SEARCH
GO
Security & Law Enforcement Jobs
Full Time
10/7/2024
Washington, DC 20022
(31.4 miles)
Information Systems Security Officer Sr. Position Description US CITIZENSHIP AND ACTIVE TOP SECRET CLEARANCE IS REQUIRED CGI Federal is currently looking for Information Systems Security Officer with active Top-Secret clearance to support a large project for a federal government client. The ISSO will have the opportunity to work in an agile environment, utilizing a variety of skills and languages in a fast-paced, cutting-edge setting where their input can enhance processes and team interactions. The successful candidate will have a broad knowledge of current security practices as well as the ability to identify and apply legal, regulatory, and industry-specific security requirements. This position can be based in Washington DC or Huntsville, AL.Your future duties and responsibilities• Analyze and design controls to secure on and off premise private, public, community, and hybrid cloud environments• Coordinate and participate in the preparation of document packages for regulatory submissions from all areas of company as well as for internal and external audits and inspections. Potentially serve as point of contact for interactions with regulatory agencies for defined matters.• Perform information security maturity assessments for clients, and assist clients in developing information security roadmaps/programs as required.• Analyze business activities and operations for risk. Identify areas of potential loss or damage and quantify impact. Implement and evaluate compliance with business risk-reduction policies, processes and standards.Required qualifications to be successful in this role• Active Top-Secret clearance.• Familiarity with FBI Agile ATO process• Experience with RiskVision, Xacta and JCAM• Bachelor's degree in software development, or related discipline• Experience developing and maintaining technical documentation Prior technical roles within similar organizations with growing duties and responsibilities.• Minimum of 8 years' experience Please note that US Citizenship is required for this government contract position. CGI is required by law in some jurisdictions to include a reasonable estimate of the compensation range for this role. The determination of this range includes various factors not limited to skill set, level, experience, relevant training, and license and certifications. To support the ability to reward for merit-based performance, CGI typically does not hire individuals at or near the top of the range for their role. Compensation decisions are dependent on the facts and circumstances of each case. A reasonable estimate of the current range for this role in the U.S. is $76,300.00 - $168,900.00. At CGI we call our professionals "members" to reinforce that all who join our team are, as owners, empowered to participate in the challenges and rewards that come from building a world-class company. CGI's benefits include:• Competitive compensation• Comprehensive insurance options• Matching contributions through the 401(k) plan and the share purchase plan• Paid time off for vacation, holidays, and sick time• Paid maternity and parental leave• Learning opportunities and tuition assistance• Member assistance and wellness programs Due to the nature of this government contract, US Citizenship is required. #CGIFederalJob #DICE #LI-JW5 #ClearanceJobsTogether, as owners, let's turn meaningful insights into action.Life at CGI is rooted in ownership, teamwork, respect and belonging. Here, you'll reach your full potential because... You are invited to be an owner from day 1 as we work together to bring our Dream to life. That's why we call ourselves CGI Partners rather than employees. We benefit from our collective success and actively shape our company's strategy and direction.Your work creates value. You'll develop innovative solutions and build relationships with teammates and clients while accessing global capabilities to scale your ideas, embrace new opportunities, and benefit from expansive industry and technology expertise.You'll shape your career by joining a company built to grow and last. You'll be supported by leaders who care about your health and well-being and provide you with opportunities to deepen your skills and broaden your horizons. Come join our team-one of the largest IT and business consulting services firms in the world.Qualified applicants will receive consideration for employment without regard to their race, ethnicity, ancestry, color, sex, religion, creed, age, national origin, citizenship status, disability, pregnancy, medical condition, military and veteran status, marital status, sexual orientation or perceived sexual orientation, gender, gender identity, and gender expression, familial status, political affiliation, genetic information, height, weight, or any other legally protected status or characteristics.CGI provides reasonable accommodations to qualified individuals with disabilities. If you need an accommodation to apply for a job in the U.S., please email the CGI U.S. Employment Compliance mailbox at . You will need to reference the Position ID of the position in which you are interested. Your message will be routed to the appropriate recruiter who will assist you. Please note, this email address is only to be used for those individuals who need an accommodation to apply for a job. Emails for any other reason or those that do not include a Position ID will not be returned.We make it easy to translate military experience and skills! Click here to be directed to our site that is dedicated to veterans and transitioning service members.All CGI offers of employment in the U.S. are contingent upon the ability to successfully complete a background investigation. Background investigation components can vary dependent upon specific assignment and/or level of US government security clearance held. Dependent upon role and/or federal government security clearance requirements, and in accordance with applicable laws, some background investigations may include a credit check. CGI will consider for employment qualified applicants with arrests and conviction records in accordance with all local regulations and ordinances.CGI will not discharge or in any other manner discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. However, employees who have access to the compensation information of other employees or applicants as a part of their essential job functions cannot disclose the pay of other employees or applicants to individuals who do not otherwise have access to compensation information, unless the disclosure is (a) in response to a formal complaint or charge, (b) in furtherance of an investigation, proceeding, hearing, or action, including an investigation conducted by the employer, or (c) consistent with CGI's legal duty to furnish information.
Full Time
10/4/2024
Washington, DC 20036
(30.0 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:SecretClearance Level Must Be Able to Obtain:Top Secret/SCISuitability:Public Trust/Other Required:NoneJob Family:National Security AnalysisJob Qualifications:Skills:Chemicals, International Security, Nonproliferation, People Management, Sanctions ComplianceCertifications:Experience:7 + years of related experienceUS Citizenship Required:YesJob Description:GDIT and the U.S. Department of State are seeking a Deputy Team Chief to support chemical security and sanctions-related capacity building programs aimed at preventing the proliferation of weapons of mass destruction, expertise, and delivery systems. GDIT is partnering with the U.S. Department of State’s Office of Cooperative Threat Reduction (CTR) to support the efforts of the Chemical Security Program (CSP) and United Nations Sanctions Compliance Program (UNSCP) by managing and implementing counter-proliferation programs addressing evolving national security threats. The programs are currently working to counter threats from North Korea’s nuclear weapons and ballistic missile pursuits, the Iranian regime’s efforts to indigenize ballistic missile production and sale of uncrewed aerial vehicles (UAVs) to Russia, proliferator state chemical weapons efforts, and the weapons of mass destruction (WMD) programs of other proliferator states.Together, these two programs implement capacity building activities in more than 70 countries.GDIT is seeking to identify the next Deputy Team Chief for CTR’s CSP and UNSCP teams. In partnership with the Team Chief, the Deputy Team Chief will manage, oversee, and provide strategic directions for these programs, ensuring that CSP and UNSCP are effectively addressing critical nonproliferation and counterproliferation priorities. The Deputy Team Chief will work closely with the Team Chief to lead and empower program staff to implement effective capacity building activities, while actively fostering their professional growth and development. The Deputy Team Chief role can be adapted to assist in leading one program or both depending on the selected individual’s experiences, skills, and areas of interest.Program Summaries:CSP seeks to counter proliferator states’ chemical weapons (CW) development, maintenance, and use by engaging key stakeholders to disrupt CW-relevant procurement activities, support U.S. efforts to bolster Chemical Weapons Convention (CWC) implementation, including through the Organization for the Prohibition of Chemical Weapons (OPCW), and deter CW use through response and attribution.UNSCP builds the capacity of foreign stakeholders to better implement UN and other international sanctions to disrupt North Korea’s revenue generation activities that fuel its illicit nuclear and ballistic missile programs, and disrupt its illicit import of refined petroleum. UNSCP also seeks to disrupt Iran’s ability to indigenously develop, produce, and export ballistic missiles and UAVs.Duties and Responsibilities:Routine duties and responsibilities include but are not limited to:Co-leading and providing strategic and programmatic guidance to a staff of more than 10 national security professionals on the CSP and UNSC teams.Coordinating with Department of State policy stakeholders to ensure CSP and UNSC capacity building programs are aligned with and advance Department policy priorities.Advising Team Chief on program strategic direction, day-to-day team operations, and on implementing policies and practices that support CSP and UNSC program staff.Designing, developing, and executing innovative approaches that improve CTR's ability to conduct international threat reduction programs.Overseeing and managing CSP and UNSC budgetary processes, to ensure effective use, tracking, and reporting on team financial expenditures.Lead CSP and UNSCP efforts to seek, maintain, track, and report on foreign funding.Briefing bureau principals and CTR leadership on CSP and UNSCP activities.Representing CSP and UNSCP at diplomatic engagements and interagency meetings.Requirements: The candidate must possess a Bachelor’s degree and a minimum of seven years’ experience or a Master’s degree and a minimum of five years’ experience working on USG nonproliferation or counterproliferation programs. A Master’s degree in a relevant policy or technical discipline is preferred.The ideal candidate will have achieved demonstrated success advancing U.S. counterproliferation priorities and skillfully engaging both policy and technical audiences, as well as demonstrated success in foreign partner capacity building and relationship management with international partners and/or multilateral organizations.The candidate must possess and demonstrate strong skills in interagency coordination, communication, and networking.The candidate must possess and demonstrate outstanding skills in written and verbal communication, diplomacy, teamwork, facilitation, and project management.Prior experience managing a team of national security professionals is preferred but not required.International travel is required; foreign language skills are a plus.The candidate must be located in the Washington, DC metropolitan area or willing to relocate to perform the stated duties.The candidate must possess or qualify to be granted an active U.S. government security clearance at the Top Secret level.WHAT GDIT CAN OFFER YOUFull-flex work week401K with company matchCustomizable health benefits packagesCollaborative teams of highly motivated critical thinkers and innovatorsInternal mobility team dedicated to helping you own your careerRewards program for high-performing employeesGDIT CAREERSOpportunity OwnedDiscover more at www.gdit.com/careersGeneral Dynamics Information Technology is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.The likely salary range for this position is $114,750 - $155,250. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:10-25%Telecommuting Options:HybridWork Location:USA DC WashingtonAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/2/2024
Alexandria, VA 22153
(17.2 miles)
Secure our Nation, Ignite your FutureManTech is seeking a motivated and enthusiastic individual to join our team in Alexandria, VA to provide exceptional support to our customer and to begin an exciting and rewarding career within ManTech.The Security Analyst will provide assistance to the Government security staff in the administration of their collateral, SAP and SCI duties to include (but not limited to): Document Control; Visitor Control; Information Security to include data transfers; Physical Security; Verifying Clearances (and providing this capability at meeting locations, if needed); Delivery of classified laptops and/or print materials to offsite meetings; and Developing and Documenting security procedures.General Responsibilities:Assist with developing, implementing, managing, and monitoring policies, instructions, procedures, control systems, and methods to prevent compromise or loss of classified information or material.Assist with physical security, surveys, and inspections.Maintain security-related databases, such as DISS, to ensure the integrity of the applicable information.Prepare classified material for mailing in accordance with applicable DoD regulations (i.e. markings, receipting, wrapping, tracking).Review applications for security clearances for administrative completeness and submit applications as required.Prepare incoming and outgoing visit authorization requests (VARs) for command personnel and visitors to include coordination of foreign national certifications with the Defense Intelligence Agency (DIA) and applicable Embassies.Maintain security records, binders, and reports.Assist with security support to conferences (i.e. process VARs, verification of participant clearances, provide/transport classified information/materials, site surveys, on-site support, etc.).Mandatory Requirements:Bachelors Degree and at least 4 years of experience executing a multi-faceted security program that is compliant with all DoD and Intelligence Community (IC) security related policies. Additional years of experience can be substituted in lieu of degreeWorking knowledge of governing regulations (DoD Manuals, Instructions and NISPOM, JAFANs, and ICDs).Extensive knowledge of principles, concepts, and techniques associated with acquisition security, program security, the National Industrial Security Program (NISP), National Industrial Security Program Operating Manual (NISPOM), and Intelligence Community Directives (ICDs) pertaining to security.TS clearance with SCI eligibility required.Other Skills Preferred:Should be knowledgeable of the following policies but not limited to, NISPOM rule at 32 CFR Part 117, DoDM 5205.07, volumes 1-4; DoDM 5105.2, volumes 1-3; DoDM 5200.01, volumes 1-3, DoDI 5200.48, ICD Series of Directives, and other program security requirements concerning the secure operation of the compartmented spaces.Work independently, manage time, and adhere to deadlines in a dynamic environment of quick turnaround.Physical Requirements: Sedentary WorkFor all positions requiring access to technology/software source code that is subject to export control laws, employment with the company is contingent on either verifying U.S.-person status or obtaining any necessary license.The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law. ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at . ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access http://www.mantech.com/careers/Pages/careers.aspx as a result of your disability. To request an accommodation please click and provide your name and contact information.
