SEARCH
GO
Security & Law Enforcement Jobs
Full Time
7/10/2024
Fairfax, VA 22033
(36.5 miles)
Overview: GovCIO is currently hiring for a Security Engineer to support Customs and Border Patrol Enterprise Network Architecture and Engineering Support Services (CBP ENAESS). This position will be located in Ashburn, VA,and will be onsite with flexibility for remote work. Responsibilities: The Security Engineer for CBP ENAESS will design, implement, and test security controls to meet DHS and CBP security requirements. They will collaborate with Information System Security Officers (ISSOs) and the Cyber Security Directorate (CSD) to engineer or re-engineer solutions to resolve Federal Information Security Management Act (FISMA) audit findings. They will provide security-related information to the ISSO and obtain ISSO approval on CRs to implement a new solution or service or make changes to an existing solution or service. To facilitate an ATT or ATO, they will provide input or help develop a System Security Plan (SSP) for a system/solution. They will ensure SSPs include security controls to address security requirements specified in the DHS 4300A, CBP HB1400D, and applicable NIST Special Publications. Qualifications: Bachelor's with 12+ years (or commensurate experience)Required: • Knowledge and experience with designing, implementing, configuring, operating, and testing capabilities for Zero Trust Architecture as outlined in OMB M-22-09.• Experience with ZTA and Zscaler suite of products (ZPA and ZIA to include CASB).• Experience analyzing application network traffic for attack detection to mitigate Layer 4 - 7 security attacks or threats against applications.• Experience with briefing to senior leadership on network security settings, network security policies, and attack mitigation procedures.• Experience with device Secure Sockets Layer (SSL) certificate management and renewal as well as operational support.• Experience with addressing security vulnerabilities, supporting security audits, and improving security processes and risk management recommendations.Preferred: • Certified Information Systems Security Professional (CISSP) certification with minimum of five (5) years of experience is preferred.• Successfully passed CBP Background Investigation (BI). Company Overview: GovCIO is a team of transformers--people who are passionate about transforming government IT. Every day, we make a positive impact by delivering innovative IT services and solutions that improve how government agencies operate and serve our citizens.But we can't do it alone. We need great people to help us do great things - for our customers, our culture, and our ability to attract other great people. We are changing the face of government IT and building a workforce that fuels this mission. Are you ready to be a transformer We are an Equal Opportunity Employer.All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, gender, gender identity or expression, sexual orientation, national origin, disability, or status as a protected veteran. EOE, including disability/vets. Posted Pay RangeThe posted pay range, if referenced, reflects the range expected for this position at the commencement of employment, however, base pay offered may vary depending on multiple individualized factors, including market location, job-related knowledge, skills, education, experience, and internal equity. The total compensation package for this position may also include other compensation elements, to be discussed during the hiring process. If hired, employee will be in an “at-will position” and the GovCIO reserves the right to modify base salary (as well as any other discretionary payment or compensation program) at any time, including for reasons related to individual performance, GovCIO or individual department/team performance, and market factors. Posted Salary Range: USD $145,000.00 - USD $225,000.00 /Yr.
Full Time
7/10/2024
Fort Belvoir, VA 22060
(30.2 miles)
Description Leidos has a current job opportunity for a Cyber Security Watch Officer (CSWO) at the Pentagon. This position will work Night Shift (1000-0600).Position Summary:The incumbent will serve as a Cyber Security Watch Officer (CSWO) on the DISA GSM-O program supporting the Joint Service Provider (JSP) Joint Network Operation and Support Center (JNOSC) and Cyber Center Security Chief. CSWOs are principally engaged in the triage of events, cyber incident handling, network analysis and threat detection, trend analysis, metric development, vulnerability information dissemination, and the DoD Cyber Security Service Provider (CSSP) methodology.Primary Responsibilities:Support the JNOSC Battle Captain and Cyber Center Security Chief with all Cyber Defense and Network Assurance issues.Oversee all network defense operations, and be familiar with the operations process flow and execution.Maintain awareness of all pertinent directives, orders, alerts, and messages; prepare and deliver daily situational awareness and operational update briefings.Serve as Senior Defensive Cybersecurity SME during 24x7 operations.Clearance Required:Must have an active Secret Clearance, TS/SCI security clearance preferredBasic Qualifications:Bachelor's degree and 2+ years of professional experience; additional related years of experience is accepted in lieu of a degree.Must have a DoD-8570 IAT Level 2 baseline certification (Security+ CE or equivalent) to start.CND experience (Protect, Detect, Respond and Sustain) within a Computer Incident Response organization.Demonstrated understanding of the life cycle of network threats, attacks, attack vectors and methods of exploitation with an understanding of intelligence driven defense and/or Cyber Kill Chain methodology.Experience in a 24x7 environmentOriginal Posting Date:2024-07-10While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $65,000.00 - $117,500.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
