, review solutions developed by others, present solutions to internal and external clients, develop and explain use-cases and will work closely with capture and proposal teams. Candidate will develop logical and physical architectures and designs. Candidate will author proposal materials including writing proposal sections and diagrams and review the work of others in this area. Candidate will recruit, hire and make decisions regarding staff assignments, follow up with individual solution architects who develop solutions and manage a small to medium sized team of employees.Help GDIT to stand out in this highly- competitive and opportunity-rich market!As a trusted systems integrator for more than 50 years, General Dynamics Information Technology provides information technology (IT), systems engineering, professional services and simulation and training to customers in the defense, federal civilian government, health, homeland security, intelligence, state and local government and commercial sectors. With approximately 45,000 professionals worldwide, the company delivers IT enterprise solutions, manages large-scale, mission-critical IT programs and provides mission support services.Key Responsibilities include:Pursuit/Capture Leadership:Lead technical solution strategy throughout the Capture and Proposal lifecycle, from early Qualification through Proposal submissionContribute to GDIT win strategies and lead the development of technical win themes and solution readiness plansEngage current and prospective customers to understand critical needs, socialize and vet solutions, and advise on strategies to shape acquisitions that achieve desired resultsIdentify and select the best technical solutions and approaches to meet anticipated or actual acquisition requirementsLead solution design and the development of key artifacts including, but not limited to architectural models, process diagrams, concepts of operation, staffing plans etc.Develop unsolicited technical recommendations, collateral and RFI/SSN responses to engage prospective customers and position GDIT to winCollaborate with GDIT technical service areas and lines of business to identify and bring the best technical and business strategies and solutions to differentiate GDITContribute to teaming strategies including identifying and vetting potential partnersDevelop cost strategies, LOEs/BOEs/BOMs, and associated rationaleProposal Leadership:Ensure readiness of solution and proposal support team to prepare a compelling and compliant response to the government's solicitationLead development of the Technical volumes and orals presentations for proposalsCoach and advise more junior solution architecture and proposal support resourcesEnsure integration of technical solution with all sections and volumes of the proposalReview proposals and provide critical feedback needed to strengthen our solution and proposalsAuthor Technical volume introductions, key sections and orals slides including developing compelling graphicsJob Profile SummaryResponsible for providing business and technical architectural guidance to development teams, business groups, and customers for existing and new products and services. The solutions architect develops marketing strategies, business concepts, and technical capabilities that maximize customer value while differentiating GDIT from their competition in the marketplace. The solutions architect is responsible for the defining, designing, and implementing the full lifecycle of products and services. Responsible for defining a concept of operations and the procedures and tools required to enable delivery of products and services. Conducts analysis of alternatives on a variety of solutions to determine the best solutions to support overall business goals and objectives.Job DescriptionSupports business by developing technical and business solutions.Identify solutions based on business and technical criteria, analyzes alternatives based on trade space, and implements designs.Research current and emerging technologies and process methodologies and proposing changes and tailoring where needed.Assess the system and business process architectures currently in place and works with staff to recommend improvements.Ensure technical architecture teams deliver efficient and effective system solutions to support business goals and objectives.Develop, enhance and maintain established service design procedure and process by applying process frameworks and methodologies.Prepare and present test plan, technical presentations, and analyst briefings.Identify customer requirements, analyze alternatives and conduct product recommendations related to software, platform and network configurations.Provide updates to stakeholders on project cost, schedule, and quality in comparison to stakeholder objectives.Provides expert guidance and leadership to less-experienced colleagues.May serve as a task or project leader. (Not a people manager)Recognized as an industry leader in a specific technology.Minimal Qualifications to Be Considered:20+ years of experienceAbility to obtain and maintain a TS/SCI with poly clearance. (Candidates with an active security clearance are strongly preferred).Bachelor of Science in Computer Science, Information Technology, Cybersecurity, similar discipline or equivalent experience.Preferred Qualifications:10 or more years of experience successfully architecting technical solutions and leading and supporting complex capture pursuits and proposalsExperience providing cybersecurity solutions to federal and DoD customersExperience with technical leadership and project managementDemonstrated experience leading the solution architecture for a deal that booked over $750M.Ability to successfully lead solution development and Technical proposal volumes for large scale ($1B+), highly strategic, and complex dealsAbility to thrive in a highly collaborative, fast-paced, growth-focused environmentAbility to motivate teams to perform exceptionally over long stretches of time (during capture) and in challenging situations (during proposal development)Ability to effectively engage current and prospective customers to build trust and relationships, clearly communicate solutions and concepts, and influence actionAbility to write exceptionally and to create compliant and compelling narrative that best presents GDIT's solutions and approaches within the government's requirements and evaluation criteriaAbility to conceptualize and communicate or develop rich graphic visuals that help to strengthen the GDIT story and clearly and effectively communicate concepts and approachesWork Conditions:Hybrid work location between the GDIT facility at 13857 McLearen Road in Herndon, VA and remote (home office).Occasional evening and weekend work to meet deadlines.Sitting for extended periods of time in typical office setting.Work Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 20 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $212,500 - $287,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
