SEARCH
GO
Information Technology Jobs
Full Time
9/3/2024
Herndon, VA 20171
(6.7 miles)
Secure our Nation, Ignite your FutureCan you protect the most coveted targets in the world Do you enjoy knowing you’re at the cutting edge of building essential clandestine technology Then join ManTech and help protect our national security while working on innovative projects that offer opportunities for advancement. We encourage our team members to share and grow their skills and expertise while creating robust and state-of-the-art solutions.ManTech is seeking an experienced and highly technical Task Order Lead for our Cyber Investigations Team in Herndon, VA. As the Cyber Forensics Leadon our team, you will plan, direct, and manage the timely and successful completion of cyber forensics, incident handling and malware activities.Responsibilities include, but are not limited to:Maintain responsibility for the quality of delivered productsAct as the primary contact for technical, cost, and schedule dataEnsure the effective operations of the cyber investigations contract teamMeet and exceed mission objectives in defending customer IT systems and networksProvide effective day-to-day management of the Cyber Investigations contractor teamProvide timely situational awareness to the customer and program management staff and maintain close communications with the customer technical managerRequired Qualifications:10+ years of experience in Cybersecurity, Digital Forensics, Security Engineering, or other relevant field, with emphasis in cyber defense operations, computer incident response, or digital forensics5+ years of experience managing large, classified, technical contracts for the Intelligence Community (IC)Experience performing Digital Forensics investigations or Incident Response Bachelor’s or Master’s Degree in cybersecurity, computer engineering, computer science, or other closely related Information Technology or Cybersecurity disciplinePreferred Qualifications:Project Management Profession (PMP) certificationCybersecurity certification from an industry-recognized organization such as (ISC)2 or SANSCertified Cyber Security Service Provider Manager in accordance with DOD 8570 baseline certificationsCyber Incident Handler, Certified Information Systems Security Professional (CISSP), Certified Forensic Computer Examiner (CFCE), GIAC Certified Forensic Examiner (GCFE) and/or Certified Ethical Hacker (CEH) certification.Expertise in the in IC Networks, Computer Networking Concepts and Protocols, Network Security Technologies, Digital Forensics and Incident Response (DFIR), Incident Response and Incident Handling Methodologies, Offensive Cyber Security, to include Adversarial Tactics, Techniques, and Procedures, Cyber Investigations and Intelligence Gathering, Crisis Management Protocols, Processes, and Techniques, Cyber Threats and Vulnerabilities, Risk Management, Industry-leading Cybersecurity Tools and Technologies and Case Management Tools, such as Jira and ServiceNowClearance Requirements: Active/Current TS/SCI with polygraphPhysical Requirements: Must be able to remain stationary at least 50% of the timeSKN.7.23For all positions requiring access to technology/software source code that is subject to export control laws, employment with the company is contingent on either verifying U.S.-person status or obtaining any necessary license.The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law. ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at . ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access http://www.mantech.com/careers/Pages/careers.aspx as a result of your disability. To request an accommodation please click and provide your name and contact information.
Full Time
9/3/2024
Herndon, VA 20171
(6.7 miles)
Secure our Nation, Ignite your FutureCan you protect and defend the most coveted targets in the world Are you passionate about ensuring the safety of information systems assets and protecting systems from intentional or inadvertent access or destruction Join ManTech and help protect our national security while working on innovative projects that offer opportunities for advancement. We encourage our team members to share and grow their skills and expertise while creating robust and state-of-the-art solutions.ManTech is hiring a driven and highly technicalCybersecurity Reverse EngineerinHerndon, VA to support our Cyber Investigations team.Responsibilities include, but are not limited to:Automation of data acquisition, processing and scanning.Develop and maintain malware sandboxes and software plugins to enable malware investigations.Ability to reverse code to determine malicious behavior or uncover IOCs for detection.Automation/Scripting for cloud investigations; investigative methodology for response and opensource toolingIsolate, review, analyze and reverse-engineer malicious binaries to determine functionality and capability.Analyze samples and provide written technical reports related to the scope, nature, and characteristics of the malicious codeBasic Qualifications:4+ years of experience in malware analysis, reverse engineering, digital forensics or other relevant positionExperience with scripting or coding in PythonExperience with Intel x86/x64 assemblyExperience with Windows operating system & architectureExperiencewith static analysis tools such as IDA Pro, Ghidra and Binary NinjaExperience with debugging tools such as x64Dbg and WinDbgExperience with virtualization, sandboxing, and emulation tools like VMware, KVM, QEMU and othersExperience with programming languages such as C, C++, .NET, Java, etc.Bachelor’s Degree in Computer Science, Information Technology, Cybersecurity or similar technical field of study, or 6 additional years of experience in lieu of degreePreferred Qualifications:Experience with additional operating systems such as Linux, macOS, Android, iOS, etc.Experience with additional architectures such as ARM/ARM32 and MIPSExperience with other operating system file formats, such as ELFExperience with development and/or scripting utilizing Python and/or other programming languagesKnowledge of Computer Network Exploitation (CNE), Computer Network Attack (CNA) and Computer Network Defense (CND) tools and techniquesKnowledge of the MITRE ATT&CK frameworkKnowledge of common digital forensic techniques and practicesClearance Requirement: Active/current TS/SCI with polygraphPhysical Requirements: must be able to remain in a stationary position at least 50% of the timeSKN.7.23For all positions requiring access to technology/software source code that is subject to export control laws, employment with the company is contingent on either verifying U.S.-person status or obtaining any necessary license.The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law. ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at . ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access http://www.mantech.com/careers/Pages/careers.aspx as a result of your disability. To request an accommodation please click and provide your name and contact information.