7/10/2024
Chantilly, VA 22021
(37.0 miles)
At GDIT, people are our differentiator. As an ISSO and help ensure the mission is never interrupted. At GDIT, we deliver clarity with supporting the customer, you will be trusted to solve complex IT issues while delivering outstanding customer service.Ensure the safety and security of our nation as an ISSO can help ensure the mission is never interrupted. At GDIT, we deliver clarity with at GDIT. You'll apply the latest technology and provide operational support to deliver actionable intelligence for the Intelligence Community. Here, your work will have meaning and impact as you deliver your best every day.HOW BEING AN INFORMATION SYTSEMS SECURITY OFFICERWILL MAKE AN IMPACT Customer is seeking an experienced ISSO capable of working within Greenlight and assigned onsite Information System Security Managers to maintain and renew system security accreditations. Successful candidate must be able to prioritize multiple projects ensuring all security based operations and accreditations are completed in a timely fashion.WHAT YOU'LL NEED TO SUCCEED:Education: Bachelor's degree in Computer Science, Engineering, or a related technical discipline, or the equivalent combination of education, technical certifications or training, or work experience.Required Experience: Experience with developing and reviewing security concept of operations, systems security plans, security control assessments, contingency plans, configuration management plans, incident response plans, plan of actions and milestones, risk management plans, vulnerability scanning, and/or vulnerability management plans.Documented experience with Greenlight, Xacta and Rev4 RMF process.Demonstrated on-the-job knowledge and experience cloud security design, requirements analysis, control implementation, and mitigation. Demonstrated experience developing in a cloud environment such as Amazon Web ServiceDemonstrated on-the-job knowledge and experience with ICD-503, FISMA and RMF/A&A processes, NIST SP (800-27, 30, 37, 53, 60, 137, 144, 145), FIPS (199, 200), and CNSSI 1253 technical controls and developing and maintaining associated certification and accreditation documentation.Demonstrated on-the-job knowledge and experience with performing security system scans for network, platform, database, and web services using different security tools (e.g. Nessus, Weblnspect, AppDetective).Outstanding interpersonal skills and team playerOutstanding written and verbal communication skills; ability to present reports to management; motivated to thoroughly investigate, analyze, and document system issues and resolutionsDemonstrated outstanding ability to produce quality deliverables and to complete assigned projects on time, provide consistent status updates to ensure IT security projects stay focused.Demonstrated outstanding attention to detail - completes tasks per standard operating procedures; reports discovered anomalies and inconsistenciesDemonstrated outstanding persistent and creative problem solver - strong troubleshooting skills and determined to find solutions to technical problems; identifies root cause and presents possible solutions to managementDemonstrated outstanding work ethic and a proven professional - respectful, dependable, takes initiativeSecurity Clearance Level: Top Secret/SCI with PolygraphPreferred Skills: Certifications CISSP,CASPExperience cloud security design, requirements analysis, control implementation, and mitigation.Experience with JIRA and managing security based requirementsProject or program management experience.Core Hours: 9am to 3pm Monday through FridayLocation: Chantilly, VAGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#ISP2024InnovativeTalent#OpportunityOwned#GDITCareers#WeAreGDIT#JET#GDITPolyEventWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 10 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Certification CISSP: Certified Information Systems Security Professional - ISC2 CASP - CompTIATravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $148,750 - $201,250. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
7/10/2024
Prince William, VA
(30.7 miles)
All 1,000 of our Marshalls stores embrace discovery, from designer luggage to statement shoes. Our assortment of brands is always changing, but our mission to provide the surprises that make the everyday a little more fun is unwavering. Just like working here. Everyone encourages each other and embraces the excitement that can come with change. Each shift is a new opportunity to Discover Different.Opportunity: Contribute To The Growth Of Your CareerCompletes the daily tasks required for Store Loss Prevention and safety programs. Maintains positive relationships with Store Management. Conducts apprehensions within established policies and guidelines. Communicates with store Associates on damage and shrink initiatives. Identifies and resolves internal and external theft.Adheres to established shoplifter guidelines and policiesProvides timely, courteous and knowledgeable service to customersPromotes a culture of honesty and integrity; maintains confidentialityObserves, apprehends, and/or deters any acts of dishonesty from outside sourcesParticipates in investigations and surveillance as assignedEnsures apprehensions are consistent with store theft activityCompletes and distributes paperwork