7/13/2024
Columbia, MD 21045
(27.1 miles)
Description Program SummaryAs an ISSE you will join a small team of senior professionals providing Information Assurance (IA) Architecture Analysis and Security Engineering Support for the implementation and fielding of the National Leadership Command Capability in support of Nuclear Command, Control, and Communications (NC3), Continuity of Government (COG), and Senior Leader communications. The ISSE will perform in a consultant like role providing technical knowledge, expertise and advice to our customer.Primary Responsibilities:The ISSE shall perform, or review, technical security assessments of computing environments to identify points of vulnerability, non-compliance with established IA standards and regulations and recommended mitigation strategies.This includes:Validates and verifies system security requirements definitions and analysis and establishes system security designDesigns, develops, implements and/or integrates IA and security systems and system components including those for networking, computing and enclave environment to include those with multiple enclaves and with differing data protection/classification requirementsBuilds IA into systems deployed to operation environmentsAssist architects and systems developers in the identification and implementation of appropriate information security functionality to ensure uniform application of Agency security policy and enterprise solutionsSupports the building of security architecturesEnforces the design and implementation of trusted relations among external systems and architectureAssesses and mitigates system security threats/risk throughout the program life cycleContributes to the security planning, assessment, risk analysis, risk management, certification and awareness activities for system and networking operationsReviews C&A documentation, providing feedback on completeness and compliance of its contentCLEARANCE REQUIRED: Active TS/SCI with polygraph. US Citizenship required. CCA cases may be considered.QualificationsBachelor’s degree from an accredited university ideally in Computer Science, Information Assurance, Information Security System Engineering or related field with a minimum of 12 years of experience as an Information Systems Security Engineer (ISSE) or Network Engineer on programs and/or contracts with the customer spaceCISSP OR CASP certification requiredCISSP - ISSEP DoD approved 8570 baseline certification for Level III position onlyStrong writing skillsConfidence and ability to present briefing to senior level DoD officials in both prepared briefings and/or in ad hoc discussions.Additionally, the candidate must also possess the following knowledge, skills and abilities:Expertise in network technology and systems security engineering. Experience in identifying, researching, characterizing, and documenting security weaknesses related to operating systems, software applications, firmware, network hardware components, as well as network architecture design and documented policies and procedures.Experience developing and documenting system security requirements and conducting requirements gap analysis.Knowledge of, and practical experience with the NIST Special Publications 800 Series, CNSSI 1253, and DoD 8500.Experience with network technologies and the ability to demonstrate knowledge of network protocols, communications systems and architecturesShould have significant hands on experience implementing security and/or network components, i.e. routers, firewalls, IPS, IDS, etc.Ability to work independently within a schedule and with little direction.CONMDcareers.leidos.com/CONMDOriginal Posting Date:2024-02-02While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $122,200.00 - $220,900.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
7/22/2024
Herndon, VA 22070
(19.8 miles)
Job Description:GDIT is seeking a Capture Director to join our outstanding Intelligence and Homeland Security Business Growth Team to focus on customers including several in the Intelligence Community and the Department of Homeland Security (DHS). In this role, you will lead the strategy and pre-proposal shaping activities and orchestrate opportunity capture activities during the proposal phase and post-submittal activities. The successful applicant must show a proven methodology to increase win probability and a track record of winning large, enterprise-level deals. This position provides an outstanding opportunity to lead growth opportunities as we work together to apply the breadth of resources available in our organization to critical technology and mission challenges across the Intelligence and Homeland Security community. The breadth and depth of our business portfolio and the scale of GDIT ensure that you can take on new challenges and new roles as our business and mission-impact expands.There is flexibility for some hybrid work, but the selected candidate will be required to report to our Herndon, VA and/or Falls Church, VA office on an as-needed basis.DUTIES:Provide strategic thinking and execution for enterprise-level capture efforts on deal of $100m+.Determine Opportunity Pursuit Team resource requirements and establish, request and manage budget and bid costs throughout the bid acquisition lifecycleProvide Opportunity Pursuit Team leadership and managementIdentify and drive Opportunity Pursuit Team members and coordinate to ensure necessary support elements are availableDevelop and manage the opportunity pursuit schedule/timeline indicating critical events, tasks, assignments, products/outcomesUnderstand and document customer hot buttons and GDIT capabilities, strengths, and