Full Time
10/2/2024
Manassas, VA 20112
(6.8 miles)
Location: Fredericksburg, Virginia, USATelework: Hybrid teleworkClearance: Active Secret (US Citizenship Required)Experience: Mid-LevelNumber of Openings: 1Funding Status: Future Funded ** Salary Range: $115,000 - $140,000 (Please see below for more info on salary MBSE Cybersecurity Analyst SimVentions is a 100% employee-owned business and has consistently been voted one of Virginia's Best Places to Work. We are looking for an experienced MBSE Cybersecurity Analyst to provide expertise in systems modeling in support of Naval system engineering program development. Responsibilities: Provide MBSE support and be fluent in SysML.Maintain system and software design in an MBSE tool.Provide SysML review support.Create/maintain common model profile templates.Assist with the transition to MBSE by creating creating and implementing a transition plan.Provide subject matter expertise and systems engineering to maintain system design alignment. Requirements: United States CitizenshipMinimum of 5 years of experience applying model-based systems and digital engineering procedures, processes, and methodologies/technologies.Certified as IAT Level II.Strong ability to communicate clearly and succinctly in written and oral presentations.Experience with MBSE tools such as Cameo/MagicDraw and/or other SysML modeling tools.Experience with aspects of systems engineering such as modeling and simulation, functional analysis, and requirements derivation and traceability.Professional and effective interpersonal skills and the ability to provide face-to-face customer support. Preferred Skills & Experience: Understands relational data/databases.Ability to quickly learn new applications and tools.Has a fundamental understanding of basic programming and html.Visually oriented with the ability to transform data to visual information.Has an understanding of Navy Cybersecurity requirements and processes. Education: Bachelor in technical field preferred but not required. Clearance: An ACTIVE Secret Clearance is required for this position. Travel: None Benefits & Compensation: At SimVentions, we’re committed to supporting the total well-being of our employees and their families. Our benefit offerings include comprehensive health and welfare plans to serve a variety of needs. We offer: Medical, dental, vision, and prescription drug coverageEmployee Stock Ownership Plan (ESOP)Competitive 401(k) programsRetirement and Financial CounselorsHealth Savings and Health Reimbursement AccountsFlexible Spending AccountsLife insurance, short- & long-term disabilityContinuing Education AssistancePaid Time Off, Paid Holidays, Paid Leave (e.g., Maternity, Paternity, Jury Duty, Bereavement, Military)Third Party Employee Assistance Program that offers emotional and lifestyle well-being services, to include free counselingSupplemental Benefit Program Compensation at SimVentions is determined by a number of factors, including, but not limited to, the candidate’s experience, education, training, security clearance, work location, skills, knowledge, and competencies, as well as alignment with our corporate compensation plan and contract specific requirements. The projected annual compensation range for this position is $115,000 - $140,000 (USD). This estimate reflects the standard salary range for this position and is just one component of the total compensation package that SimVentions offers. Why Work for SimVentions SimVentions is about more than just being a place to work with other growth-orientated technically exceptional experts. It’s also a fun place to work. Our family-friendly atmosphere encourages our employee-owners to imagine, create, explore, discover, and do great things together. Support Our Warfighters SimVentions is a proud supporter of the U.S. military, and we take pride in our ability to provide relevant, game-changing solutions to our armed men and women around the world. Drive Customer Success We deliver innovative products and solutions that go beyond the expected. This means you can expect to work with a team that will allow you to grow, have a voice, and make an impact.Get Involved in Giving Back We believe that one of the best ways to be a well-rounded company is to have well-rounded employees, and one of the ways we encourage that is by providing a wide range of service opportunities for our team members to engage in throughout the year. Build Innovative Technology SimVentions takes pride in its innovative and cutting-edge technology, so you can be sure that whatever project you work on, you will be having a direct impact on our customer’s success. Work with Brilliant People At SimVentions, we don’t just hire the smartest people. We hire experienced, creative individuals who are passionate about what they do, and who benefit from the culture that we have created here. Create Meaningful Solutions We are trusted partners with our customers and are provided challenging and meaningful requirements to help them solve. Employees who join SimVentions will enjoy benefits like: Impact: work on projects that directly support the defense of our nation.Serve: work for a company that supports its surrounding communities.Employee Owned: work with the best and help build YOUR company.Dress code: business casual. We like to be comfortable while we work.Healthcare: one of the best packages in the industry.Culture: add to our culture of technical excellence and collaboration.Food: we have a lot of food around here.Family focus: work for a team that recognizes the importance of family time.Resources: excellent facilities, tools, and training opportunities to grow in your field.Open communication: work in an environment where your voice matters.Fitness/Well-being: opportunities to participate in company sports teams and workout groups.Professional development: employee-led interest groups for personal and professional development plus great training optionsWhat you bring to the table: contribute, grow, and thrive. Other Perks: Lots of employee appreciation events throughout the yearExcellent working facilities and tools to get your job doneRegular communication (“All-Hands”, “SimV Share”, “Imagineering Day”) to stay connected to SimV culture, stay abreast of what is happening in the company, and meet new faces while eating good foodSimVentions sports teams and workout groupsEmployee led interest groups for personal and professional developmentWhat you bring to the table FTACEqual Opportunity Employer/Protected Veterans/Individuals with DisabilitiesThe contractor will not discharge or in any other manner discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. However, employees who have access to the compensation information of other employees or applicants as a part of their essential job functions cannot disclose the pay of other employees or applicants to individuals who do not otherwise have access to compensation information, unless the disclosure is (a) in response to a formal complaint or charge, (b) in furtherance of an investigation, proceeding, hearing, or action, including an investigation conducted by the employer, or (c) consistent with the contractor’s legal duty to furnish information. 41 CFR 60-1.35(c)
Full Time
10/4/2024
Washington, DC 20036
(30.0 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:NoneClearance Level Must Be Able to Obtain:SecretSuitability:Public Trust/Other Required:NoneJob Family:National Security AnalysisJob Qualifications:Skills:Chemicals, International Security, National Security, Nonproliferation, Training ProgramsCertifications:None - N/AExperience:5 + years of related experienceUS Citizenship Required:YesJob Description:GDIT and the U.S. Department of State are seeking a Program Advisor to oversee international capacity-building trainings aimed at preventing the development, acquisition, or use of chemical weapons.GDIT is partnering with the U.S. Department of State’s Office of Cooperative Threat Reduction (ISN/CTR) to support the Chemical Security Program (CSP), which provides capacity building to key stakeholders in partner governments, private industry, and academia, to counter the research, development, production, and use of chemical weapons by proliferator states and terrorist organizations.GDIT is seeking to identify a Program Advisor who will serve as an on-site contractor at the Department of State. The Program Advisor will serve on the CSP team and will develop, implement, and coordinate nonproliferation capacity building activities, and will work with partner countries to institutionalize the industry outreach, customer due diligence, incident response, shipment interdiction, and other practices relevant to curtailing proliferator state access to weaponizable chemical precursors, specialized chemical processing equipment, and expertise critical to the development of chemical weapons. The Program Advisor will be responsible for providing programmatic and technical oversight of assigned activities in several priority areas countries and will work closely with other Department of State offices, technical experts, counterparts in foreign governments, and others to devise and execute program activities. The Program Advisor will also be responsible for supporting relevant policy development and implementation within the Department and coordinating with other U.S. government departments and agencies as needed.Responsibilities:Develop foreign assistance strategies, relationships, and programming, and manage technical experts who conduct trainings and other activities to build capacity with partner countries, to prevent proliferator states from acquiring, developing, or using chemical weapons.Brief high-level officials in the Department of State, interagency, foreign governments, and senior chemical industry executives on ISN/CTR programmatic activities.Participate in the review of threat reduction project proposals and making recommendations concerning the approval and funding of proposals.Represent ISN/CTR in domestic and foreign meetings as required, and additional tasks in support of ISN/CTR at home or abroad as assigned.Cooperate with partners in the U.S. interagency to align ISN/CTR engagements with other U.S. government nonproliferation programs and ensure effective and efficient implementation.Other activities as assigned by the ISN/CTR Office Director and Deputy Director, Team Chief, and Deputy Team Chief.Qualifications:Demonstrated prior experience working on U.S. government international nonproliferation, scientific, or other WMD nonproliferation programs.Familiarity with threat reduction programming, chemical weapons, the risks of WMD, advanced conventional weapons, and missile proliferation, the Chemical Weapons Convention, and UN and U.S. sanctions treating the proliferation of WMD.Outstanding written and verbal communication, diplomacy, teamwork, and project management skills.International travel will be required, and foreign language skills are a plus.The candidate must be able to receive and maintain a U.S. government security clearance.A Bachelor's degree and five years relevant experience is required.A Master’s degree or higher is preferred. An international affairs, policy, or technical background is preferred but not required.WHAT GDIT CAN OFFER YOUFull-flex work week401K with company matchCustomizable health benefits packagesCollaborative teams of highly motivated critical thinkers and innovatorsInternal mobility team dedicated to helping you own your careerRewards program for high-performing employeesGDIT CAREERSOpportunity OwnedDiscover more at www.gdit.com/careersGeneral Dynamics Information Technology is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.The likely salary range for this position is $76,500 - $103,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:10-25%Telecommuting Options:HybridWork Location:USA DC WashingtonAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
9/22/2024
Washington, DC 20528
(29.9 miles)
Secure our Nation, Ignite your FutureBecome an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech International Corporation, you’ll help protect our national security while working on innovative projects that offer opportunities for advancement.Currently, ManTech is seeking a motivated, career and customer-oriented Program Manager to join our team in the Washington, DC location.Functional Responsibility:Serves as the Contractor’s single contract project manager providing multi-disciplined security personnel with advanced expert level experience.Provide technical support to Special Access Programs, Sensitive Compartmented Information (SCI), Collateral security oversight and management functions to support the NA-70 SAP Security Division’s mission.Interface with the Government Contracting Officer (CO), the Contracting Officer’s Representative (COR), government management personnel and customer agencyrepresentatives.Responsible for formulating and enforcing work standards; assigning Contractor schedules; reviewing work discrepancies; supervising contractor personnel; preparing, reviewing, and submitting required reports and communicating policies, purpose, and goals of the organization to subordinates. Shall be responsible for the overall contract performance and qualityassurance. Required Experience:Eight years general experience, of which at least four years must be specialized.Specialized experience includes project management from inception to deployment, expertise in management and control of funds and resources, demonstrated capability in managing multitask projects.General experience includes increasing responsibilities within the security disciplines and/ormanagement.Typically advances through one of the professional areas supervised and is conversant with the spectrum of professional and technical disciplines represented in the organization.Must include previoussupervisory/managementexperience and managing team dynamics.Must have Special Access Program experience.Must be able to brief senior level clients and management.Minimum Education:A bachelor’s degree plus 10 years in a related technical, professional, or management positions; including five years related management experience. A master’s degree may be substituted for four years of general experience.Security Clearance:TS/SCI with eligibility for SAP; PR within 5 years or enrolled in CE, deferred. Drug test required and must have/be subject to a poly.Q ClearanceDesiredExperience/Clearance:Experience managing security services contracts.Previous experience supporting SAP projectsExperience supporting Department of Energy (DOE)PMPTravel:Expected travel to geographically disbursed government sites (CONUS) 10%Location:James V. Forrestal Building, Washington, D.C.Physical requirements:Must be able to be in a stationary position more than 50% of the time.Must be able to effectively communicate, converse, and exchange information with peers and senior personnel.The projected compensation range for this position is $157,900-$263,200. There are differentiating factors that can impact a final salary/hourly rate, including, but not limited to, Contract Wage Determination, relevant work experience, skills and competencies that align to the specified role, geographic location (For Remote Opportunities), education and certifications as well as Federal Government Contract Labor categories. In addition, ManTech invests in it’s employees beyond just compensation. ManTech’s benefits offerings include, dependent upon position, Health Insurance, Life Insurance, Paid Time Off, Holiday Pay, Short Term and Long Term Disability, Retirement and Savings, Learning and Development opportunities, wellness programs as well as other optional benefit elections.For all positions requiring access to technology/software source code that is subject to export control laws, employment with the company is contingent on either verifying U.S.-person status or obtaining any necessary license.The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law. ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at . ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access http://www.mantech.com/careers/Pages/careers.aspx as a result of your disability. To request an accommodation please click and provide your name and contact information.
Full Time
9/29/2024
Stafford, VA 22554
(20.2 miles)
Location: Dahlgren, Virginia, USATelework: Potential for HybridClearance:Active Secret (US Citizenship Required)Experience: 5+ yearsNumber of Openings:1Funding Status: Future FundedSalary Range: $110,000 - $145,000 (Please see below for more info on salary) SimVentions, consistently voted one Virginia's Best Places to Work, is looking for a Security Engineer/ NQVII to join our team! Responsibilities: Plan and execute cybersecurity testingAuthor and revise system requirements and specifications to meet DoD security policiesPerform vulnerability analysis of DoD systems and identify, report, and resolve security violations. Experience with DISA Security Technical Implementation Guides (STIG), Assured Compliance Assessment Solution (ACAS), and other DoD cybersecurity toolsDocument a system from an IA perspectiveDevelop a Security Assessment Plan (SAP)Develop Risk Management Framework (RMF) accreditation artifact documentation to include Plan of Action and Milestones (POA&M), Mitigation Strategies, Risk Assessment Report (RAR), and Security Assessment Report Required Skills & Experience: 5+ years of experienceMinimum IAT Level III/IAM Level IIMinimum Navy Qualified Validator Level IIIn-depth understanding of computer security, military system specifications, and DoD Information Assurance policiesExperience with Enterprise Mission Assurance Support Service (eMASS)Strong ability to communicate clearly and succinctly in written and oral presentations Education: Minimum IAT Level III/IAM Level IIMinimum Navy Qualified Validator Level II Clearance: An ACTIVE Secret Clearance is required for this position. Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information. US Citizenship is required to obtain a clearance. Benefits & Compensation: At SimVentions, we’re committed to supporting the total well-being of our employees and their families. Our benefit offerings include comprehensive health and welfare plans to serve a variety of needs. We offer: Medical, dental, vision, and prescription drug coverageEmployee Stock Ownership Plan (ESOP)Competitive 401(k) programsRetirement and Financial CounselorsHealth Savings and Health Reimbursement AccountsFlexible Spending AccountsLife insurance, short- & long-term disabilityContinuing Education AssistancePaid Time Off, Paid Holidays, Paid Leave (e.g., Maternity, Paternity, Jury Duty, Bereavement, Military)Third Party Employee Assistance Program that offers emotional and lifestyle well-being services, to include free counselingSupplemental Benefit Program Compensation at SimVentions is determined by a number of factors, including, but not limited to, the candidate’s experience, education, training, security clearance, work location, skills, knowledge, and competencies, as well as alignment with our corporate compensation plan and contract specific requirements. The projected annual compensation range for this position is [$110,000 - $145,000] (USD). This estimate reflects the standard salary range for this position and is just one component of the total compensation package that SimVentions offers. Why Work for SimVentions SimVentions is about more than just being a place to work with other growth-orientated technically exceptional experts. It’s also a fun place to work. Our family-friendly atmosphere encourages our employee-owners to imagine, create, explore, discover, and do great things together. Support Our Warfighters SimVentions is a proud supporter of the U.S. military, and we take pride in our ability to provide relevant, game-changing solutions to our armed men and women around the world. Drive Customer Success We deliver innovative products and solutions that go beyond the expected. This means you can expect to work with a team that will allow you to grow, have a voice, and make an impact.Get Involved in Giving Back We believe that one of the best ways to be a well-rounded company is to have well-rounded employees, and one of the ways we encourage that is by providing a wide range of service opportunities for our team members to engage in throughout the year. Build Innovative Technology SimVentions takes pride in its innovative and cutting-edge technology, so you can be sure that whatever project you work on, you will be having a direct impact on our customer’s success. Work with Brilliant People At SimVentions, we don’t just hire the smartest people. We hire experienced, creative individuals who are passionate about what they do, and who benefit from the culture that we have created here. Create Meaningful Solutions We are trusted partners with our customers and are provided challenging and meaningful requirements to help them solve. Employees who join SimVentions will enjoy benefits like: Impact: work on projects that directly support the defense of our nation.Serve: work for a company that supports its surrounding communities.Employee Owned: work with the best and help build YOUR company.Dress code: business casual. We like to be comfortable while we work.Healthcare: one of the best packages in the industry.Culture: add to our culture of technical excellence and collaboration.Food: we have a lot of food around here.Family focus: work for a team that recognizes the importance of family time.Resources: excellent facilities, tools, and training opportunities to grow in your field.Open communication: work in an environment where your voice matters.Fitness/Well-being: opportunities to participate in company sports teams and workout groups.Professional development: employee-led interest groups for personal and professional development plus great training optionsWhat you bring to the table: contribute, grow, and thrive. Other Perks: Lots of employee appreciation events throughout the yearExcellent working facilities and tools to get your job doneRegular communication (“All-Hands”, “SimV Share”, “Imagineering Day”) to stay connected to SimV culture, stay abreast of what is happening in the company, and meet new faces while eating good foodSimVentions sports teams and workout groupsEmployee led interest groups for personal and professional developmentWhat you bring to the table FTACEqual Opportunity Employer/Protected Veterans/Individuals with DisabilitiesThe contractor will not discharge or in any other manner discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. However, employees who have access to the compensation information of other employees or applicants as a part of their essential job functions cannot disclose the pay of other employees or applicants to individuals who do not otherwise have access to compensation information, unless the disclosure is (a) in response to a formal complaint or charge, (b) in furtherance of an investigation, proceeding, hearing, or action, including an investigation conducted by the employer, or (c) consistent with the contractor’s legal duty to furnish information. 41 CFR 60-1.35(c)
Full Time
10/12/2024
Washington, DC 20036
(30.0 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top SecretClearance Level Must Be Able to Obtain:Top Secret/SCISuitability:Public Trust/Other Required:SSBI (T5)Job Family:Security AdjudicationJob Qualifications:Skills:Databasing, Documentations, Microsoft Office, Professional Etiquette, Program SecurityCertifications:Personnel Security Adjudicators Course - DoDExperience:1 + years of related experienceUS Citizenship Required:YesJob Description:Personnel Security AdjudicatorSeize your opportunity to make a personal impact as a PERSONNEL SECURITY ADJUDICATOR. Join a high optempo, mission critical team in support of a DoD joint service organization at the highest levels of the federal government in the heart of our nation’s capital. As a Personnel Security Adjudicator, you provide subject matter expertise in conducting eligibility determinations, monitoring personnel security actions and providing advice to the Program Security relating to access eligibility.GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As the Personnel Security Adjudicator, you will perform agency specific eligibility reviews to ensure today is safe and tomorrow is smarter. Our work depends on a Personnel Security Adjudicator joining our team to bring professionalism and integrity to a fast-paced environment that offers extensive options for training, certification, and career advancement. When we succeed, you succeed and together our best becomes better.HOW PERSONNEL SECURITY ADJUDICATOR WILL MAKE AN IMPACT:·Reviewing and updating Local Level I and Level II SAPNP processing policies and procedures.·Initiating the process for determining a candidate's access eligibility.·Performing access eligibility determinations.·Inputting eligibility determination results into relevant database(s).· Monitoring and tracking personnel security actions until complete.· Expeditiously responding to incoming eligibility determination requests and reports.· Reviewing and remaining current on the personnel security standards · Preparing request for waiver and/or exception documentation and initiating staffing for approval.· Coordinating access approval or denial process with appropriate access approval authority.· Preparing documentation to notify appropriate personnel of access approval or denial.·Providing advice to the Program Security relating to the access eligibility review process and guidelines regarding Level II and III issues, including the procedures to be followed in the appeal processes.·Providing proper protection for privacy information.WHAT YOU’LL NEED TO SUCCEED:Required Education:oAssociate degree in Security, Administration, Business Administration or related field with two (2) years of related experience; or no degree with a minimum of four (4) years’ experience in personnel security.oMust have successfully completed a Personnel security adjudication development and certification course from a U.S. Government agency or have two (2) years of experience performing a similar function.Required Experience: Minimum three (3) years of security experience as a junior security specialist.Required Technical Skills: Must be proficient in Microsoft Office Suite (Excel, Word, Access, and PowerPoint)Security Clearance Level: Active Top Secret with SCI Eligibility(adjudicated within the last 3 years)Required Skills and Abilities: You must show you have experience in:o Possess extensiveknowledge and experience performing access determination reviews oMaintaining and updating various databases.oProducing, handling, storing, transmitting, and transporting classified materials, up to and including Top Secret Special Access Programs (SAPs) and Sensitive Compartmented Information (SCI).oPossessing and exhibiting excellent communication skills, with the ability to draft and present effective (clear and concise) reports, both written and oraloEfficiently, effectively, and professionally interacting with Civilian, Military, and Contractor personnel.oConducting yourself in a professional manner and a high sense of integrity, working in a stressful and fast-paced environment.oDemonstrating outstanding customer service and communication skills while interfacing daily with senior executives (SES), senior ranking military officers, and other military and civilian personnel internal and external to the organization.oBeing flexible and adapting to an ever-changing environment.Preferred Qualifications:oBachelor’s degreeLocation: RemoteGDIT IS YOUR PLACE:·401K with company match·Comprehensive health and wellness packages·Internal mobility team dedicated to helping you own your career·Professional growth opportunities including paid education and certifications·Cutting-edge technology you can learn from·Rest and recharge with paid vacation and holidays#createyourcareerThe likely salary range for this position is $66,602 - $86,250. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:RemoteWork Location:USA DC WashingtonAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
9/22/2024
Washington, DC 20528
(29.9 miles)
Secure our Nation, Ignite your FutureBecome an integral part of a diverse team that leads the world in Mission, Cyber, and Intelligence Solutions. At ManTech International Corporation, you will help protect our national security while working on innovative projects that offer opportunities for advancement.ManTech is currently searching for a Program Security Officer, Journeyman, in support of our government customer.The responsibilities may include:Provide all facets of program security management in support of SAP initiatives, to include personnel, physical, information, industrial, and SCI security.Provide SAP security administration and management to program elementsConduct security oversight inspectionsEnsure facility compliance with all policies and directives.Provide guidance and oversight to defense contractors.Develop security plans and procedures for safeguarding classified informationPresent indoctrination, debrief, and refresher training for program briefed personnel regarding obligations to protest classified informationEnsure adequate secure storage and work spaces for customers, conduct annual inventory of accountable classified material.Maintain SAPF/SCIFAttend program meetings as security representativeProvide security support at program working groups/conferencesPrepare CUAs, MOUs, and MOAs for resident non-MDA SAPs for review and approval, develop and maintain SAP documentationPrepare and submit SOP, monitor security incidents. Maintain SOP facility and personnel folders. Maintain TSCO log book. Implement all applicable requirements to maintain Facility IDSCoordinate tests, inspections, repairs of program facilitiesIdentify and requisition equipment and supply needsEscort non-cleared personnelMaintain all required facility paperwork and accreditation'sInspect and comment on build projects to ensure DoD, JAFAN and DCID requirements are being metEnsure proper handling of classified materialsAccount for all TS Material. Inventory and label all existing media within facilityEnsure proper marking of classified materialsPrepare documents for receiving packaging, shipping and secure transmissionsPrepare and brief couriers on responsibilitiesMaintenance of DOD required office files, to include destruction program materials, secure fax operations, SAP courier dutiesPerform Program Indoctrination's and debriefings. Review submitted PARs and SF86sVerify program Access RostersTransmit accomplished PIAs and PARsDocument receipt/dispatch, assist in SCI pre-briefings, indoctrination's, and debriefs as requiredManage the Security Awareness and Education program, reviews inspection results to correlate training products and prioritiesControl visitor ingress/egress, answer phones, escort visitors and interface with senior level government and corporate officials and their staffsVerify visitor clearancesCoordinate conference room meetingsBrief visitors to security requirements of facility.Perform general clerical duties as requiredComplete required trainingPosition Requirements:Has 3-10 years of experience as a Program Security Officer (PSO) with at least 3 cumulative years in acquisition SAPs. The last SAP-related position must be within the last nine months.The PSO–Journeyman is capable of developing and implementing a multi-disciplined security program for complex, major acquisition Special Access Programs (SAPs). Knowledgeable of personnel, industrial, physical, IT/IA, and information security disciplines.BS/BA in related field or a combination of lower-level education, formal training and experience beyond the basic Journeyman baseline.Periodic travel is required for both CONUS and OCONUS locations.Some travel may exceed 60 days per occurrence.Strong writing skillsSecurity Requirements:U.S. Citizenship and an active TS/SCIPhysical requirements:Must be able to be in a stationary position more than 50% of the timeMust be able to communicate, converse, and exchange information with peers and senior personnelConstantly operates a computer and other office productivity machinery, such as a computerThe projected compensation range for this position is $109,100-$181,100. There are differentiating factors that can impact a final salary/hourly rate, including, but not limited to, Contract Wage Determination, relevant work experience, skills and competencies that align to the specified role, geographic location (For Remote Opportunities), education and certifications as well as Federal Government Contract Labor categories. In addition, ManTech invests in it’s employees beyond just compensation. ManTech’s benefits offerings include, dependent upon position, Health Insurance, Life Insurance, Paid Time Off, Holiday Pay, Short Term and Long Term Disability, Retirement and Savings, Learning and Development opportunities, wellness programs as well as other optional benefit elections.For all positions requiring access to technology/software source code that is subject to export control laws, employment with the company is contingent on either verifying U.S.-person status or obtaining any necessary license.The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law. ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at . ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access http://www.mantech.com/careers/Pages/careers.aspx as a result of your disability. To request an accommodation please click and provide your name and contact information.