in an accurate and timely mannerMaintains appropriate evidence, demonstrates understanding of law enforcement procedures and professionally participates in legal activities as needed (e.g., police calls, etc.)Coordinates and complete shrink related activities in partnership with Store ManagementAdheres to all labor laws, policies, and proceduresSupports and participates in store shrink reduction goals and programsEncourages Associate use of shrink reduction resourcesPromotes safety awareness and supports maintenance of a safe environmentWho We Are Looking For: You!Excellent communication skills and sound judgmentBasic computer skillsBasic time management skillsInvestigative / analytical skillsAbility to respond appropriately to changes in direction or unexpected situationsStandout colleague, working effectively with peers and supervisors to accomplish tasksAble to work a flexible schedule to support business needs0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.This position has a starting pay range of $14.30 to $20.00 per hour.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.We’re reinventing retail and helping people discover that next find that’s going to be their new signature look. You can be a part of their journey to look amazing.Our inventory is always changing and our approach is continually evolving, which means every day is another chance to Discover Different. In fact, that’s what it’s like throughout the entire TJX family, which includes TJ Maxx, HomeGoods, Sierra, and Homesense.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Part Time
7/10/2024
Alexandria, VA
(38.6 miles)
Style is never in short supply at our more than 1,000 TJ Maxx stores. They all have different products, but the same commitment to the thrill of the find. From designers straight off the runway to statement jewelry, we offer exciting surprises that make the everyday a little more fun. Same with working here. Our environment is ever-changing, yet always encouraging. Each shift is a new opportunity to Discover Different.Opportunity: Contribute To The Growth Of Your CareerSupports the District Loss Prevention Manager and Store Management by executing core responsibilities, focused on acting as a visual deterrent to prevent potential loss/dishonesty and by wearing a body worn camera. Supports a positive customer shopping experience in the store and maintains a strong store partnership with store teams and loss prevention. Exercises sound judgment in decision-making to ensure their safety, the safety of others, and the protection of the Company brand. Adheres to Company policies and maintains and supports Company culture and values.Maintains a proper and professional stance in the designated area at the front of the storeAct as a visual deterrent to prevent potential loss/dishonestyReview and understand the Store Emergency Response GuideWear a complete Company approved uniform including a Body Worn CameraGreet customers appropriately, demonstrate courtesy and respectEstablish and maintain a position at the front of the store or in a departmentRespond to customer requests for assistance by referring customers to store management or customer service via a Company issued radioObserve and report any suspicious behavior or critical incidents to LP or store managementPerform a closing safety sweep of the store with a member of managementAdhere to all Company Policy and ProcedureDocument required incidents in AIIM Case ManagementPerforms other duties as assignedWho We Are Looking For: You!Strong verbal and written communicationSound decision making skillsAbility to take initiative and perform well independentlyPrioritizes/organizes workload and manages time effectivelyAble to stand for long periods of time0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.This position has a starting pay range of $13.05 to $18.25 per hour.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.At TJ Maxx there’s so much potential to discover something new. A new day means new merchandise, and a fresh chance to reinvent retail. Discover Different means that we want you to bring your whole self and your sense of style to work with you every day - just as Associates do throughout the entire TJX family, which includes Marshalls, HomeGoods, Sierra, and Homesense.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
7/10/2024
Woodbridge, VA 22192
(24.5 miles)
Starting Hourly Rate / Salario por Hora Inicial: $18.75 USD per hourALL ABOUT ASSETS PROTECTION Assets Protection (AP) teams function to keep our guests, team and brand safe and secure and lead through crisis events. They protect profitable sales by mitigating shortage risks, preventing, investigating and resolving theft and fraud to ensure product is available for our guest.At Target, we believe in our team members having meaningful experiences that help them build and develop skills for a career. The role of a Target Security Specialist can provide you with the:Skills using intelligence-led tactics to keep team members and guests safe and secureExperience in crisis response, safety and crowd management; providing support to both guests and team membersSkills in de-escalation as well as experience with recovering stolen merchandise to prevent shortageAbility to utilize Target's video surveillance systemAbility to properly document cases using industry case management systemsAs a Target Security Specialist, no two days are ever the same, but a typical day will most likely include the following responsibilities:Support sales by welcoming and engaging guests and team members at the front of storeLead a physical security culture for our