weaknessesWorking with the opportunity pursuit team (including a solutions architect), direct the development of the solution, innovations to enhance customer mission, the concept of operations (CONOPS), win themes, and path to winInteract with a broad range of departments to develop technical, management, teaming, transition, relevant experience, staffing plans, price to win, and pricing strategiesIdentify opportunity pursuit gaps or limitations and work with opportunity pursuit team to effectively close themProvide customer and business knowledge through business intelligence to ensure the team fully understands the desires and needs of the customers and the capabilities of potential competitorsDevelop win themes and strategies including value proposition (e.g., Why GDIT )Create win summary documents and help ensure win strategy and win themes are reflected in proposal materialsDevelop Gate Review slide decks based on established template for Strategy, Pre-proposal, Proposal, and Final Management ReviewsParticipate in strategy, technical, and pricing reviewsLead opportunity gate reviews effectively communicating with senior executivesIdentify and obtain commitment from industry partners to include OEMs to bridge gaps and increase the pWinCo-Lead with cost estimating team the pricing strategy to provide alignment to the solution and the optimal cost advantage for the bidCo-Lead with Proposal Manager the color team reviews to ensure that reviews are conducted in a repeatable manner adhering to GDIT procedures and processesActively review proposals and provide recommendations for improvement that increases probability of winManage multiple time-phased capture efforts concurrently based on where the opportunity resides in the acquisition lifecycleQualifications:Bachelor's degree in Engineering, Information Technology, Mathematics, Economics or a business-related disciplineActive Secret Clearance required to be considered coupled to willingness and ability to obtain and maintain a Top Secret/SCI with full poly once hired; higher clearance levels preferred5+ Years' Leadership/Project Experience in New Business/Growth Responsibilities. Program Management experience is a plus.Experience in hands-on responsibility of up to four (4) capture portfolios at any given timeStrong management and writing skillsFEDSIM acquisition experience is desirableCandidates with Orals experience preferredProvide an up-to-date Deal Sheet reflecting opportunities worked and wins and lossesWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $176,446 - $230,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
7/13/2024
Columbia, MD 21045
(27.1 miles)
Description In joining the Leidos Accredited Testing and Evaluation (AT&E, Common Criteria/FIPS) team, you will get an exciting opportunity to work in the growing IT Security field in support of National defense. The products you will touch will be deployed into larger systems and/or deployments to facilitate secure communications for our military in the modern cyber warfare environment. Come be a part of an expanding industry that is integral in ensuring our National Security. You’ll get an opportunity to learn from Industry experts work with various Commercial off the Shelf products across many technology types and be able to use your skillset in a hands-on lab environment.Below are some of the benefits of working with Leidos on the AT&E team:Performance based career development – well defined roles with actionable qualifications. Empowering employees to promotions based upon skills and not time.Flexible hours within the constructs of the workdayOpportunity to attend industry related conferences and seminars.Maintain Work-Life balance in an environment that values your health and time outside the workplace. Opportunity to work with and learn from experts in the given discipline in an open environment.Great team comraderyTuition reimbursement within appropriate disciplinesWhat You Will Get to Do:The selected candidate will work on varied FIPS 140 validation projects.General security analysisDesign work (product architecture)Vulnerability testingPhysical security testingSystem-level logical analysisProduct evaluations against Technology Type standards (Protection Profiles)Cryptographic and Public Key Infrastructure (PKI) testingCryptographic algorithm testingSource code review activitiesTechnical report writing and review.Testing automation through scriptingDevelop applications to support test cases.You Will Bring These Qualifications:Cryptographic Validation Program (CVP) CertificationKnowledge of cryptographic encryption algorithms, key exchange algorithms, hashing/message authentication algorithms, PKI, random number generators, etc.Experience with various programming languages (C, C++, Python or Java) and development environments.Ability to comprehend security standard requirements and apply them to products.Experience setting up networks and familiarity with subnetting and routing concepts.Knowledge of common security related protocols and their design (i.e. SSH, IPsec, TLS, etc.).Experience building testing environments, performing testing and reporting results (technical writing).Strong troubleshooting and problem-solving skills.Strong multitasking and time management.These Qualifications Would be Nice to Have:Experience with Python programming languageExperience with debugging (Android debug bridge (adb), WinDBG, Visual Studio, etc.).Experience with statistical analysis of entropy sources.Knowledge of OpenSSL and/or OpenPGP.Vulnerability Analysis and/or penetration testing experience/expertise.Strong knowledge of computer security principles and best practices.Strong English (both oral and written) skills.Related certifications (CCNA/CCNP/CCIE, JNCIA/JNCIS/JNCIP/JNCIE).Knowledge of Active Directory and Linux.Hands on experience using tools such as an oscilloscope, function generator, multi-meter, signal generator, etc.Knowledge of X.509 certificate validation.EDUCATION & EXPERIENCE: Typically requires a BS degree with 2 - 4 years of prior relevant experience.Original Posting Date:2024-02-15While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $65,000.00 - $117,500.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Next   ▷
This website uses cookies for analytics and to function properly. By using our site, you agree to these terms.