Full Time
9/29/2024
Stafford, VA 22554
(20.2 miles)
Location: Dahlgren, Virginia, USATelework: Potential for HybridClearance:Active Secret (US Citizenship Required)Experience: 5+ yearsNumber of Openings:1Funding Status: Future FundedSalary Range: $110,000 - $145,000 (Please see below for more info on salary) SimVentions, consistently voted one Virginia's Best Places to Work, is looking for a Security Engineer/ NQVII to join our team! Responsibilities: Plan and execute cybersecurity testingAuthor and revise system requirements and specifications to meet DoD security policiesPerform vulnerability analysis of DoD systems and identify, report, and resolve security violations. Experience with DISA Security Technical Implementation Guides (STIG), Assured Compliance Assessment Solution (ACAS), and other DoD cybersecurity toolsDocument a system from an IA perspectiveDevelop a Security Assessment Plan (SAP)Develop Risk Management Framework (RMF) accreditation artifact documentation to include Plan of Action and Milestones (POA&M), Mitigation Strategies, Risk Assessment Report (RAR), and Security Assessment Report Required Skills & Experience: 5+ years of experienceMinimum IAT Level III/IAM Level IIMinimum Navy Qualified Validator Level IIIn-depth understanding of computer security, military system specifications, and DoD Information Assurance policiesExperience with Enterprise Mission Assurance Support Service (eMASS)Strong ability to communicate clearly and succinctly in written and oral presentations Education: Minimum IAT Level III/IAM Level IIMinimum Navy Qualified Validator Level II Clearance: An ACTIVE Secret Clearance is required for this position. Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information. US Citizenship is required to obtain a clearance. Benefits & Compensation: At SimVentions, we’re committed to supporting the total well-being of our employees and their families. Our benefit offerings include comprehensive health and welfare plans to serve a variety of needs. We offer: Medical, dental, vision, and prescription drug coverageEmployee Stock Ownership Plan (ESOP)Competitive 401(k) programsRetirement and Financial CounselorsHealth Savings and Health Reimbursement AccountsFlexible Spending AccountsLife insurance, short- & long-term disabilityContinuing Education AssistancePaid Time Off, Paid Holidays, Paid Leave (e.g., Maternity, Paternity, Jury Duty, Bereavement, Military)Third Party Employee Assistance Program that offers emotional and lifestyle well-being services, to include free counselingSupplemental Benefit Program Compensation at SimVentions is determined by a number of factors, including, but not limited to, the candidate’s experience, education, training, security clearance, work location, skills, knowledge, and competencies, as well as alignment with our corporate compensation plan and contract specific requirements. The projected annual compensation range for this position is [$110,000 - $145,000] (USD). This estimate reflects the standard salary range for this position and is just one component of the total compensation package that SimVentions offers. Why Work for SimVentions SimVentions is about more than just being a place to work with other growth-orientated technically exceptional experts. It’s also a fun place to work. Our family-friendly atmosphere encourages our employee-owners to imagine, create, explore, discover, and do great things together. Support Our Warfighters SimVentions is a proud supporter of the U.S. military, and we take pride in our ability to provide relevant, game-changing solutions to our armed men and women around the world. Drive Customer Success We deliver innovative products and solutions that go beyond the expected. This means you can expect to work with a team that will allow you to grow, have a voice, and make an impact.Get Involved in Giving Back We believe that one of the best ways to be a well-rounded company is to have well-rounded employees, and one of the ways we encourage that is by providing a wide range of service opportunities for our team members to engage in throughout the year. Build Innovative Technology SimVentions takes pride in its innovative and cutting-edge technology, so you can be sure that whatever project you work on, you will be having a direct impact on our customer’s success. Work with Brilliant People At SimVentions, we don’t just hire the smartest people. We hire experienced, creative individuals who are passionate about what they do, and who benefit from the culture that we have created here. Create Meaningful Solutions We are trusted partners with our customers and are provided challenging and meaningful requirements to help them solve. Employees who join SimVentions will enjoy benefits like: Impact: work on projects that directly support the defense of our nation.Serve: work for a company that supports its surrounding communities.Employee Owned: work with the best and help build YOUR company.Dress code: business casual. We like to be comfortable while we work.Healthcare: one of the best packages in the industry.Culture: add to our culture of technical excellence and collaboration.Food: we have a lot of food around here.Family focus: work for a team that recognizes the importance of family time.Resources: excellent facilities, tools, and training opportunities to grow in your field.Open communication: work in an environment where your voice matters.Fitness/Well-being: opportunities to participate in company sports teams and workout groups.Professional development: employee-led interest groups for personal and professional development plus great training optionsWhat you bring to the table: contribute, grow, and thrive. Other Perks: Lots of employee appreciation events throughout the yearExcellent working facilities and tools to get your job doneRegular communication (“All-Hands”, “SimV Share”, “Imagineering Day”) to stay connected to SimV culture, stay abreast of what is happening in the company, and meet new faces while eating good foodSimVentions sports teams and workout groupsEmployee led interest groups for personal and professional developmentWhat you bring to the table FTACEqual Opportunity Employer/Protected Veterans/Individuals with DisabilitiesThe contractor will not discharge or in any other manner discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. However, employees who have access to the compensation information of other employees or applicants as a part of their essential job functions cannot disclose the pay of other employees or applicants to individuals who do not otherwise have access to compensation information, unless the disclosure is (a) in response to a formal complaint or charge, (b) in furtherance of an investigation, proceeding, hearing, or action, including an investigation conducted by the employer, or (c) consistent with the contractor’s legal duty to furnish information. 41 CFR 60-1.35(c)
Full Time
10/1/2024
Washington, DC 20036
(30.0 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:NoneClearance Level Must Be Able to Obtain:SecretSuitability:Public Trust/Other Required:Job Family:National Security AnalysisJob Qualifications:Skills:National Security, Nonproliferation, Nuclear SecurityCertifications:Experience:8 + years of related experienceUS Citizenship Required:YesJob Description:The Department of State’s Bureau of International Security and Nonproliferation, Office of Cooperative Threat Reduction (ISN/CTR) funds, manages, and implements programs that seek to mitigate the threat of weapons of mass destruction (WMD) being developed and used by proliferator states and non-state actors against the United States or our allies.ISN/CTR funds, manages, and implements the Foundational Infrastructure for the Responsible Use of Small Modular Reactor (SMR) Technology (FIRST) program – a multi-agency U.S. government initiative that provides capacity building support to help partner countries:Establish a civil nuclear power program under the highest international standards for nuclear safety, security, and nonproliferationTake advantage of next generation nuclear energy innovations and technologies in their sustainable energy plansMeet their clean, reliable energy goals while protecting the global climateDeepen relationships through government, industry, national laboratory, and university engagementsGDIT is seeking a candidate who will assist ISN/CTR in developing, implementing, and coordinating FIRST and related program nonproliferation capacity-building efforts. The candidate will be responsible for providing strategic diplomatic and programmatic advice, including on financial management, and advising team members and technical experts on ways to execute program activities and advance the FIRST team’s strategy. The candidate will also be responsible for supporting relevant policy development and implementation within the State Department and coordinating with other U.S. Government departments and agencies as needed.In addition, the candidate will be responsible for ISN/CTR’s civil nuclear security programming efforts, which focus currently on the Asia/Pacific region, Africa, Eastern Europe, Central Asia, Latin America, and the Middle East. CTR’s programmatic efforts evolve in response to the international security environment and seek to reinforce U.S. national security objectives in a dynamic environment. To this end, we welcome candidates who can develop, coordinate, and implement innovative strategies to address the pressing nuclear security, proliferation, safety, and sovereignty challenges posed by aggressive civil nuclear reactor exports.Candidate should possess skills and experience in process improvement, change management, and organizational development, demonstrating creative ‘out-of-the-box’ thinking, implementing concepts, and consulting with senior leadership in the facilitation of meaningful results during problem-solving.While the ISN/CTR headquarters is in Washington, DC, the position is telework-eligible. International travel will be required.Responsibilities:Developing, coordinating with the interagency, and implementing country-specific engagement strategies in partnership with host government officials, including at senior levels, and advancing time-sensitive and complex capacity-building projects, both remotely and internationally, tailored to the partner’s priority needs.Leveraging one’s own networks and experience to manage complex and sensitive relationships with interagency partners such as the U.S. Department of Energy, National Nuclear Security Administration, Nuclear Regulatory Commission, Commerce Department, Department of Defense, and State Department partners from country desks, embassies, and within the ISN Bureau in a manner that advances ISN/CTR’s programmatic goals and directs complementary capabilities in a whole-of-U.S.-nuclear-sector effort to address these threats.Participating in the review of threat reduction project proposals and making recommendations concerning the approval and funding of proposals.Advise ISN/CTR’s budget planning process, to include the preparation of grants, cooperative agreements, and Interagency Agreement documents; financial monitoring; financial reconciliation; and financial close out.Briefing high-level officials in the Department of State, interagency, foreign governments, and senior nuclear industry executives on ISN/CTR programmatic activities.Representing ISN/CTR in domestic and foreign meetings as required, and additional tasks in support of ISN/CTR at home or abroad as assigned.Other activities as assigned by the ISN/CTR Office Director and Deputy Director, Team Chief, and Deputy Team Chief.Qualifications:Demonstrated prior experience working on USG international nonproliferation, nuclear energy, scientific, or other WMD nonproliferation programs.Outstanding written and verbal communication, diplomacy, teamwork, and project management skills.Bachelor’s degree (Master’s degree or better is preferred) and a minimum of 8+ years’ experience. An international affairs, policy, or technical background is preferred but not required.General familiarity with civil nuclear reactor technology ideally including small modular reactors, threat reduction programming, the risks of nuclear proliferation, and implementation of capacity-building for foreign partners.International travel will be required, and foreign language skills are a plus.The candidate must be able to receive and maintain a U.S. Government security clearance.GDIT IS YOUR PLACE: 401K with company match Comprehensive health and wellness packages Internal mobility team dedicated to helping you own your career Professional growth opportunities including paid education and certifications Cutting-edge technology you can learn from Rest and recharge with paid vacation and holidays#OpportunityOwned #WeAreGDITThe likely salary range for this position is $102,000 - $138,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:10-25%Telecommuting Options:HybridWork Location:USA DC WashingtonAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
9/29/2024
Washington DC, DC 20410
(31.0 miles)
Secure our Nation, Ignite your FutureBecome an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech, you’ll help protect our national security while working on innovative projects that offer opportunities for advancement.Currently, ManTech is seeking a motivated, career and customer-oriented Senior Information System Security Officer (ISSO) to join our team in Washington, DC.Responsibilities include, but are not limited to:Ensure the day-to-day implementation, oversight, continuous monitoring, and maintenance of the security configuration, practices, and procedures for each ISProvide liaison support between the system owner and other IS security personnelEnsure that selected security controls are implemented and operating as intended during all phases of the IS lifecycleEnsure that system security documentation is developed, maintained, reviewed, and updated on a continuous basisConduct required IS vulnerability scans according to risk assessment parametersDevelop Plan of Action and Milestones (POAMs) in response to reported security vulnerabilitiesManage the risks to ISs and other FBI assets by coordinating appropriate correction or mitigation actions, and oversee and track the timely completion of (POAMs)Coordinate system owner concurrence for correction or mitigation actionsMonitor security controls for FBI ISs to maintain security Authorized to Operate (ATO)Upload all security control evidence to the Governance, Risk, and Compliance (GRC) application to support security control implementation during the monitoring phaseEnsure that changes to an FBI IS, its environment, and/or operational needs that may affect the authorization status are reported to the system owner and IS Security Manager (ISSM)Ensure the removal and retirement of ISs being decommissioned in coordination with the system owner, ISSM, and ISSRWorking knowledge of the National Institute of Standards and Technology (NIST) Risk Management Framework (RMF) and ATO processesMinimum Qualifications:A minimum of 7 years serving as an Information Systems Security Officer (ISSO) at a cleared facilityExperience in a computer science or Cybersecurity related fieldHold at least one of the following certifications: Certified Information Systems Security Professional (CISSP), Global Information Security Professional (GISP), or the CompTIA Advanced Security Practitioner (CASP) or other certifications exemplifying skill sets such as those described in DoD Instruction 8570.1 Information Assurance Management (IAM) Level IIIFamiliarity with the use and operation of security tools including Tenable Nessus and/or Security Center, IBM Guardium, HP Weblnspect, Network Mapper (NMAP), and/or similar applicationsPreferred Qualifications:A bachelor's or advanced degree in Computer Science, Cybersecurity, or other cyber discipline is preferredClearance Requirements: Active Top Secret clearance with SCI eligibilityProgram may require CI PolygraphPhysical Requirements:Must be able to remain in a stationary position 50%Needs to occasionally move about inside the office to access file cabinets, office machinery, etc.Constantly operates a computer and other office productivity machinery, such as a calculator, copy machine and computer printerOften positions self to maintain computers in the lab, including under the desks and in the server closetFrequently communicates with co-workers, management and customers, which may involve delivering presentations. Must be able to exchange accurate information in these situations.The projected compensation range for this position is $109,100-$181,100. There are differentiating factors that can impact a final salary/hourly rate, including, but not limited to, Contract Wage Determination, relevant work experience, skills and competencies that align to the specified role, geographic location (For Remote Opportunities), education and certifications as well as Federal Government Contract Labor categories. In addition, ManTech invests in it’s employees beyond just compensation. ManTech’s benefits offerings include, dependent upon position, Health Insurance, Life Insurance, Paid Time Off, Holiday Pay, Short Term and Long Term Disability, Retirement and Savings, Learning and Development opportunities, wellness programs as well as other optional benefit elections.For all positions requiring access to technology/software source code that is subject to export control laws, employment with the company is contingent on either verifying U.S.-person status or obtaining any necessary license.The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law. ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at . ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access http://www.mantech.com/careers/Pages/careers.aspx as a result of your disability. To request an accommodation please click and provide your name and contact information.