team members and guests by assessing and maintaining safe and secure standards throughout the store, including exterior propertyRespond to and accurately document security incidentsUnderstand and leverage escalation tools for guest issues in order to provide a safe and secure environment for our team members and guestsConduct productive merchandise recoveries and provide apprehension support as needed, strictly adhering to AP policies and procedures and AP leadership guidancePrevent theft and shortage at the front of store by performing receipt checks for exposed high-dollar merchandiseSubmit appropriate documentation in the system for all incidents following AP policy and proceduresUnderstand and appropriately use the video systemModel working safely while maintaining a clean store for guests and team membersProvide service and a shopping experience that meets the needs of the guestDemonstrate a culture of ethical conduct, safety and complianceWork in a safe manner at all times to benefit yourself and others; identify and correct hazards; comply with all safety policies and best practices.All other duties based on business needsWHAT WE ARE LOOKING FORWe might be a great match if:Working in a fun and energetic environment makes you excited…. We work efficiently and as a team to deliver for our guestsProviding service to our guests that makes them say I LOVE TARGET! excites you…. That’s why we love working at TargetStocking, Setting and Selling Target products sounds like your thing… That’s the core of what we doYou aren’t looking for Monday thru Friday job where you are at a computer all day… We are busy all day (especially on the weekends), making it easy for the guest to feel welcomed, inspired and rewardedThe good news is that we have some amazing training that will help teach you everything you need to know to be a Target Security Specialist. But, there are a few skills you should have from the get-go:Must be at least 18 years of age or olderHigh school diploma or equivalentMeet any state or local licensure and/or other legal requirements related to the positionWelcoming and helpful attitude toward guests and other team membersAbility to communicate on multiple frequency devices and operate handheld scanners, and other technology equipment as directedEffective communication skillsWork both independently and with a teamManage workload and prioritize tasks independentlyCapability to remain focused and composed in a fast-paced environment and accomplish multiple tasks within established timeframesWe are an awesome place to work and care about our teams, so we want to make sure we are clear on a few more basics that we expect:Climb up and down laddersApprehend subjects in accordance with company policyScan, handle and move merchandise efficiently and safely, including frequently lifting or moving merchandise up to 40 poundsFlexible work schedule (e.g., nights, weekends and holidays); reliable and prompt attendance necessaryCapable of working in and exposure to varying temperatures, humidity, and other elements while performing certain job dutiesAbility to remain mobile for the duration of a scheduled shift (shift length may vary)Find competitive benefits from financial and education to well-being and beyond at .Americans with Disabilities Act (ADA)Target will provide reasonable accommodations with the application process upon your request as required to comply with applicable laws. If you have a disability and require assistance in this application process, please visit your nearest Target store or Supply Chain Facility or reach out to Guest Services at 1-800-440-0680 for additional information.
Full Time
6/23/2024
Fairfax, VA
(36.0 miles)
Style is never in short supply at our more than 500 HomeGoods stores and we are constantly on a mission to provide the little surprises and extra touches that make a house feel like home. Same with working here. Our environment is ever-changing, yet always encouraging. Every shift is a new opportunity to Discover Different.The Opportunity: Contribute To The Growth Of Your Career.The District Loss Prevention Manager (DLPM) is an integral part of a fast-growing, constantly evolving environment that partners with Store Operations to ensure we provide the best experience to our customers! With a proven leadership, people development and focus on encouraging partnerships, the DLPM takes the complex current LP scenario head-on through building proven partnerships with store and senior regional leadership, law enforcement agencies and is responsible for establishing LP policies and procedures to ensure profitability with customer experience in mind.Successful DLPMs bring on board a servant leader mentality, a hands-on approach on team development and an open mind to look at things differently!Lead 7-12 Loss Prevention Associates of different levels.Conduct and resolve theft investigations; identify and resolve shrink control deficiencies.Partner with district and store management to identify shrink priorities and develop shrinkage reduction strategies within your assigned district.Coordinate and deliver all Loss Prevention Training and Orientations; provide developmental training.Support what we value; Customer Service, Open Door, Diversity, Safety and Legal Relations.Manage the staffing plan; recruit, interview and hire Loss Prevention staff.Effectively coach, train, and develop all members of our loss prevention team within the district.Who We Are Looking For: You.2+ years of management experience as a multi-unit Loss Prevention leader.Demonstrated ability to partner with loss prevention and operations leaders to effectively