Full Time
9/3/2024
Mclean, VA 22102
(16.3 miles)
Secure our Nation, Ignite your FutureAre you interested in defending the most coveted targets in the world Is advancing today's technology for tomorrow's threats to national security constantly on your mind Join ManTech and help protect our country against our adversaries while working on innovative projects that offer opportunities for advancement.ManTech is seeking a highly motivated Cyber Incident Response Analyst in McLean, VA. As a Cyber Incident Response Analyst on our dynamic cyber operations team, you will be responsible for proactively monitoring, detecting, analyzing, and responding to cybersecurity incidents within our large enterprise network. Your expertise in incident detection, analysis, and response will play a vital role in safeguarding our organization's critical assets and ensuring the integrity of our information systems.Our team provides 24x7x365 support to our customer. The Cyber Incident Response Analyst will work a 4-day work week; 10 hours per shift. Staff will be assigned to either Sun-Wed or Wed-Sat. The schedule is fixed and does not rotate. We have 1st, 2nd and 3rd shift opportunities available.Responsibilities include, but are not limited to:Incident Detection and MonitoringIncident Analysis and InvestigationIncident Response and MitigationThreat Intelligence and Vulnerability ManagementReporting and DocumentationBasic Qualifications:2+ years of experience in Cybersecurity, Information Technology , Computer Science or other relevant technical field; experience can be any combination professional experience, internships , lab work or coursework.Experience with one or more of the following: SIEM systems, network security tools, log analysis tools, cybersecurity principles, incident detection, analysis, and response methodologies, operating systems, network protocols, and security technologies.DoD 8570 IAT-II required (can be obtained after hire).Preferred Qualifications:Bachelor's degree in Computer Science, Information Security, or a related preferred.Relevant certifications such as GIAC Certified Incident Handler (GCIH) or Certified Incident Response Handler (GCFA) are preferred.Experience with Cyber incident responseKnowledge of the Mitre ATT&CK framework.Knowledge of threat intelligence, vulnerability management, and security incident response best practices.Clearance Requirements: Active/Current TS/SCI with polygraphPhysical Requirements: Ability to remain in a stationary position at least 50% of the timeSKN.7.23For all positions requiring access to technology/software source code that is subject to export control laws, employment with the company is contingent on either verifying U.S.-person status or obtaining any necessary license.The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law. ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at . ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access http://www.mantech.com/careers/Pages/careers.aspx as a result of your disability. To request an accommodation please click and provide your name and contact information.
Full Time
9/4/2024
Chantilly, VA 20151
(4.5 miles)
Secure our Nation, Ignite your FutureJoin the top Information Technology and Analytic professionals in the industry to make invaluable contributions to our national security on a daily basis. In this innovative, self-contained, Big Data environment, the ManTech team is responsible for everything from infrastructure, to application development, to data science, to advanced analytics and beyond. The team is diverse, the questions are thought-provoking, and the opportunities for growth and advancement are numerous.The successful candidate will possess a diverse range of data-focused skills and experience, both technical and analytical. They will have a strong desire and capability for problem solving, data analysis and troubleshooting, analytical thinking, and experimentation, with a particular interest or aptitude in the Cloud arena.Responsibilities include but are not limited to: Working with large, complex, and disparate data setsDesigning and implementing innovative ways to analyze and exploit the Sponsor’s data holdings, particularly Cloud-related data holdingsResearching and reporting on a wide variety of Sponsor inquiriesRaising proactive inquiries to the Sponsor based on observations and proposed data analysis/exploitationSolving difficult, non-routine problems by applying advanced analytical methodologies, and improving analytic methodologiesDeveloping custom searchesCommunicating and coordinating with internal and external partners as neededMinimum Qualifications:Thorough knowledge of appropriate analytic tools and methodologies in one or more of the following:Applied mathematics (e.g. probability and statistics, formal modeling, computational social sciences)Computer programming (e.g. programming languages, math/statistics packages, computer science, machine learning, scientific computing)Ability to code or script in one or more general programming language10+ years experience with, and understanding of, algorithms for classification, regression, clustering, and anomaly detectionKnowledge of relational databases, including SQL and large-scale distributed systems (e.g. Hadoop)10+ years expertise with statistical data analysis (e.g. linear models, multivariate analysis, stochastic models, sampling methods)Demonstrated effectiveness in collecting information and accurately representing/visualizing it to non-technical third partiesHigh School Diploma or GEDPreferred Qualifications:Understanding of, and/or hands-on experience with, Cloud technologies, such as AWS, Microsoft Azure, etc.Experience working in a mission environment and/or with many different types of dataClearance Requirements:TS/SCI with PolygraphPhysical Requirements:Use hands to operate a computer and other office productivity machinery, such as a calculator, copy machine and computer printer.The person in this position needs to occasionally move about inside the office to access file cabinets, office machinery, etc.Must be able to remain in a stationary position 50% of the timeThe person in this position frequently communicates with co-workers, management and customers, which may involve delivering presentations. Must be able to exchange accurate information in these situations#LI-AA1 , #joinmantechd #joinmantechaaFor all positions requiring access to technology/software source code that is subject to export control laws, employment with the company is contingent on either verifying U.S.-person status or obtaining any necessary license.The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law. ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at . ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access http://www.mantech.com/careers/Pages/careers.aspx as a result of your disability. To request an accommodation please click and provide your name and contact information.
◁   Previous
This website uses cookies for analytics and to function properly. By using our site, you agree to these terms.