Full Time
9/29/2024
Stafford, VA 22554
(20.2 miles)
Location: Dahlgren, Virginia, USATelework: Potential for HybridClearance:Active Secret (US Citizenship Required)Experience: 5+ yearsNumber of Openings:1Funding Status: Future FundedSalary Range: $110,000 - $145,000 (Please see below for more info on salary) SimVentions, consistently voted one Virginia's Best Places to Work, is looking for a Security Engineer/ NQVII to join our team! Responsibilities: Plan and execute cybersecurity testingAuthor and revise system requirements and specifications to meet DoD security policiesPerform vulnerability analysis of DoD systems and identify, report, and resolve security violations. Experience with DISA Security Technical Implementation Guides (STIG), Assured Compliance Assessment Solution (ACAS), and other DoD cybersecurity toolsDocument a system from an IA perspectiveDevelop a Security Assessment Plan (SAP)Develop Risk Management Framework (RMF) accreditation artifact documentation to include Plan of Action and Milestones (POA&M), Mitigation Strategies, Risk Assessment Report (RAR), and Security Assessment Report Required Skills & Experience: 5+ years of experienceMinimum IAT Level III/IAM Level IIMinimum Navy Qualified Validator Level IIIn-depth understanding of computer security, military system specifications, and DoD Information Assurance policiesExperience with Enterprise Mission Assurance Support Service (eMASS)Strong ability to communicate clearly and succinctly in written and oral presentations Education: Minimum IAT Level III/IAM Level IIMinimum Navy Qualified Validator Level II Clearance: An ACTIVE Secret Clearance is required for this position. Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information. US Citizenship is required to obtain a clearance. Benefits & Compensation: At SimVentions, we’re committed to supporting the total well-being of our employees and their families. Our benefit offerings include comprehensive health and welfare plans to serve a variety of needs. We offer: Medical, dental, vision, and prescription drug coverageEmployee Stock Ownership Plan (ESOP)Competitive 401(k) programsRetirement and Financial CounselorsHealth Savings and Health Reimbursement AccountsFlexible Spending AccountsLife insurance, short- & long-term disabilityContinuing Education AssistancePaid Time Off, Paid Holidays, Paid Leave (e.g., Maternity, Paternity, Jury Duty, Bereavement, Military)Third Party Employee Assistance Program that offers emotional and lifestyle well-being services, to include free counselingSupplemental Benefit Program Compensation at SimVentions is determined by a number of factors, including, but not limited to, the candidate’s experience, education, training, security clearance, work location, skills, knowledge, and competencies, as well as alignment with our corporate compensation plan and contract specific requirements. The projected annual compensation range for this position is [$110,000 - $145,000] (USD). This estimate reflects the standard salary range for this position and is just one component of the total compensation package that SimVentions offers. Why Work for SimVentions SimVentions is about more than just being a place to work with other growth-orientated technically exceptional experts. It’s also a fun place to work. Our family-friendly atmosphere encourages our employee-owners to imagine, create, explore, discover, and do great things together. Support Our Warfighters SimVentions is a proud supporter of the U.S. military, and we take pride in our ability to provide relevant, game-changing solutions to our armed men and women around the world. Drive Customer Success We deliver innovative products and solutions that go beyond the expected. This means you can expect to work with a team that will allow you to grow, have a voice, and make an impact.Get Involved in Giving Back We believe that one of the best ways to be a well-rounded company is to have well-rounded employees, and one of the ways we encourage that is by providing a wide range of service opportunities for our team members to engage in throughout the year. Build Innovative Technology SimVentions takes pride in its innovative and cutting-edge technology, so you can be sure that whatever project you work on, you will be having a direct impact on our customer’s success. Work with Brilliant People At SimVentions, we don’t just hire the smartest people. We hire experienced, creative individuals who are passionate about what they do, and who benefit from the culture that we have created here. Create Meaningful Solutions We are trusted partners with our customers and are provided challenging and meaningful requirements to help them solve. Employees who join SimVentions will enjoy benefits like: Impact: work on projects that directly support the defense of our nation.Serve: work for a company that supports its surrounding communities.Employee Owned: work with the best and help build YOUR company.Dress code: business casual. We like to be comfortable while we work.Healthcare: one of the best packages in the industry.Culture: add to our culture of technical excellence and collaboration.Food: we have a lot of food around here.Family focus: work for a team that recognizes the importance of family time.Resources: excellent facilities, tools, and training opportunities to grow in your field.Open communication: work in an environment where your voice matters.Fitness/Well-being: opportunities to participate in company sports teams and workout groups.Professional development: employee-led interest groups for personal and professional development plus great training optionsWhat you bring to the table: contribute, grow, and thrive. Other Perks: Lots of employee appreciation events throughout the yearExcellent working facilities and tools to get your job doneRegular communication (“All-Hands”, “SimV Share”, “Imagineering Day”) to stay connected to SimV culture, stay abreast of what is happening in the company, and meet new faces while eating good foodSimVentions sports teams and workout groupsEmployee led interest groups for personal and professional developmentWhat you bring to the table FTACEqual Opportunity Employer/Protected Veterans/Individuals with DisabilitiesThe contractor will not discharge or in any other manner discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. However, employees who have access to the compensation information of other employees or applicants as a part of their essential job functions cannot disclose the pay of other employees or applicants to individuals who do not otherwise have access to compensation information, unless the disclosure is (a) in response to a formal complaint or charge, (b) in furtherance of an investigation, proceeding, hearing, or action, including an investigation conducted by the employer, or (c) consistent with the contractor’s legal duty to furnish information. 41 CFR 60-1.35(c)
Full Time
10/1/2024
Washington, DC 20036
(30.0 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:NoneClearance Level Must Be Able to Obtain:SecretSuitability:Public Trust/Other Required:Job Family:National Security AnalysisJob Qualifications:Skills:Nonproliferation, Nuclear Reactors, Nuclear SecurityCertifications:None - N/AExperience:5 + years of related experienceUS Citizenship Required:YesJob Description:We are GDIT - the people supporting and securing some of the most complex government, defense, and intelligence projects across the United States.GDIT is currently seeking a candidate to serve as a FIRST Nuclear Security, Scientist Engagement, and Science Centers Program Analyst in support of the Bureau of International Security and Nonproliferation’s Office of Cooperative Threat Reduction (ISN/CTR) at the U.S. Department of State. ISN/CTR manages several nonproliferation assistance programs to reduce the threats posed by proliferator states and terrorist groups seeking to develop or acquire Weapons of Mass Destruction (WMD) material, equipment, or expertise, advanced conventional weapons, and delivery systems. It is a “dual-hatted” position with the candidate serving as a Program Analyst for both the Foundational Infrastructure for the Responsible Use of Small Modular Reactor (SMR) Technology (FIRST) and Science Centers programs.In support of FIRST, the candidate will assist ISN/CTR in developing, coordinating, and implementing FIRST and related program nonproliferation capacity-building efforts for partner countries. This will include establishing civil nuclear power programs under the highest international standards for nuclear safety, security, and nonproliferation; leveraging next generation nuclear energy innovations and technologies in their sustainable energy plans while meeting their clean, reliable energy goals and protecting the global climate; and deepening relationships through government, industry, national laboratory, and university engagements. The candidate will also help provide strategic diplomatic and programmatic adviceincluding financial managementand advising team members and technical experts on ways to execute program activities to advance the FIRST team’s strategy, while supporting relevant policy development and implementation within the State Department and coordinating with other U.S. Government departments and agencies, as needed.In support of Science Centers program, the candidate will also assist ISN/CTR in developing, coordinating, and implementing nonproliferation capacity-building efforts through oversight of two intergovernmental nonproliferation organizationsthe International Science and Technology Center (ISTC) based in Astana, Kazakhstan, and the Science and Technology Center in Ukraine (STCU), based in Kyiv. Both centers include members countries in Central Asia, the Caucasus, and Eastern Europe, as well as the European Union. Through both of these centers, as well as other technical implementers, ISN/CTR provides assistance to displaced civilian technical experts who are currently unable to work in their home institutes and who possess dual-use-relevant expertise related to WMD and missiles. The candidate will support both centers’ organizational functioning and related diplomatic outreach, to include strategic diplomatic and programmatic adviceas well as on issues of the centers’ financial managementand advising team members and technical experts on ways to execute program activities and advance the organizations’ peaceful scientific mission and strategy. The candidate will also be responsible for supporting relevant policy development and implementation within the State Department and coordinating with other U.S. Government departments and agencies, as needed.Responsibilities:Develop, coordinate with the U.S. interagency, and implement country-specific engagement strategies in partnership with host government officials, including at senior levels;Advance time-sensitive and complex capacity-building projects, both remotely and internationally, tailored to the partner’s priority needs;Leverage one’s own networks and experience to manage complex and sensitive relationships with interagency partners such as the U.S. Department of Energy, Nuclear Regulatory Commission, National Nuclear Security Administration, Commerce Department, and State Department partners from country desks, embassies, and within the ISN Bureau in a manner that advances ISN/CTR’s programmatic goals and directs complementary capabilities in a whole-of-U.S.-nuclear-sector effort to address these threats;Advance U.S. diplomatic and programmatic leadership of the ISTC and STCU, including providing written and verbal information to senior Department of State, U.S. Government, and international officials;Develop collaborative relationships and strategies and manage grantee technical experts who conduct trainings, fellowships, and other activities to engage displaced scientists in civilian research and build capacity with partner countries to counter the threats posed by WMD, advanced conventional weapons, and missiles, including the proliferation risks posed by vulnerable displaced technical experts who possess dual-use expertise related to WMD and missiles and who are at risk of exploitation by proliferator states due to their displaced circumstances;Participate in the review of threat reduction project proposals and make recommendations concerning the approval and funding of proposals;Help advise ISN/CTR’s budget planning process, to include the preparation of grants, cooperative agreements, and Interagency Agreement documents; financial monitoring; financial reconciliation; and financial close out;Brief high-level officials in the Department of State, interagency, foreign governments, and senior nuclear industry executives on ISN/CTR programmatic activities;Represent ISN/CTR in domestic and foreign meetings as required, and additional tasks in support of CTR at home or abroad as assigned;Develop and enact engagement strategies to advance ISN/CTR programming as well as U.S. involvement in the ISTC and STCU to counter proliferator state and non-state actor WMD threats; andOther activities as assigned by the ISN/CTR Office Director and Deputy Director, and Team Chief and Deputy Team Chief.Qualifications:Possess skills and experience in process improvement, change management, and organizational development;Demonstrate creative ‘out-of-the-box’ thinking, implement concepts, and consult with senior leadership in the facilitation of meaningful results during problem-solving;Prior experience working on USG international nonproliferation, nuclear energy scientific, or other WMD nonproliferation programs is a plus;Outstanding written and verbal communication, diplomacy, teamwork, and project management skills;Background in international affairs, policy, or technical expertise is preferred but not required;General familiarity with civilian nuclear reactor technology, ideally including small modular reactors, threat reduction programming, the risks of WMD, advanced conventional weapons, and missile proliferation, and the implementation of capacity-building for foreign partners;International travel will be required, and foreign language skills are a plus; andThe candidate must be able to receive and maintain a USG security clearance.BA/BS or equivalent, 2+ years of experienceWHAT GDIT CAN OFFER YOUFull-flex work week401K with company matchCustomizable health benefits packagesCollaborative teams of highly motivated critical thinkers and innovatorsInternal mobility team dedicated to helping you own your careerRewards program for high-performing employeesGDIT CAREERSOpportunity OwnedDiscover more at www.gdit.com/careersGeneral Dynamics Information Technology is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.The likely salary range for this position is $76,500 - $103,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:10-25%Telecommuting Options:HybridWork Location:USA DC WashingtonAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
9/29/2024
Stafford, VA 22554
(20.2 miles)
Location: Dahlgren, Virginia, USATelework: Potential for HybridClearance:Active Secret (US Citizenship Required)Experience: 5+ yearsNumber of Openings:1Funding Status: Future FundedSalary Range: $110,000 - $145,000 (Please see below for more info on salary) SimVentions, consistently voted one Virginia's Best Places to Work, is looking for a Security Engineer/ NQVII to join our team! Responsibilities: Plan and execute cybersecurity testingAuthor and revise system requirements and specifications to meet DoD security policiesPerform vulnerability analysis of DoD systems and identify, report, and resolve security violations. Experience with DISA Security Technical Implementation Guides (STIG), Assured Compliance Assessment Solution (ACAS), and other DoD cybersecurity toolsDocument a system from an IA perspectiveDevelop a Security Assessment Plan (SAP)Develop Risk Management Framework (RMF) accreditation artifact documentation to include Plan of Action and Milestones (POA&M), Mitigation Strategies, Risk Assessment Report (RAR), and Security Assessment Report Required Skills & Experience: 5+ years of experienceMinimum IAT Level III/IAM Level IIMinimum Navy Qualified Validator Level IIIn-depth understanding of computer security, military system specifications, and DoD Information Assurance policiesExperience with Enterprise Mission Assurance Support Service (eMASS)Strong ability to communicate clearly and succinctly in written and oral presentations Education: Minimum IAT Level III/IAM Level IIMinimum Navy Qualified Validator Level II Clearance: An ACTIVE Secret Clearance is required for this position. Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information. US Citizenship is required to obtain a clearance. Benefits & Compensation: At SimVentions, we’re committed to supporting the total well-being of our employees and their families. Our benefit offerings include comprehensive health and welfare plans to serve a variety of needs. We offer: Medical, dental, vision, and prescription drug coverageEmployee Stock Ownership Plan (ESOP)Competitive 401(k) programsRetirement and Financial CounselorsHealth Savings and Health Reimbursement AccountsFlexible Spending AccountsLife insurance, short- & long-term disabilityContinuing Education AssistancePaid Time Off, Paid Holidays, Paid Leave (e.g., Maternity, Paternity, Jury Duty, Bereavement, Military)Third Party Employee Assistance Program that offers emotional and lifestyle well-being services, to include free counselingSupplemental Benefit Program Compensation at SimVentions is determined by a number of factors, including, but not limited to, the candidate’s experience, education, training, security clearance, work location, skills, knowledge, and competencies, as well as alignment with our corporate compensation plan and contract specific requirements. The projected annual compensation range for this position is [$110,000 - $145,000] (USD). This estimate reflects the standard salary range for this position and is just one component of the total compensation package that SimVentions offers. Why Work for SimVentions SimVentions is about more than just being a place to work with other growth-orientated technically exceptional experts. It’s also a fun place to work. Our family-friendly atmosphere encourages our employee-owners to imagine, create, explore, discover, and do great things together. Support Our Warfighters SimVentions is a proud supporter of the U.S. military, and we take pride in our ability to provide relevant, game-changing solutions to our armed men and women around the world. Drive Customer Success We deliver innovative products and solutions that go beyond the expected. This means you can expect to work with a team that will allow you to grow, have a voice, and make an impact.Get Involved in Giving Back We believe that one of the best ways to be a well-rounded company is to have well-rounded employees, and one of the ways we encourage that is by providing a wide range of service opportunities for our team members to engage in throughout the year. Build Innovative Technology SimVentions takes pride in its innovative and cutting-edge technology, so you can be sure that whatever project you work on, you will be having a direct impact on our customer’s success. Work with Brilliant People At SimVentions, we don’t just hire the smartest people. We hire experienced, creative individuals who are passionate about what they do, and who benefit from the culture that we have created here. Create Meaningful Solutions We are trusted partners with our customers and are provided challenging and meaningful requirements to help them solve. Employees who join SimVentions will enjoy benefits like: Impact: work on projects that directly support the defense of our nation.Serve: work for a company that supports its surrounding communities.Employee Owned: work with the best and help build YOUR company.Dress code: business casual. We like to be comfortable while we work.Healthcare: one of the best packages in the industry.Culture: add to our culture of technical excellence and collaboration.Food: we have a lot of food around here.Family focus: work for a team that recognizes the importance of family time.Resources: excellent facilities, tools, and training opportunities to grow in your field.Open communication: work in an environment where your voice matters.Fitness/Well-being: opportunities to participate in company sports teams and workout groups.Professional development: employee-led interest groups for personal and professional development plus great training optionsWhat you bring to the table: contribute, grow, and thrive. Other Perks: Lots of employee appreciation events throughout the yearExcellent working facilities and tools to get your job doneRegular communication (“All-Hands”, “SimV Share”, “Imagineering Day”) to stay connected to SimV culture, stay abreast of what is happening in the company, and meet new faces while eating good foodSimVentions sports teams and workout groupsEmployee led interest groups for personal and professional developmentWhat you bring to the table FTACEqual Opportunity Employer/Protected Veterans/Individuals with DisabilitiesThe contractor will not discharge or in any other manner discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. However, employees who have access to the compensation information of other employees or applicants as a part of their essential job functions cannot disclose the pay of other employees or applicants to individuals who do not otherwise have access to compensation information, unless the disclosure is (a) in response to a formal complaint or charge, (b) in furtherance of an investigation, proceeding, hearing, or action, including an investigation conducted by the employer, or (c) consistent with the contractor’s legal duty to furnish information. 41 CFR 60-1.35(c)
Full Time
10/14/2024
Herndon, VA 20171
(15.8 miles)