drive shrink.Knowledge of dynamic Loss Prevention methods and shrink strategies.Strong management and supervisory skills.Knowledge of retail operations.Strong investigation and interviewing skills.We care about our culture, but we also prioritize your needs!Benefits include Associate discount; 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long-term disability; paid holidays/vacation /sick/bereavement/parental leave; EAP; incentive programs for management; auto/home insurance discounts; tuition reimbursement; scholarship program; adoption/surrogacy assistance; smoking cessation; child care/cell phone discounts; pet/legal insurance; credit union; referral bonuses. All benefits are subject to applicable plan or program terms (including eligibility terms) and may change from time to time. Contact your TJX representative for more information.This position has a starting salary range of $80,500 to $102,700 per year.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.This position is eligible for an annual incentive as well as long-term incentives.At HomeGoods, we embrace the unknown? - with new products, new challenges and new ways to make a house a home. Our products add little, special touches to customers' lives and our people do the same for each other. Everyone supports each other to Discover Different - here and throughout the entire TJX family, which includes TJ Maxx, Marshalls, Sierra, and Homesense.Discover Different means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
7/10/2024
Manassas, VA 20108
(27.2 miles)
Description Looking for an opportunity to make an impact The Leidos National Security Sector is seeking an experienced SecDevOps Lead in a key role to lead a team of web developers, application developers, engineers, designers, system administrators, information security officers, and help desk specialists for an Intelligence Community customer. The team will ensure the continuous operation, maintenance, and security of the customer’s intelligence discovery website and application suite on multiple networks and domains. In addition, the candidate will focus on enhancing and maintaining the CI/CD pipeline, automating infrastructure management, performing database administration, and developing scripts for automation. Work with a diverse team of technical staff to maintain and expand customers’ capabilities to the Defense Intelligence Enterprise. In this key personnel role, the position demands leadership and a hands-on approach to information security, software development, tiered IT support, automation, and maintaining government authority to operate (ATO) for integrated platforms that are critical to the Office of the Secretary of Defense and the warfighter. This opportunity is contingent upon contract award.What you’ll be doing:Lead and mentor a team of web developers, application developers, designers, system administrators, information security officers, and help desk specialists conducting O&M to ensure availability, reliability and security as the systems expand to a larger customer base.Ensure that all applications remain operational on all applicable networks with all updates and enhancements required to maintain functionality.Enhance the efficiency, capability, and interoperability of all applications through requirements management, database programming and administration, web programming, web server customization and administration, application testing, and web design.Provide full operational and user support to maintain availability (99.9%) and reliability of all applications.Limit planned outages to occur during non-peak hours unless otherwise defined by the government.Enhance, improve, and maintain CI/CD and DevOps scripts and processes to facilitate faster development and error detection and resilient deployments.Use back-end technologies such as Oracle, Postgres, Mongo Database, Redis, ElasticSearch, Solr, Structured Query Language (SQL), Node.js with Typescript, and Server-Side Languages (Java, etc.) to develop a secure, efficient, and reliable architecture.Implement and maintain security measures in line with government regulations, including data protection and cybersecurity frameworks.Participate in Agile release planning, scrum of scrums, bug triage, design sessions and other meetings.Collaborate with government leads and stakeholders, as well as other contract technical leads, to define project requirements, goals, and timelines.Ensure system compatibility with all integrated dissemination applications.Monitor project progress, address any technical challenges, adjust priorities as needed to meet milestones, and provide regular updates to government and contract program managers.Perform software code maintenance for all applications and systems, on development and production servers, to ensure that the capability meets all security requirements for the applicable domains.Develop and maintain a conceptual data model to accommodate multiple intelligence domains and arrange for data transfer between the domains.Manage and update all authority to operate (ATO) documentation and processes in accordance with customer policies and guidance.Provide Tier 1, 2 and 3 help desk support on a schedule that meets the demands of an enterprise-wide user base, including multiple shifts to cover operations up to 24 hours per day.What does Leidos need from me Must have an active TS/SCI security clearance with an ability to obtain a Polygraph.BS in Engineering, Computer Science, Systems Engineering, or related field or equivalent experience with 10 plus years in software development, technology management, system engineering or related