Type of Requisition:PipelineClearance Level Must Currently Possess:NoneClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Solutions ArchitectJob Qualifications:Skills:Information Technology (IT) Solutions, Solution Architecture, Solution Planning, Solutions SupportCertifications:Experience:15 + years of related experienceUS Citizenship Required:YesJob Description:Join GDIT’s Intelligence and Homeland Security CTO organization and help drive the technical solutions needed to win our most complex and strategic deals.Candidate will analyze RFI and RFP requirements and develop responsive solutions including staffing and other costs, review solutions developed by others, present solutions to internal and external clients, develop and explain use-cases and will work closely with capture and proposal teams. Candidate will develop logical and physical architectures and designs. Candidate will author proposal materials including writing proposal sections and diagrams and review the work of others in this area. As a trusted systems integrator for more than 50 years, General Dynamics Information Technology provides information technology (IT), systems engineering, professional services and simulation and training to customers in the defense, federal civilian government, health, homeland security, intelligence, state and local government and commercial sectors. With approximately 45,000 professionals worldwide, the company delivers IT enterprise solutions, manages large-scale, mission-critical IT programs and provides mission support services.Job Profile SummaryResponsible for providing business and technical architectural guidance to development teams, business groups, and customers for existing and new products and services. The solutions architect develops marketing strategies, business concepts, and technical capabilities that maximize customer value while differentiating GDIT from their competition in the marketplace. The solutions architect is responsible for the defining, designing, and implementing the full lifecycle of products and services. Responsible for defining a concept of operations and the procedures and tools required to enable delivery of products and services. Conducts analysis of alternatives on a variety of solutions to determine the best solutions to support overall business goals and objectives.Job DescriptionSupports business by developing technical and business solutions.Identify solutions based on business and technical criteria, analyzes alternatives based on trade space, and implements designs.Research current and emerging technologies and process methodologies and proposing changes and tailoring where needed.Assess the system and business process architectures currently in place and works with staff to recommend improvements.Ensure technical architecture teams deliver efficient and effective system solutions to support business goals and objectives.Develop, enhance and maintain established service design procedure and process by applying process frameworks and methodologies.Prepare and present test plan, technical presentations, and analyst briefings.Identify customer requirements, analyze alternatives and conduct product recommendations related to software, platform and network configurations.Provide updates to stakeholders on project cost, schedule, and quality in comparison to stakeholder objectives.Provides expert guidance and leadership to less-experienced colleagues.May serve as a task or project leader. (Not a people manager)Recognized as an industry leader in a specific technology.Minimal Qualifications to Be Considered:15+ years of experienceAbility to obtain and maintain a TS/SCI with CI poly clearance. (Candidates with an active security clearance are strongly preferred).Bachelor of Science in Computer Science, Computer Information Systems, similar discipline or equivalent experience.Work Conditions:Hybrid work location between the GDIT facility at 13857 McLearen Road in Herndon, VA and remote (home office).Occasional evening and weekend work to meet deadlines.Sitting for extended periods of time in typical office setting.Dexterity of hands and fingers to operate a computer keyboard or mouse, and to handle other computer components.#GDITIHSSolutionsArchitectCareers The likely salary range for this position is $202,462 - $273,920. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:25-50%Telecommuting Options:HybridWork Location:USA VA Herndon - 13857 Mclearen Road (VAS091)Additional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
9/29/2024
Stafford, VA 22554
(20.2 miles)
Location: Dahlgren, Virginia, USATelework: Potential for HybridClearance:Active Secret (US Citizenship Required)Experience: 5+ yearsNumber of Openings:1Funding Status: Future FundedSalary Range: $110,000 - $145,000 (Please see below for more info on salary) SimVentions, consistently voted one Virginia's Best Places to Work, is looking for a Security Engineer/ NQVII to join our team! Responsibilities: Plan and execute cybersecurity testingAuthor and revise system requirements and specifications to meet DoD security policiesPerform vulnerability analysis of DoD systems and identify, report, and resolve security violations. Experience with DISA Security Technical Implementation Guides (STIG), Assured Compliance Assessment Solution (ACAS), and other DoD cybersecurity toolsDocument a system from an IA perspectiveDevelop a Security Assessment Plan (SAP)Develop Risk Management Framework (RMF) accreditation artifact documentation to include Plan of Action and Milestones (POA&M), Mitigation Strategies, Risk Assessment Report (RAR), and Security Assessment Report Required Skills & Experience: 5+ years of experienceMinimum IAT Level III/IAM Level IIMinimum Navy Qualified Validator Level IIIn-depth understanding of computer security, military system specifications, and DoD Information Assurance policiesExperience with Enterprise Mission Assurance Support Service (eMASS)Strong ability to communicate clearly and succinctly in written and oral presentations Education: Minimum IAT Level III/IAM Level IIMinimum Navy Qualified Validator Level II Clearance: An ACTIVE Secret Clearance is required for this position. Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information. US Citizenship is required to obtain a clearance. Benefits & Compensation: At SimVentions, we’re committed to supporting the total well-being of our employees and their families. Our benefit offerings include comprehensive health and welfare plans to serve a variety of needs. We offer: Medical, dental, vision, and prescription drug coverageEmployee Stock Ownership Plan (ESOP)Competitive 401(k) programsRetirement and Financial CounselorsHealth Savings and Health Reimbursement AccountsFlexible Spending AccountsLife insurance, short- & long-term disabilityContinuing Education AssistancePaid Time Off, Paid Holidays, Paid Leave (e.g., Maternity, Paternity, Jury Duty, Bereavement, Military)Third Party Employee Assistance Program that offers emotional and lifestyle well-being services, to include free counselingSupplemental Benefit Program Compensation at SimVentions is determined by a number of factors, including, but not limited to, the candidate’s experience, education, training, security clearance, work location, skills, knowledge, and competencies, as well as alignment with our corporate compensation plan and contract specific requirements. The projected annual compensation range for this position is [$110,000 - $145,000] (USD). This estimate reflects the standard salary range for this position and is just one component of the total compensation package that SimVentions offers. Why Work for SimVentions SimVentions is about more than just being a place to work with other growth-orientated technically exceptional experts. It’s also a fun place to work. Our family-friendly atmosphere encourages our employee-owners to imagine, create, explore, discover, and do great things together. Support Our Warfighters SimVentions is a proud supporter of the U.S. military, and we take pride in our ability to provide relevant, game-changing solutions to our armed men and women around the world. Drive Customer Success We deliver innovative products and solutions that go beyond the expected. This means you can expect to work with a team that will allow you to grow, have a voice, and make an impact.Get Involved in Giving Back We believe that one of the best ways to be a well-rounded company is to have well-rounded employees, and one of the ways we encourage that is by providing a wide range of service opportunities for our team members to engage in throughout the year. Build Innovative Technology SimVentions takes pride in its innovative and cutting-edge technology, so you can be sure that whatever project you work on, you will be having a direct impact on our customer’s success. Work with Brilliant People At SimVentions, we don’t just hire the smartest people. We hire experienced, creative individuals who are passionate about what they do, and who benefit from the culture that we have created here. Create Meaningful Solutions We are trusted partners with our customers and are provided challenging and meaningful requirements to help them solve. Employees who join SimVentions will enjoy benefits like: Impact: work on projects that directly support the defense of our nation.Serve: work for a company that supports its surrounding communities.Employee Owned: work with the best and help build YOUR company.Dress code: business casual. We like to be comfortable while we work.Healthcare: one of the best packages in the industry.Culture: add to our culture of technical excellence and collaboration.Food: we have a lot of food around here.Family focus: work for a team that recognizes the importance of family time.Resources: excellent facilities, tools, and training opportunities to grow in your field.Open communication: work in an environment where your voice matters.Fitness/Well-being: opportunities to participate in company sports teams and workout groups.Professional development: employee-led interest groups for personal and professional development plus great training optionsWhat you bring to the table: contribute, grow, and thrive. Other Perks: Lots of employee appreciation events throughout the yearExcellent working facilities and tools to get your job doneRegular communication (“All-Hands”, “SimV Share”, “Imagineering Day”) to stay connected to SimV culture, stay abreast of what is happening in the company, and meet new faces while eating good foodSimVentions sports teams and workout groupsEmployee led interest groups for personal and professional developmentWhat you bring to the table FTACEqual Opportunity Employer/Protected Veterans/Individuals with DisabilitiesThe contractor will not discharge or in any other manner discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. However, employees who have access to the compensation information of other employees or applicants as a part of their essential job functions cannot disclose the pay of other employees or applicants to individuals who do not otherwise have access to compensation information, unless the disclosure is (a) in response to a formal complaint or charge, (b) in furtherance of an investigation, proceeding, hearing, or action, including an investigation conducted by the employer, or (c) consistent with the contractor’s legal duty to furnish information. 41 CFR 60-1.35(c)
Full Time
10/1/2024
Washington, DC 20036
(30.0 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top SecretClearance Level Must Be Able to Obtain:Top Secret/SCISuitability:Public Trust/Other Required:SSBI (T5)Job Family:Systems EngineeringJob Qualifications:Skills:Complex Systems, Encryption, Hardware Security, Microsoft Windows Server, Systems EngineeringCertifications:CompTIA - Security+ - CompTIAExperience:15 + years of related experienceUS Citizenship Required:YesJob Description:Senior Principal Security Engineer for Hardware Security Module (HSM)Seize your opportunity to make a personal impact as a Senior Principal Security Engineer for HSMwith GDIT. A career in systems engineering means designing and implementing the systems that matter most. You will ensure that HSM services are functioning properly and securely across the enterprise. At GDIT you’ll be at the forefront of innovation and play a meaningful part in improving how agencies operate.At GDIT, people are our differentiator. As a Senior Principal Security Engineer for HSM, you will help ensure today is safe and tomorrow is smarter. Our work depends on a Senior Principal Security Engineer for HSMjoining our team to bring professionalism and initiative to a fast-paced environment that offers extensive options for training, certification, and career advancement. When we succeed, you succeed and together our best becomes better.HOW A SENIOR PRINCIPAL SECURITY ENGINEER FOR HARDWARE SECURITY MODULE (HSM)WILL MAKE AN IMPACT:Lead the HSM Management functional area, supporting its technologies, processes, management, usage, and project initiatives.Responsible for maturing the HSM Management capabilities, prioritizing activities and maximizing investment decisions, leading projects and providing consulting in projects requiring HSM capabilities.Performing operations and administration support of HSM.Creating and updating process and technical documentation regarding lifecycle, configuration and STIG requirements.Support audits and compliance monitoring.Work with other cryptography teams to select the best solutions involving HSMs.Practical experience with both certification security encryption and file level security encryption.Project requirements analysis, technical design, and implementation activities.Testing and documentation on new versions of HSM hardware and firmware.Update plans and programs based on changes in internal and industry standards and regulatory environment.Document current and desired future state capabilities, incorporating industry leading technologies.Participate in the development of HSM management and other encryption and key management strategies.Perform/lead encryption key ceremonies as a key security officer as needed.WHAT YOU’LL NEED TO SUCCEED:Education:BS in Computer Engineering, Computer Science or related technology field. Experience may be substituted for education.Required Experience:Minimum of 17years’ related technical experience to include:5+years’ of symmetric and asymmetric cryptography concepts and technologies.8+ years’ in the encryption and key management security discipline.5+ years’ experience managing Utimacoand Thales Hardware Security Modules (HSMs).5+ years’ experience in working with Microsoft Windows Server, Active Directory, networking protocols, troubleshooting and root cause analysis, trouble ticketing systems, problem and change management workflow tools.3+ years’ experience performing encryption key ceremonies as a key security officer.Required TechnicalExperience:DoD 8140/8570 IAT level II complianceSecurity Clearance Level: Active Top Secret with SCI eligibility and a T5 or T5R within the last 5 yearsRequired Skills and Abilities: Highly motivated, self-starter; ability to work alone (90% of work is individual); heavy research and development when necessary.Location: Washington, District of Columbia; limited telework may be availableGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays The likely salary range for this position is $169,065 - $228,735. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:HybridWork Location:USA DC WashingtonAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
9/29/2024
Stafford, VA 22554
(20.2 miles)
Location: Dahlgren, Virginia & Fredericksburg, VirginiaTelework: Hybrid teleworkClearance: Secret (US Citizenship Required)Experience: Senior (7-10 years)Number of Openings: 1Funding Status: Future FundedSalary Range: $120,000 - $160,000 (Please see below for more info on salary) Senior Cybersecurity Analyst SimVentions, consistently voted one Virginia's Best Places to Work, is looking for a Cybersecurity Analyst to join our team! This individual will develop RMF A&A packages, perform continuous monitoring tasks, perform system testing and more. Responsibilities: Develop Assessment and Authorization (A&A) packages for various systems using the Risk Management Framework (RMF) processDevelop and maintain security documentation such as:Authorization Boundary DiagramSystem Hardware/Software/Information FlowSystem Security PlanPrivacy Impact AssessmentE-AuthenticationImplementation PlanSystem Level Continuous Monitoring PlanPorts, Protocols and Services RegistrationPlan of Action and Milestones (POA&M)Annual FISMA assessmentPerform Continuous Monitoring of Authorized SystemsGenerate and update test plans; conduct testing of the system components using ACAS/Nessus Vulnerability Scans, STIGs, and IAVM ReviewsAnalyze Nessus vulnerability scan results and develop/assist with documenting open findings in the Plan of Action and MilestonesAnalyze DISA Security Technical Implementation Guide test results and develop/assist with documenting open findings in the Plan of Action and Milestones Requirements: Minimum of 7 years of experience in engineering and securing DoD systemsCertified as IAT or IAM Level IIIIn depth understanding of computer security, military system specifications, and DoD Information Assurance policiesStrong ability to communicate clearly and succinctly in written and oral presentationsExperience executing all aspects of the NAVSEA Risk Management Framework ProcessExperience reviewing NESSUS vulnerability scans and STIG test results.Experience self-assessing RMF Security ControlsProfessional and effective interpersonal skills and the ability to provide face-to-face customer support Preferred Skills & Experience: Navy Qualified Validator credential a plus. Education: Bachelors in technical/Cyber field preferred but not required. Clearance: A Secret Clearance is required for this position. Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information. US Citizenship is required to obtain a clearance. Travel: 20% – Travel will be ad hoc at the moment) Benefits & Compensation: At SimVentions, we’re committed to supporting the total well-being of our employees and their families. Our benefit offerings include comprehensive health and welfare plans to serve a variety of needs. We offer: Medical, dental, vision, and prescription drug coverageEmployee Stock Ownership Plan (ESOP)Competitive 401(k) programsRetirement and Financial CounselorsHealth Savings and Health Reimbursement AccountsFlexible Spending AccountsLife insurance, short- & long-term disabilityContinuing Education AssistancePaid Time Off, Paid Holidays, Paid Leave (e.g., Maternity, Paternity, Jury Duty, Bereavement, Military)Third Party Employee Assistance Program that offers emotional and lifestyle well-being services, to include free counselingSupplemental Benefit Program Compensation at SimVentions is determined by a number of factors, including, but not limited to, the candidate’s experience, education, training, security clearance, work location, skills, knowledge, and competencies, as well as alignment with our corporate compensation plan and contract specific requirements. The projected annual compensation range for this position is [Insert Range] (USD). This estimate reflects the standard salary range for this position and is just one component of the total compensation package that SimVentions offers. Why Work for SimVentions SimVentions is about more than just being a place to work with other growth-orientated technically exceptional experts. It’s also a fun place to work. Our family-friendly atmosphere encourages our employee-owners to imagine, create, explore, discover, and do great things together. Support Our Warfighters SimVentions is a proud supporter of the U.S. military, and we take pride in our ability to provide relevant, game-changing solutions to our armed men and women around the world. Drive Customer Success We deliver innovative products and solutions that go beyond the expected. This means you can expect to work with a team that will allow you to grow, have a voice, and make an impact.Get Involved in Giving Back We believe that one of the best ways to be a well-rounded company is to have well-rounded employees, and one of the ways we encourage that is by providing a wide range of service opportunities for our team members to engage in throughout the year. Build Innovative Technology SimVentions takes pride in its innovative and cutting-edge technology, so you can be sure that whatever project you work on, you will be having a direct impact on our customer’s success. Work with Brilliant People At SimVentions, we don’t just hire the smartest people. We hire experienced, creative individuals who are passionate about what they do, and who benefit from the culture that we have created here. Create Meaningful Solutions We are trusted partners with our customers and are provided challenging and meaningful requirements to help them solve. Employees who join SimVentions will enjoy benefits like: Impact: work on projects that directly support the defense of our nation.Serve: work for a company that supports its surrounding communities.Employee Owned: work with the best and help build YOUR company.Dress code: business casual. We like to be comfortable while we work.Healthcare: one of the best packages in the industry.Culture: add to our culture of technical excellence and collaboration.Food: we have a lot of food around here.Family focus: work for a team that recognizes the importance of family time.Resources: excellent facilities, tools, and training opportunities to grow in your field.Open communication: work in an environment where your voice matters.Fitness/Well-being: opportunities to participate in company sports teams and workout groups.Professional development: employee-led interest groups for personal and professional development plus great training optionsWhat you bring to the table: contribute, grow, and thrive. Other Perks: Lots of employee appreciation events throughout the yearExcellent working facilities and tools to get your job doneRegular communication (“All-Hands”, “SimV Share”, “Imagineering Day”) to stay connected to SimV culture, stay abreast of what is happening in the company, and meet new faces while eating good foodSimVentions sports teams and workout groupsEmployee led interest groups for personal and professional developmentWhat you bring to the table FTACEqual Opportunity Employer/Protected Veterans/Individuals with DisabilitiesThe contractor will not discharge or in any other manner discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. However, employees who have access to the compensation information of other employees or applicants as a part of their essential job functions cannot disclose the pay of other employees or applicants to individuals who do not otherwise have access to compensation information, unless the disclosure is (a) in response to a formal complaint or charge, (b) in furtherance of an investigation, proceeding, hearing, or action, including an investigation conducted by the employer, or (c) consistent with the contractor’s legal duty to furnish information. 41 CFR 60-1.35(c)
Full Time
10/3/2024
Chantilly, VA 20151
(12.3 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Cyber SecurityJob Qualifications:Skills:Cybersecurity, Security Assurance, Security PoliciesCertifications:Experience:5 + years of related experienceUS Citizenship Required:YesJob Description:Own your career as a Cyber Security Analyst Senior at GDIT. Here, you’ll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security at GDIT will have an impact on securing our clients’ missions and ensuring we anticipate the threats of tomorrow.At GDIT, people are our differentiator. As a Cyber Security Analyst Senior you will help ensure today is safe and tomorrow is smarter. Our work depends on Cyber Security Analyst Senior joining our team to be responsible for designing, implementing, and maintaining the organization's cyber security assurance processes. This includes developing and implementing security policies and procedures, conducting security assessments, and monitoring the organization's cyber security posture.HOW A CYBER SECURITY ANALYST SENIOR WILL MAKE AN IMPACT Plans, prepares, and executes tests of systems to evaluate results against specifications and requirements as well as analyze/report test results. Performs assessments of systems and networks within the network environment or enclave and identifies where those systems/networks deviate from acceptable configurations, enclave policy, or local policy. Measures effectiveness of defense-in-depth architecture against known vulnerabilities. Establishes strict program control processes to ensure mitigation of risks and supports obtaining certification and accreditation of systems. Assists in the implementation of the required government policy (i.e., NISPOM, DCID 6/3), and may make recommendations on process tailoring. Performs analyses to validate established security requirements and to recommends additional security requirements and safeguards. Performs forensic analysis of digital information and gathers and handles evidence. Identifies network computer intrusion evidence and perpetrators Supports the formal Security Test and Evaluation (ST&E) required by each government accrediting authority through pre-test preparations, participation in the tests, analysis of the results, and preparation of required reports. Periodically conducts of a review of each system's audits and monitors corrective actions until all actions are closed. Provides guidance and leadership to less-experienced cybersecurity personnel.WHAT YOU’LL NEED TO SUCCEED: Education: BA/BS (or equivalent experience) Required Experience: 5+ years of related experience Security Clearance Level: TS/SCI with Poly Location: Customer SiteGDIT IS YOUR PLACE: Full-flex work week to own your priorities at work and at home 401K with company match Comprehensive health and wellness packages Internal mobility team dedicated to helping you own your career Professional growth opportunities including paid education and certifications Cutting-edge technology you can learn from Rest and recharge with paid vacation and holidays#GDITPolyEvent.#GDITCareers #OpportunityOwned #WeAreGDIT #JET #CJPOST #AdminIntel #GDITPolyEvent #EAPolyReferrals2023The likely salary range for this position is $116,979 - $146,050. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA VA ChantillyAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
9/29/2024
Stafford, VA 22554
(20.2 miles)
Location: Dahlgren, Virginia, USATelework: Potential for HybridClearance:Active Secret (US Citizenship Required)Experience: 5+ yearsNumber of Openings:1Funding Status: Future FundedSalary Range: $110,000 - $145,000 (Please see below for more info on salary) SimVentions, consistently voted one Virginia's Best Places to Work, is looking for a Security Engineer/ NQVII to join our team! Responsibilities: Plan and execute cybersecurity testingAuthor and revise system requirements and specifications to meet DoD security policiesPerform vulnerability analysis of DoD systems and identify, report, and resolve security violations. Experience with DISA Security Technical Implementation Guides (STIG), Assured Compliance Assessment Solution (ACAS), and other DoD cybersecurity toolsDocument a system from an IA perspectiveDevelop a Security Assessment Plan (SAP)Develop Risk Management Framework (RMF) accreditation artifact documentation to include Plan of Action and Milestones (POA&M), Mitigation Strategies, Risk Assessment Report (RAR), and Security Assessment Report Required Skills & Experience: 5+ years of experienceMinimum IAT Level III/IAM Level IIMinimum Navy Qualified Validator Level IIIn-depth understanding of computer security, military system specifications, and DoD Information Assurance policiesExperience with Enterprise Mission Assurance Support Service (eMASS)Strong ability to communicate clearly and succinctly in written and oral presentations Education: Minimum IAT Level III/IAM Level IIMinimum Navy Qualified Validator Level II Clearance: An ACTIVE Secret Clearance is required for this position. Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information. US Citizenship is required to obtain a clearance. Benefits & Compensation: At SimVentions, we’re committed to supporting the total well-being of our employees and their families. Our benefit offerings include comprehensive health and welfare plans to serve a variety of needs. We offer: Medical, dental, vision, and prescription drug coverageEmployee Stock Ownership Plan (ESOP)Competitive 401(k) programsRetirement and Financial CounselorsHealth Savings and Health Reimbursement AccountsFlexible Spending AccountsLife insurance, short- & long-term disabilityContinuing Education AssistancePaid Time Off, Paid Holidays, Paid Leave (e.g., Maternity, Paternity, Jury Duty, Bereavement, Military)Third Party Employee Assistance Program that offers emotional and lifestyle well-being services, to include free counselingSupplemental Benefit Program Compensation at SimVentions is determined by a number of factors, including, but not limited to, the candidate’s experience, education, training, security clearance, work location, skills, knowledge, and competencies, as well as alignment with our corporate compensation plan and contract specific requirements. The projected annual compensation range for this position is [$110,000 - $145,000] (USD). This estimate reflects the standard salary range for this position and is just one component of the total compensation package that SimVentions offers. Why Work for SimVentions SimVentions is about more than just being a place to work with other growth-orientated technically exceptional experts. It’s also a fun place to work. Our family-friendly atmosphere encourages our employee-owners to imagine, create, explore, discover, and do great things together. Support Our Warfighters SimVentions is a proud supporter of the U.S. military, and we take pride in our ability to provide relevant, game-changing solutions to our armed men and women around the world. Drive Customer Success We deliver innovative products and solutions that go beyond the expected. This means you can expect to work with a team that will allow you to grow, have a voice, and make an impact.Get Involved in Giving Back We believe that one of the best ways to be a well-rounded company is to have well-rounded employees, and one of the ways we encourage that is by providing a wide range of service opportunities for our team members to engage in throughout the year. Build Innovative Technology SimVentions takes pride in its innovative and cutting-edge technology, so you can be sure that whatever project you work on, you will be having a direct impact on our customer’s success. Work with Brilliant People At SimVentions, we don’t just hire the smartest people. We hire experienced, creative individuals who are passionate about what they do, and who benefit from the culture that we have created here. Create Meaningful Solutions We are trusted partners with our customers and are provided challenging and meaningful requirements to help them solve. Employees who join SimVentions will enjoy benefits like: Impact: work on projects that directly support the defense of our nation.Serve: work for a company that supports its surrounding communities.Employee Owned: work with the best and help build YOUR company.Dress code: business casual. We like to be comfortable while we work.Healthcare: one of the best packages in the industry.Culture: add to our culture of technical excellence and collaboration.Food: we have a lot of food around here.Family focus: work for a team that recognizes the importance of family time.Resources: excellent facilities, tools, and training opportunities to grow in your field.Open communication: work in an environment where your voice matters.Fitness/Well-being: opportunities to participate in company sports teams and workout groups.Professional development: employee-led interest groups for personal and professional development plus great training optionsWhat you bring to the table: contribute, grow, and thrive. Other Perks: Lots of employee appreciation events throughout the yearExcellent working facilities and tools to get your job doneRegular communication (“All-Hands”, “SimV Share”, “Imagineering Day”) to stay connected to SimV culture, stay abreast of what is happening in the company, and meet new faces while eating good foodSimVentions sports teams and workout groupsEmployee led interest groups for personal and professional developmentWhat you bring to the table FTACEqual Opportunity Employer/Protected Veterans/Individuals with DisabilitiesThe contractor will not discharge or in any other manner discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. However, employees who have access to the compensation information of other employees or applicants as a part of their essential job functions cannot disclose the pay of other employees or applicants to individuals who do not otherwise have access to compensation information, unless the disclosure is (a) in response to a formal complaint or charge, (b) in furtherance of an investigation, proceeding, hearing, or action, including an investigation conducted by the employer, or (c) consistent with the contractor’s legal duty to furnish information. 41 CFR 60-1.35(c)
Full Time
10/2/2024
Chantilly, VA 20151
(12.3 miles)
Type of Requisition:PipelineClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:SecurityJob Qualifications:Skills:Customer Service, Data Entry, Microsoft OfficeCertifications:Experience:1 + years of related experienceUS Citizenship Required:YesJob Description:Security Assistant IICustomer Relations tasks:Interface between Government agencies and industrial organizations for obtaining, processing, verifying, anddisseminating personnel security information and access to customer programsMaintain accurate personnel data in all filesUpdate the customer databaseConduct an annual file auditMaintain accuracy of customer’s database records, e.g., briefing and debriefing datesPrepare, as directed, cases for expedited requests from PSO and/or PSMSupport security clearance reciprocity efforts for access to customer programsUtilize multiple IC databasesMaintain confidentiality of assets and information pertaining to personnel securityAbility to elicit, articulate, and document information in a well-organized mannerParticipates in special projects as required.QualificationsDemonstrated experience with current version of Microsoft Office SuiteDemonstrated customer service and telephone skills;Ability to work independently on assigned tasks. Database data entry skills;Ability to learn various databases during performance of the contract; andPrioritize competing tasks and possess effective time management skills.Experience in security personnel processingrelated to background investigations;Knowledge of ICD 704 and E.O. 12968 guidelines.Exceptional customer skillsDemonstrated ability to problem solve and develop/create innovative solutionsWHAT YOU’LL NEED TO SUCCEED: Required Experience: 3+ years of related experience Security Clearance Level: TS/SCI w/Poly Location: On Customer SiteGDIT IS YOUR PLACE: 401K with company match Comprehensive health and wellness packages Internal mobility team dedicated to helping you own your career Professional growth opportunities including paid education and certifications Cutting-edge technology you can learn from Rest and recharge with paid vacation and holidaysThe likely hourly rate for this position is between $27.20 - $36.80. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA VA ChantillyAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
9/25/2024
Chantilly, VA 20151
(12.3 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Information SecurityJob Qualifications:Skills:Continuous Monitoring, Host Based Security System (HBSS), Information System SecurityCertifications:Experience:3 + years of related experienceUS Citizenship Required:YesJob Description:This ISSO position is an entry to mid-level information system security professional providing support to all contract service teams for daily duties involving system compliance validation, vulnerability management response coordination, data transfer (Low to High and High to Low),and ongoing audit review and correlation, as well as general support to ongoing continuous monitoring activities.The successful candidate will possess and be able to apply knowledge and experience with standard information system security concepts, practices, and procedures with the following focus areas:Thorough understanding and application of network security principles, practices, and implementations;Working knowledge of cross-functional integration of information systems into a physical security environment;Working knowledge of system functions, security policies, technical security safeguards, and operational security measures;Understanding of system methodologies including but not limited to client server, web hosting, web content servers, policy servers, directory servers, firewalls, WAN, LAN, switches, and routers;Familiarity with detecting and preventing computer security compromises in a networked environment;Proficient in the use of tools used to prevent and/or negate malicious code (e.g HBSS, Anti Malware, ACAS);Understanding of COTS tools that scan at the physical layer of all removable and fixed media types including but not limited to: (CDs, hard drives, thumb drives, etc.);Ability to apply a risk management philosophy when faced with security challenges and the ability to articulate the pro’s and con’s in a clear concise manner;Demonstrated proficiency with the following computer operating systems (e.g. Microsoft Windows, LINUX, UNIX, Mac OS, etc.);Strong ability to elicit, articulate, and document information in a well-organized manner;Demonstrated experience with Microsoft Office Suite;Working knowledge of applicable Customer, IC, DoD policies, procedures and operating instructions related to Information Technology, Information Assurance, Information Management (IT/IA/IM);Excellent communication, interpersonal, and team-building skills to engender rapport with the military personnel, civilians, and other contractors at all levels;Demonstrated ability to correlate audit results between various systems and/or users and notify the ISSM of any discrepancies.Candidate should have a minimum of 3 years of relevant experience with at least an associate’s degree in a related field of study.Candidate must also have a valid and current 8570 IAT Level II compliant certification (CCNA-Security / CSA+ / GICSIP / GSEC / Security+CE / SSCP)A good understanding and some experience with cloud implementations (Azure or AWS) is preferred.Location: On Customer SiteUS Citizenship RequiredGDIT is Your Place:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysThe likely salary range for this position is $75,582 - $102,258. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA VA ChantillyAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/1/2024
Chantilly, VA 20151
(12.3 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Military OperationsJob Qualifications:Skills:Contingency Planning, Counter-Terrorism, Physical SecurityCertifications:Experience:5 + years of related experienceUS Citizenship Required:YesJob Description:Operations Analyst SeniorExperience conducting risk assessments in accordance with Department of Defense and Department of Homeland Security standards and prepare detailed reports of findings for review and approval.Conduct threat, criticality, andvulnerability assessments of customer locationsIdentify Facility Security Level (FSL), develop/analyze design basis threats (DBT), and recommend countermeasures to mitigate threats/vulnerabilities.Experience associated with Intelligence Community, Department of Defense, Department of Homeland Security, USACE, and military service publications, such as:DoD 2000.12, DoD Antiterrorism ProgramDoDI O-2000.16 Vol. I, DoD Antiterrorism Program Implementation: DoD Antiterrorism StandardsDoDI O-2000.16 Vol. II, DoD Antiterrorism Program Implementation: DoD Force Protection Condition (FPCON) SystemDoD Antiterrorism GuideDoD Unified Facility CriteriaDHS Risk Management Process: An Interagency Security Committee StandardDODI 3020.45, Mission Assurance Construct and associated Risk Assessment, Antiterrorism, Physical Security BenchmarksMonitor emergence activity alerts and emerging threats to brief the customer and assist in site protection activities.Make recommendations, using risk management principles, for sound mitigation techniques using proven and field-tested systems.Interact and coordinate activities related to ATFP with a wide variety of customer site and field offices for proper integration and implementation of developed plans, with review and approval of the customer.Work with various security and facilities staffs to ensure the use of ATFP best practices in acquisition, lease or modification to customer facilities.Conduct facility design reviews of proposed construction projects at all design phases to ensure antiterrorism/physical security standards are incorporated into the projects.Plan and conduct USG approved AT/PSC/CP exercises and related trainingProvide professional briefings and indoctrinations to audiences at various organization levels.Conduct policy research, and make recommendations, covering new tactics techniques and procedures.Completion of Anti-Terrorism Officer (ATO) Level II certification within the last three years. If outside of three years, training will be required after onboarding.DHS Risk Management Process: An Interagency Security Committee (ISC) Standard training will be required after onboarding, if uncertified.Related experience: Not mandatory but desired - UAS and C-UAS systems experience WHAT YOU’LL NEED TO SUCCEED: Education: Bachelor of Arts/Bachelor of Science Required Experience: 5+ years of related experience Security Clearance Level: TS/SCI w/Poly Location: Customer Site US Citizenship RequiredGDIT IS YOUR PLACE: 401K with company match Comprehensive health and wellness packages Internal mobility team dedicated to helping you own your career Professional growth opportunities including paid education and certifications Cutting-edge technology you can learn from Rest and recharge with paid vacation and holidaysThe likely salary range for this position is $87,030 - $117,746. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:10-25%Telecommuting Options:OnsiteWork Location:USA VA ChantillyAdditional Work Locations:USA VA SpringfieldTotal Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
9/17/2024
Herndon, VA 20170
(18.9 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Cyber EngineeringJob Qualifications:Skills:Cross Domain, Cybersecurity, Information Assurance, Risk Assessments, Systems EngineeringCertifications:CISSP - ISC2Experience:15 + years of related experienceUS Citizenship Required:YesJob Description:Own your career as aCyber Engineerat GDIT. Here, you’ll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security at GDIT will have an impact on securing our clients’ missions and ensuring we anticipate the threats of tomorrow.At GDIT, people are our differentiator. As a Cyber Engineer, you will help ensure today is safe and tomorrow is smarter. Our work depends ona Cyber Engineerjoining our team as a member of the client’s Cyber Consulting Team, specializing in providing guidance and support to the client’s Cross Domain System (CDS)technology program(s).HOW A CYBER ENGINEER WILL MAKE AN IMPACTAs a Cyber Engineeryou will consult with customers/clients regardingCDScybersecurity policies/procedures/governance, requirements, and threats/vulnerabilities. Using your knowledge of CDS and National/customer directives and guidance, you will develop and consult on possible solutions to mitigate known risks and issues related to the CDS operational baseline.Establish/enhance relationships with the CDS customer base to build upon the knowledge of the team and to build/compile a comprehensive database of customer Cross Domain systems.TheCyber Engineershould have proven experience communicating effectively with a variety of business partners and customers and have a demonstrated capacity to develop effective interpersonal relationships; strong analytic and organization skills; self-starter skills; the ability to work effectively and independently, with little direction; along with the ability to prioritize and handle multiple tasks simultaneously.Daily support to service requests and attendance at CDS related TEMsConsult with projects and system owners on Cross Domain technologies, threats, and vulnerabilities.Provide response support related to CDS threats and vulnerabilities.Assist in the implementation of required government policies and procedures (i.e., NSM-8, CNSS, and other policies/procedures), and in making recommendations on process tailoring.Support the file type review process and risk assessment reporting.May coach and provide guidance to team members as appropriate.May serve as a team or task lead.WHAT YOU’LL NEED TO SUCCEED:Education: Technical Training, Certification(s) and/or Degree (Cyber Security, Computer Science, Information Technology, etc.)Experience: 15+ years of related experience.Required Technical Skills:Demonstrated experience with Cross Domain systems and technologies related to CDS design, build, implementation and operations.Demonstrated experience with enterprise cybersecurity management platforms (e.g.Trellix, Symantec, Microsoft, AWS, Tanium, ServiceNow, etc).Demonstrated experience engineering and deploying CDS capabilities.Demonstrated experience supporting the Risk Management Framework.Demonstrated ability to provide triage effectively and independently, and problem resolution for technical issues.Demonstrated record of sound judgment and problem-solving skills necessary to make recommendations to Customer management.Demonstrated working knowledge of information security policies/regulations, NSM-8, supporting Operational/Emergency Directives, and other information as required.Experience with JIRA and Confluence.Excellent written and oral communication skills and a self-starter.Security Clearance Level: TS/SCI w/PolygraphDesired Skills and Abilities:Demonstrated experience with implementation and assessment of security controls that support authorization and accreditation processesDemonstrated knowledge of file type risks and vulnerabilities.Demonstrated Cloud CDS experience.Demonstrated project management experience.ISSM experience is a plusSix Sigma experience is a plusVisio experience is a plusLocation: Herndon, VA - customer site US Citizenship RequiredGDIT IS YOUR PLACE401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your career.Professional growth opportunities including paid education and certifications.Cutting-edge technology you can learn fromRest and recharge with paid vacation and holidays.#OpportunityOwned#GDITCareers#WeAreGDIT #JET#EnhancedTechPoly2025The likely salary range for this position is $191,250 - $258,750. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA VA HerndonAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/1/2024
Springfield, VA 22150
(20.1 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:Job Family:Cyber SecurityJob Qualifications:Skills:Cybersecurity, HP ArcSight, SIEM ToolsCertifications:Experience:3 + years of related experienceUS Citizenship Required:YesJob Description:Job Duties Include:Provide all preventative and corrective maintenance to ensure consistent, reliable, and secure service availability. This includes all actions required to return the service to full operational capability such as vendor RMA processes, removal and proper disposal of broken equipment/software, installation and testing of new equipment/software, and configuration of new equipment/software Maintain system availability and reliability with a threshold of 99.99% Detect and ticket degradations (volume/velocity) of all SIEM data flows within 60 minutes of the start of the degradation Perform day-to-day maintenance, and specific scheduled maintenance activities that result from manufacturers recommended service intervals, alerts, bulletins, available patches, and updates according to agency approved change management processes. This includes maintaining updated documentation, change logs, and service bulletin libraries for all supported equipment and software in the CSOC knowledge management platform Execute emergency maintenance actions with sufficient urgency to preclude unacceptable outage durations, approved by the Government prior to execution, and coordinated through and approved by CSOC and ESC government management Perform all development, engineering, testing, integration, and implementation actions necessary for major vendor revisions Perform continuous engineering assessments to improve the performance, effectiveness, coverage, and maturity of this service. Retain documentation regarding loss of event logs (e.g. June 5-7th DNS logs were not ingested from SBU and are lost) Configure all assets assigned to this service within the Government Furnished Information - Software Tools list in accordance with all Federal, DoD, IC, and NGA laws, directives, orders, polices, guidance, procedures etc. Perform all development, design, engineering, testing, integration, and implementation actions needed for the total integration and interoperability between all applicable assets in the Government Furnished Information - Software Tools list. This includes ensuing all data flows are properly parsed for ingestion/transmission to internal and external automated reporting systems (e.g. JFHQ DoDIN – Joint Incident Management System, DoD CIO – DoD Scorecard/Get to Green reporting, IC CIO – Cybersecurity Performance Evaluation Model reporting, etc.) Utilize agency approved ticketing systems to document, track, assign, update, and coordinate all engineering, integration, configuration, and maintenance actions Use various monitoring, analysis, and visualization tools to track effectiveness, status, performance metrics, and other information as needed or required by Government staff and contractors assigned Cybersecurity Operations Services and Cybersecurity Readiness ServicesRequired Skills: SIEM experience with one of the following ArcSight, Elasticsearch, Splunk, Event Broker, User Behavioral Analysis (UBA) Experience providing support to Cybersecurity Operations Cell (CSOC) in creating alerting rules Create SIEM playbooks Linux (RHEL) Expert (administration and engineering) Proficient in manipulating SIEM filters to better find and analyze potential malicious/atypical activity and reduce false positives Experience with content development within ArcSight and Kibana to facilitate Cyber Analysts ability to investigate malicious events Creation of ArcSight rules based on use cases of malicious events Tuning and aggregation of queries and filters Skilled in troubleshooting event flow through Enterprise Audit infrastructure Skilled in troubleshooting event format and parsing for ingest into data storage and into SIEM tools Active TS/SCI Clearance DoD 8570.01-M IAT Level II and CSSP Infrastructure Support certifications 3+ years' Experience with SIEM and Development Projects 3+ years' Experience with SIEM support for projects and technical exchange meetings 6+ years' Experience developing and maintaining enterprise audit projects.Desired Skills: Kibana Data AnalyticsInvestigates, analyzes, and responds to cyber incidents within a network environment or enclave.Uses data collected from a variety of cyber defense tools (e.g., IDS alerts, firewalls, network traffic logs) to analyze events that occur within their environments for the purposes of mitigating threats.Interprets, analyzes, and reports all events and anomalies in accordance with computer network directives, including initiating, responding, and reporting discovered events.Evaluates, tests, recommends, coordinates, monitors, and maintains cybersecurity policies, procedures, and systems, including access management for hardware, firmware, and software.Ensures that cybersecurity plans, controls, processes, standards, policies, and procedures are aligned with cybersecurity standards.Identifies security risks and exposures, determines the causes of security violations and suggests procedures to halt future incidents and improve securityDevelops techniques and procedures for conducting cybersecurity risk assessments and compliance audits, the evaluation and testing of hardware, firmware and software for possible impact on system security, and the investigation and resolution of security incidents such as intrusion, frauds, attacks or leaksMay coach and provide guidance to less experienced professionals.May serve as a team or task lead.EDUCATION AND EXPERIENCE: Technical Training, Certification(s) or Degree, 5+ years of experienceThe likely salary range for this position is $73,001 - $98,765. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA VA SpringfieldAdditional Work Locations:USA MO St. LouisTotal Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/1/2024
Springfield, VA 22150
(20.1 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:Job Family:Cyber SecurityJob Qualifications:Skills:Cybersecurity Analytics, Data Analytics, Data Mining AnalysisCertifications:Certified Information Systems Security Professional (CISSP) - (ISC)2Experience:8 + years of related experienceUS Citizenship Required:YesJob Description:Reporting to the Lead of Focused Operations, under the Branch Chief of Defensive Cyber Operations, you will be tasked with developing and maintaining defensive countermeasures for the enterprise. Working within a Fusion model will collaborate with other teams within Focused Operations with the distinct task of proactively preventing a successful compromise and eradicating persistent adversaries already in the enterprise. This will be done through various means such as: reviewing future and past intelligence reports, reviewing incident reports, through regular Purple Teaming exercises, and continuously validating Defensive Countermeasures already deployed.More about your role:Analyzes trends and patterns of data on confidential networks to identify and predict previously undiscovered events and incidents and develop or tunerules/signatures/scriptsas needed.Coordinates with Defensive Cyber Operations and Focused Operations to develop or tunerules/signatures/scripts.Coordinates with other Cybersecurity Operations Services to investigate and obtain information about potential sources of compromise on enterprise systems and develop or tunerules/signatures/scriptsas needed.Correlates and analyzes precursors to incidents and develop or tunerules/signatures/scriptsas needed.Will collaborate with the Cyber Data Analytics team to achieve SIEM alert efficiency though evaluation of valid alerts and false positives and develop or tunerules/signatures/scriptsas needed.Work with the Cyber Incident Response Team by assessing ongoing incident activity to predict adversary responses and locations of compromise to assist with triage.Documents all work in the authorized ticketing system with a sufficient level of detail to ensure all stakeholders can systematically reconstruct the analysis.Provide input to reoccurring meetings and briefings as required.Required Qualifications:Must be a US Citizen with an Active TS/SCI.8+ years of related advanced cyber security analytics work experience.Must havea certification that is compliant with DoD 8140.01 and DoD 8570.01-M IAT Level III and CSSP Analyst.Experience with data mining or building queries in a SIEM.Strong understanding of signature development and tuning.Strong understanding of network protocols and analysis with protocol analyzers.Knowledge of static file signatures, i.e., "magicnumbers" and how it applies to developing countermeasures for files in transit and that reside locally on a host.Good working knowledge of regular expressions.The likely salary range for this position is $96,754 - $130,902. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA VA SpringfieldAdditional Work Locations:USA MO St. LouisTotal Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/1/2024
Springfield, VA 22150
(20.1 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:Job Family:Cyber SecurityJob Qualifications:Skills:Cybersecurity, Cyber Threat Hunting, Security OperationsCertifications:Experience:5 + years of related experienceUS Citizenship Required:YesJob Description:GDIT is your place. You make it your own by embracing autonomy, seizing opportunity, and being trusted to deliver your best every day. We think. We act. We deliver. There is no challenge we can't turn into opportunity. And our work depends on TS/SCI level cleared Cyber Security Operations 3 - Hunt Services joining our team to support our Intelligence customer in Springfield, VA.Job Description:TCS is hiring a new member to our Cyber Security Operations 3 - Hunt Services team. This role will proactively search for indicators of compromise on NCE systems through planned Hunt missions.Assign the Cybersecurity Operations Manager to direct and oversee all Contractor support for this sub service and serve as the primary Contractor representative to the government CSOC Director for coordination, collaboration, planning, communication, status updates, and necessary approvals of all actions in support of this sub-serviceOperate as an end user, the relevant Technical Services assets contained within the Government Furnished Information - Software Tools list in accordance with vendor instructions, industry best practice, and government directives, policies, procedures, etc.Provide subject matter experts capable of conducting a deep analysis of raw data from assets supporting Network Security Services, Endpoint Security Services, and Cybersecurity Data Analysis ServicesProactively search and identify indicators of compromise and anomalous behavior which is indicative of malicious behavior that has not yet met the event/incident threshold, or has not been detected by automated security toolsMore About the Role:Proactively search and identify indicators of compromise and anomalous behavior which is indicative of malicious behavior that has not yet met the event/incident threshold, or has not been detected by automated security tools.Assess date from multiple sources and navigates the cyber terrain to identified suspicious behavior.Obtain data for validating predictive models generated by advanced analytics.Augment identification and tracking of incidents.Create, update, and document tickets in the authorized ticketing system to initiate the incident response process any incidents discovered during the continuous hunt; tickets shall contain to contain sufficient information to meet the equivalent ticket created via Tier 1 and Tier 2 and shall include a level of detailsufficient to enable the Government and other contract services to systematically reconstruct the analysis and methodology and any conclusions reached.Provide input to the daily CSOC Significant Activity Report, the daily CSOC Operations Update, and the Weekly CSOC Status Report.Proactively investigate anomalous behavior which is indicative of malicious behavior but has not yet met the event/incident threshold and/or has not been detected by automated security toolsAssessing and validating predictive models as provided by other services to locate potential adversary intrusions and unauthorized activity.Other duties as assignedYou'll Bring These Qualifications:Current TS/SCI and must obtain a CI Poly within 6 months of StartBachelor's Degree in a Technical Field5+ years' experience working in related Cyber area.Current Security+ CERT to start work on program; however, will need to obtain IAT Level III and CSSP Analyst Certification within six (6) months of your start date. The cost of the certification(s) will be covered by CACI. In the event that you do not obtain the required certification(s) within the 6-month timeframe, you will be asked to depart the program.These Qualifications Would be Nice to Have:Master's DegreeThe likely salary range for this position is $96,754 - $130,902. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA VA SpringfieldAdditional Work Locations:USA MO St. LouisTotal Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/2/2024
McLean, VA 22101
(24.8 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Information SecurityJob Qualifications:Skills:Cybersecurity, Information Security, Information Systems, Network SystemsCertifications:Experience:8 + years of related experienceUS Citizenship Required:YesJob Description:Information Systems Security OfficerTransform technology into opportunity as an Information Systems Security Officer with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT you’ll be at the forefront of innovation and play a meaningful part in improving how agencies operate.At GDIT, people are our differentiator. As an Information System Security Officer, you will help ensure today is safe and tomorrow is smarter. Our work depends on an ISSO joining our team to support the assessment and authorization (A&A) process for information systems. The successful candidate will have requisite cyber security experience with methods and tools used to improve the security posture of critical systems such as identifying risks, vulnerabilities, anomalies, patching, auditing, automation, security hardening, best practices, and evaluating system changes. In addition, the candidate will collaborate with developers and engineers on projects to create a secure hybrid-cloud environment.HOW AN ISSO WILL MAKE AN IMPACT Manages Analysts engaged in ensuring the safety of information systems assets and protection of systems from intentional or inadvertent access or destructionRequired Technical Skills:·Understanding of perimeter controls (firewalls), access control mechanisms, and network architectures·Demonstrated essential understanding of methods for hardening operating systems (e.g., CentOS, RedHat, Windows)·Skilled with and/or demonstrated technical aptitude with vulnerability and risk assessment tools such as Elasticsearch or Splunk SIEMs, Rapid7 Nexpose, and IDS/IPS monitoring and alerting·Strong understanding of methodologies for researching and documenting software and hardware vulnerabilities·Experienced working closely with stakeholders, developers, and external teams, including customer security manages (ISSMs), organizational leadership, and key personnel·Applied experience with the customer’s assessment and authorization tracking tools·Knowledgeable regarding Common Control Provider (CCP) requirements and methodology·Demonstrated knowledge and experience with networking topologies and hardware, including commonly used/referenced network devices, IDS and IPS, etc.·Applied experience with open-source and commercial tools and systems such as nmap, Nessus, Rapid7, Splunk, Nipper, Elasticsearch, Jira, Confluence, Cisco, VMware, Citrix, or Trellix, as well as GOTS tools used by the customer·Demonstrated experience with the design and implementation of defense-in-depth solutions·Skilled in cross-team collaboration and effective communication to fulfill specific authorization requirements·Demonstrated skill documenting processes and procedures in CONOPS and system security, contingency, configuration management and other plans·Demonstrated ability to facilitate customer concurrences required for risk-based decisions, especially those requiring waivers·Experience assisting the customer with decisions impacting the security posture and compliance of their systems and networks with requirement as documented in NIST 800-53 and its revisions·Extensive familiarity with communications protocols, such as TCP/IP, UDP, HTTP/S, SSH, LDAP, etc.·Demonstrated experience with security, monitoring and auditing cloud-based technologies, products and services, such as Amazon Web Services (AWS) or Microsoft Azure·Knowledge of the customer's organization, their network systems and infrastructure, processes and procedures, and request and approval tools·Supported control implementation assessment and reporting and monitoring processes using cyber security and assessment management systems Preferred Skills:Experience in scripting/program languages such as Bash, PowerShell, or PythonAbility to work within fast-paced customer environmentsStrong verbal and written communication/cooperation within a team contextWHAT YOU’LL NEED TO SUCCEED: Education: Bachelor’s degree in Cybersecurity, IT, or other related technical discipline; or the equivalent combination of education, technical training, or work/military experience Required Experience: Minimum eight (8) years applied experience or relevant degree plus 5 years of Cybersecurity expertise with demonstrated ability to successfully shepherd IT projects of varying types through the authorization lifecycle Security Clearance Level: TS/SCI with Poly Location: On Customer SiteGDIT IS YOUR PLACE: 401K with company match Comprehensive health and wellness packages Internal mobility team dedicated to helping you own your career Professional growth opportunities including paid education and certifications Cutting-edge technology you can learn from Rest and recharge with paid vacation and holidaysThe likely salary range for this position is $136,000 - $184,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA VA McLeanAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/1/2024
McLean, VA 22101
(24.8 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Cyber EngineeringJob Qualifications:Skills:Amazon Web Services (AWS), Cloud Platform, Network SecurityCertifications:Experience:10 + years of related experienceUS Citizenship Required:YesJob Description:Seize your opportunity to make a personal impact as a Cyber Security Project Engineer supporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As a Cyber Security Project Engineer, you will help ensure today is safe and tomorrow is smarter. Our work depends on a Cyber Security Project Engineer joining our highly skilled team to be a premier provider of cyber security services to the customer. We provide consummate cyber security risk management “as a service” platform across multiple fabrics and centers. We have responsibility to ensure operational IT capabilities provide the client with necessary timeliness, accuracy and security of information demanded from all our highly professional roles. Be the change, lead our change – join us!HOW A CYBER SECURITY PROJECT ENGINEER WILL MAKE AN IMPACTStrong knowledge of cloud security principles and experience with cloud platforms like AWS, Azure, or Google CloudProficiency in network security principles, protocols, and technologies (firewalls, IDS/IPS, VPNs, etc.)Proficiency in endpoint security principles and technologies (Antivirus/Anti-malware software, Host-based Intrusion Detection Systems, EDR, etc.)Understanding of operating systems (Windows, Linux, Unix) and their security mechanismsExperience using a SIEM for log aggregation, correlation, and analysisKnowledge of malware analysis techniques and toolsDemonstrated experience in IT best practices regarding application, enterprise system, and network securityAbility to create and maintain documentation to include internal processes, procedures, relevant instructions, policies, and guidanceAbility to be on call for incident responseStrong technical writing skillsStrong analytical and problem-solving skills to investigate and resolve security incidents.Strong attention to detail to identify security vulnerabilities and anomaliesExcellent communication skills to effectively communicate with team members, management, and other stakeholdersAdaptability and willingness to learn new technologies and methodologiesWHAT YOU’LL NEED TO SUCCEED:Education: Bachelor's Degree (Computer Engineering, Computer Science, Electrical Engineering, Information Systems, Information Technology, Cybersecurity, or a closely related discipline)Experience: 10+ yrsRequired Technical Skills: Experience with incident response, and incident response tools, frameworks, and life cycleExperience with query languagesFamiliarity with MITRE ATT&CK Framework, adversary TTPs, and threat intelligenceClearance: TS/SCI with PolygraphDesired Skills:Security Certifications to include CISA, SSCP, CEH, CAP, GCIH, ECIH, CASP+, SEC+Cloud Security Certifications in AWS and AzureExperience with driving cloud security engineeringFamiliarity with scripting or programming languages (Python, PowerShell, Bash, etc.) for automation and scripting tasks.Experience with implementing automation mechanisms within a SIEM, CSP, or an enterprise environmentHigher education related to the above descriptionLocation: McLean, VA - On Customer SiteGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#JET#ISP2024InnovativeTalentThe likely salary range for this position is $147,262 - $199,236. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA VA McLeanAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/1/2024
McLean, VA 22101
(24.8 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Information SecurityJob Qualifications:Skills:RMF, Security Content Automation Protocol (SCAP), Security Technical Implementation Guides (STIGs)Certifications:Experience:8 + years of related experienceUS Citizenship Required:YesJob Description:Seize your opportunity to make a personal impact as a Security Control Assessor supporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As a Security Control Assessor, you will help ensure today is safe and tomorrow is smarter. Our work depends on a Security Control Assessor joining our highly skilled team to be a premier provider of cyber security services to the customer. We provide consummate cyber security risk management “as a service” platform across multiple fabrics and centers. We have responsibility to ensure operational IT capabilities provide the client with necessary timeliness, accuracy and security of information demanded from all our highly professional roles. Be the change, lead our change – join us!HOW A SECURITY CONTROL ASSESSOR WILL MAKE AN IMPACTPerforms all procedures necessary to ensure the safety of information systems assets and to protect systems from intentional or inadvertent access or destruction. Evaluates the security controls within network systems to identify vulnerabilities and recommend actions to correct problems working either alone or as part of a team. Ensures integrity of IT systems by identifying and mitigating potential avenues of exploitation including system level attacks and user level attacks. Applies experience with RMF, CNSSI 1253, NIST SP 800-53, and NISPOM Applies experience with Security Technical Implementation Guides (STIGs) and Security Content Automation Protocol (SCAP) Compliance Checker (SCC) Demonstrated experience conducting hands on security testing, analyzing results, documenting risks, and recommending countermeasures Demonstrated experience developing risk assessment reports based on review of security plans and interviews with developer/customer assess systems against information assurance policies, regulations and instructionsDemonstrated experience providing threat analysis based on identified security vulnerabilities Develops and documents security evaluation test plans and proceduresDemonstrated experience testing security architectures of cloud-based systems and applications, identifying vulnerabilities and providing security remediationWHAT YOU’LL NEED TO SUCCEED:Education: Bachelor's Degree (Computer Engineering, Computer Science, Electrical Engineering, Information Systems, Information Technology, Cybersecurity, or a closely related discipline)Required Experience: 10+ yrsClearance: TS/SCI with PolygraphRequired Technical Skills: Compliance and vulnerability scanning tools (XACTA, RedSeal, Nessus, Splunk, McAfee ePO, and/or other vulnerability scanners)Strong understanding of the Assessment and Authorization (A&A) process Excellent oral and technical writing skillsDesired Certifications:CASP, CCNP Security, CISA, CISSP, GCED, or GCIHSecurity Clearance Level: TS/SCI with active polygraphLocation: McLean, VA - On Customer SiteGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#JET#ISP2024InnovativeTalentThe likely salary range for this position is $150,653 - $203,825. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA VA McLeanAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
9/17/2024
McLean, VA 22101
(24.8 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Information SecurityJob Qualifications:Skills:Amazon Web Services (AWS), Plan of Action and Milestones (POA&M), Risk Management FrameworkCertifications:Experience:5 + years of related experienceUS Citizenship Required:YesJob Description:Seize your opportunity to make a personal impact as an Information Systems Security Officersupporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As a ISSO , you will help ensure today is safe and tomorrow is smarter. Our work depends on an ISSO joining our highly skilled team to be a premier provider of cyber security services to the customer. We provide consummate cyber security risk management “as a service” platform across multiple fabrics and centers. We have responsibility to ensure operational IT capabilities provide the client with necessary timeliness, accuracy and security of information demanded from all our highly professional roles. Be the change, lead our change – join us!HOW AN ISSO WILL MAKE AN IMPACTProvide information assurance support to system(s) and programMaintain operational security posture for system(s) through customized Risk Management Framework (RMF) to ensure established security processes and procedures are followedEvaluate security solutions to ensure security requirements are met for processing classified informationProvide configuration management and documentation for system software, hardware, networks, enclaves, etc.Prepare and review system documentation to include Systems Security Plans (SSPs), Certification and Accreditation (C&A) packages, architecture diagrams, contingency plan, incident response plan, and other documentation - Support programmatic and organization project and risk management review boardsPerform vulnerability scanning, risk assessment analysis using NIST 800-53 and prepare responses to Plan of Action and Milestones (POA&Ms)WHAT YOU’LL NEED TO SUCCEED:Education: Bachelors (Computer engineering, Computer Science, Electrical Engineering, Information systems, Information Technology, Cybersecurity, or a closely related discipline)Required Experience: 5+ yrsPreferred Technical Skills: Demonstrated experience with coordinating and implementing cyber security policies, standards and processesStrong knowledge of AWS infrastructure, Commercial cloud and cloud securityUnderstanding of NIST 800-53, NIST 800-37, RMF, ICD 503, CNSSI 1253Strong written and oral communication skills to write technical analysis reports and security plansSecurity Clearance Level: TS/SCI with active polygraphPreferred Certifications:CompTIA Security+Certified Information System Security Processional (CISSP)Certified Information Security Manager (CISM)Certified Ethical Hacker (CEH)AWS Certified Cloud Practitioner (CCP)Microsoft AzureGoogle Cloud Platform (GCP)Location: McLean, VA - On Customer SiteGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#JET#ISP2024InnovativeTalentThe likely salary range for this position is $123,250 - $166,750. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA VA McLeanAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/1/2024
Bethesda, MD 20811
(29.6 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:SecurityJob Qualifications:Skills:Company Policies, Ensure Compliance, Facility Security, Government Regulation, Security PoliciesCertifications:Experience:5 + years of related experienceUS Citizenship Required:YesJob Description:YOUR IMPACTOwn your opportunity to serve as a critical component of our nation’s safety and security. Make an impact by using your expertise to protect our country from threats.HOW A SECURITY SUPPORT SPECIALIST WILL MAKE AN IMPACTAssist with Personnel Security processing; submission of paperwork, monitoring clearance processing status; outreach with USG security reps from other Agencies and companies as necessary.With Government direction, prepare and deliver security indoctrinations and briefings on all security procedures and topics.With Government direction, develop security awareness materials.Conduct and prepare security briefings, program indoctrination/debriefs, and annual refresher briefings as need.Help create and maintain the internal clearance database and file systems.Assist in the development of the security policies and procedures and to ensure compliance with those policies and procedures.Assist with maintaining correspondence suspense files, records, files for reports, operating procedures, internal memorandums, and composes correspondence.Perform duties such as filing, copying, preparing data for transmittal, and maintaining/updating databases.Assist with reviewing security clearance documentation prior to submission to clearance division to ensure documentation is complete or if additional information may be required.Interview subjects in person, by telephone, or through written correspondence to elicit clarifying information.With Government direction, conduct investigative assignments, prepare investigative result reports with recommendations, assist in administering Code of Conducts to individuals and, if applicable, perform other follow-up actions resulting from the disposition of the case.Respond in a timely manner to inquiries from the Sponsor on the status of pending cases or any other information pertaining to adjudicative support tasks.With Government direction, respond to written, telephonic inquires; verify case status; and respond to requests for routine and/or ad hoc reporting of personnel security statistics.Input and update badge and credential records and enter into the badge system.Process requests for Identification Cards and Courier Cards.Assist with visitor access and control processes and procedures.Other security administration functions, as tasked.Back up support is provided within component divisions as needed.WHAT YOU’LL NEED TO SUCCEEDPosition requires active Top Secret/SCI with Polygraph clearance.Bachelor’s Degree and a minimum of five (5) years of involvement with personnel, physical or technical security, or a minimum of nine (9) years of involvement with personnel, physical or technical security.Excellent interpersonal skills and the ability to work in a fast-paced team environment.Ability to use discretion when handling sensitive personal information.The ability to work independently, be self-motivated, and problem solve.Thorough understanding of the federal rules and regulations that encompass the SCI and collateral security process.WHAT GDIT CAN OFFER YOU401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysThe likely salary range for this position is $85,850 - $116,150. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA MD BethesdaAdditional Work Locations:USA VA McLeanTotal Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/3/2024
Bethesda, MD 20811
(29.6 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Cyber SecurityJob Qualifications:Skills:Amazon Web Services (AWS), Risk Management Framework, System Security PlansCertifications:Experience:8 + years of related experienceUS Citizenship Required:YesJob Description:Seize your opportunity to make a personal impact as a Cloud Security SME supporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As a Cloud Security SME, you will help ensure today is safe and tomorrow is smarter. Our work depends on aCloud Security SME joining our highly skilled team to be a premier provider of cyber security services to the customer. We provide consummate cyber security risk management “as a service” platform across multiple fabrics and centers. We have responsibility to ensure operational IT capabilities provide the client with necessary timeliness, accuracy and security of information demanded from all our highly professional roles. Be the change, lead our change – join us!HOW CLOUD SECURITY SME SUPPORT WILL MAKE AN IMPACTWork with others on program security team to provide for all aspects of security to include but not limited to the following Activities:Provide expert-level knowledge, both in context and execution with the Risk Management Framework to support a NIST SP 800-53 HHM systems through the A&A process.Construct thorough and complete security documentation to include, but not limited to, System Security Plans (SSPs), Plan of Actions and Milestones (POA&Ms), and any other artifacts to support the Body of Evidence (BOE), for sponsor's approval.Identify security controls and work with engineering, development and testing staff to construct proper test plans and procedures.Implement security audit reviews verifying that the audit records are collected and reviewed.Coordinate all security testing exercises, working with external assessment teams and technical staff.Configure and support various AWS services to protect the security posture of the systemWHAT YOU’LL NEED TO SUCCEED:Education: Bachelors (Computer engineering, Computer Science, Electrical Engineering, Information systems, Information Technology, Cybersecurity, or a closely related discipline)Required Experience: 8+ yrsDesired Skills:Demonstrated strong technical skills and analytic abilities, as well as experience performing system security analysis and risk management.Demonstrated experience with security in the Amazon Web Services environment.Demonstrated experience performing complex technical tasks in pursuit of overall goals with minimal direction.Demonstrated experience in translating an understanding of systems and applications into security test plans and perform hands on security testing.Demonstrated knowledge of risk management methodologies.Demonstrated experience to analyze test results and suggest mitigations for security problems.Demonstrated technical experiences with system configuration, development, and design specifically around enterprise systems and hypervisors.Demonstrated experience with Linux and virtual platforms.Documented working experience with public and private information security groups and organizations.Possesses experience with communicating vulnerability results and risk posture to senior executives.Possess a broad knowledge of Information Security policies and guidance, as well as the ability to assist in researching, evaluating, and developing relevant security policies and guidance.Security Clearance Level: TS/SCI with active polygraphLocation: Bethesda, MD - On Customer Site#ISP2024InnovativeTalent #OpportunityOwned#GDITCareers#WeAreGDIT#JET#EnhancedTechPoly2025GDIT IS YOUR PLACE:401K with company match.Comprehensive health and wellness packages.Internal mobility team dedicated to helping you own your career.Professional growth opportunities including paid education and certifications.Cutting-edge technology you can learn from.Rest and recharge with paid vacation and holidays.The likely salary range for this position is $153,000 - $207,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA MD BethesdaAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
10/3/2024
Bethesda, MD 20811
(29.6 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Cyber SecurityJob Qualifications:Skills:Cloud: Amazon Web Services (AWS), Cybersecurity, RMFCertifications:Experience:6 + years of related experienceUS Citizenship Required:YesJob Description:A career as a Security Control Assessor at GDIT means owning every opportunity to help support and advance our clients’ missions. At GDIT, cyber security is embedded into every aspect of what we do. We’re constantly evolving our cyber solutions to overcome our clients’ biggest challenges, and you will have the opportunity to develop and grow as these technologies evolve.HOW A SECURITY CONTROL ASSESSOR WILL MAKE AN IMPACTProvide documentation to Customer which describes all identified system risks, planned test procedures taken, and test resultsProvide enhancement capabilities and Standard Operating Procedures (SOPs) to assessment operations for execution and implementationMaintain accountability to endure integrity and confidentiality of the assessment processProvide analysis of vulnerabilitiesand exploitationsReview and make recommendations on program-level documentation (e.g., requirements specification, system architecture, design documents, test plans, security plans, etc.)Develop and document security evaluation test plan and proceduresAssist in researching, evaluating, and developing relevant Information Security policies and guidanceActively participate in or lead Technical Exchange Meetings (TEMS) and application review boards, documenting actions items/results of these eventsBrief management, as needed, on the status of action items and/or results of activitiesConduct hands-on security testing, analyze test results, document risk, and recommend countermeasures Assess and calculate risk based on threats, vulnerabilities, and shortfalls uncovered in testingIdentify mitigating countermeasures to identified threats, vulnerabilities, and shortfalls.Make recommendations to the IC CISO or designee for improving TTPS for better cyber threat protection.WHAT YOU’LL NEED TO SUCCEED:Education: Bachelor's Degree (Computer Engineering, Computer Science, Electrical Engineering, Information Systems, Information Technology, Cybersecurity, or a closely related discipline)Required Experience: 6+ yrsRequired Technical Skills: Three (3) years of cybersecurity experience with at least one year of experience conducting SCAs under ICD 503/CNSSI 1253 NIST Cybersecurity Framework, Risk Management Framework (RMF), or a similar framework.One full year of SCA experiences within the last three calendar years.One full year supporting cloud environment and experience performing security assessments in a cloud environment (AWS, Google, IBM, Azure, and Oracle).Skill in conducting vulnerability scans and recognizing vulnerability in security systems (e.g., Cloud Environments) AWS, Google, IBM, Azure, and Oracle.Must meet Department of Defense (DOD) 8570.01-Manual (M) Information Assurances Workforce Improvement Program requirement for Information Assurance Manger (IAM) Level III (CISM, CISSP or Associate GSLC or CCISO).Knowledge of general attack strategies (e.g., MITRE ATT&CK Framework).Knowledge of NISPOM, ICD 503, NIST SP 800-53, ICD 705, and other ICDs as appropriate.Knowledge of Independent Verification & Validation (IV&V) of security controls.Three years of experience performing security assessments in a cloud computing environment.Strong writing skills.Knowledge of system and application security threats and vulnerabilities.Knowledge of network access, identity, and access management e.g. public key infrastructure (PKI)Knowledge of network protocols such as Transition Control Protocol/Internet Protocol (TCP/IP), Dynamic Host Configuration, Domain Name System (DNS), and directory Services.Ability to assess the robustness of security systems and designs.Knowledge of cybersecurity principles and organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation).Write final reports and defend all findings, including risk or vulnerability, mitigation strategies, and references.Report vulnerabilities identified during security assessments.Write penetration testing Rules of Engagement (RoE), Test Plans, and Standard Operating Procedures (SOP).Conducted security reviews and technical research and provided reporting to increase security defense mechanisms.Security Clearance Level: TS/SCI with active polygraphLocation: Bethesda, MD - On Customer SiteGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#OpportunityOwned#GDITCareers#WeAreGDIT#JET#ISP2024InnovativeTalentThe likely salary range for this position is $148,750 - $201,250. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA MD BethesdaAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
◁   Previous
This website uses cookies for analytics and to function properly. By using our site, you agree to these terms.