field. Eight plus years of experience with master’s degree.Experience with both front-end technologies/frameworks (e.g., Angular, React) and backend implementation.Experience with database maintenance (e.g., SQL, NoSQL), and familiarity with search technologies (e.g., Elasticsearch, Solr).Experience overseeing operational environment and presenting overview briefings and updates to government leads, partners, and customers; reporting on progress at performance improvement meetings; and identifying opportunities for increase effectiveness, efficiency, scale, and impact.Experience in the identification and mitigation of any issues or trends that pose a risk to project priorities.Favorable if you have:Experience leading O&M on critical classified systems.Experience managing a technical team through a government ATO process.Original Posting Date:2024-06-24While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $122,200.00 - $220,900.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
6/28/2024
Chantilly, VA 22021
(37.0 miles)
Information Systems Security Engineering personnel shall support required Assessment and Authorization (A&A) and Continuous Monitoring (ConMon) actions and tasks associated with ensuring compliance with all Risk Management Framework (RMF)requirements in technology diverse, multi-level classification environments. This includes:Coordinating, developing and maintaining required Body of Evidence (BoE)Tracking and executing RMF actions to obtain / maintain valid authorizations to includeIATT / ATO w/PoAM submissionsStakeholder collaborationWorkflow / tracking tool updatesExecuting all ConMon activities within documented timelinesBoE collection / coordinationConMon tracking tool updatesTrack Lien remediation / resolution activitiesCoordinating and collaborating across Technical and Security Services functional areas and agency stakeholders as directed / requiredEvaluating system change requests and assessing changes to determine system and organizational risk.Providing recommendations for implementation of security controls and, when necessary, counter-measures or mitigating controls.Conducting regular / recurring reviews of system state and security posture to ensure that systems are being operated securely, and information systems security policies and procedures are being implemented as defined in security plans.Responding to all queries and requests for applicable security information and reports.Supporting investigations of computer security violations and incidents, reporting as necessary to management.Researching, evaluating, testing, recommending, communicating and implementing security software or devices.Implementing, enforcing, communicating and supporting development of security policies or plans for data, software applications, hardware, and telecommunications.Developing materials for computer security education/awareness programs.Providing recommendations to stakeholders on information assurance engineering standards, implementation dependencies, and changing information assurance related technologies.Engagement with and use of Enterprise Security Services tool (e.g. HBSS, ACAS, Splunk) and coordination with both Security Services and Cyber Engineering stakeholders for prioritization and remediation actions of vulnerability and compliance deficiencies.QUALIFICATIONS:Bachelors Degree in Information Systems or Cyber Security (or equivalent experience)Minimum of 4 years of demonstrated related / applicable experienceMinimum certification (active and valid 8570 IAM Level I Compliant certification (CAP | CND | Cloud+ | GSLC | Security+ CE | HCISPP)IAM Level II compliance preferred (CAP | CASP+ CE | CISM | CISSP (or Associate) | GSLC | CCISO | HCISPP)Location: On Customer SiteUS Citizenship RequiredGDIT is Your Place:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 4 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required None.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $100,175 - $135,530. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
7/10/2024
Vienna, VA
(39.7 miles)
Style is never in short supply at our more than 500 HomeGoods stores and we are constantly on a mission to provide the little surprises and extra touches that make a house feel like home. Same with working here. Our environment is ever-changing, yet always encouraging. Every shift is a new opportunity to Discover Different.Opportunity: Contribute To The Growth Of Your CareerCompletes the daily tasks required for Store Loss Prevention and safety programs. Maintains positive relationships with Store Management. Conducts apprehensions within established policies and guidelines. Communicates with store Associates on damage and shrink initiatives. Identifies and resolves internal and external theft.Adheres to established shoplifter guidelines and policiesProvides timely, courteous and knowledgeable service to customersPromotes a culture of honesty and integrity; maintains confidentialityObserves, apprehends, and/or deters any acts of dishonesty from outside sourcesParticipates in investigations and surveillance as assignedEnsures apprehensions are consistent with store theft activityCompletes and distributes paperwork in an accurate and timely mannerMaintains appropriate evidence, demonstrates understanding of law enforcement procedures and professionally participates in legal activities as needed (e.g., police calls, etc.)Coordinates and complete shrink related activities in partnership with Store ManagementAdheres to all labor laws, policies, and proceduresSupports and participates in store shrink reduction goals and programsEncourages Associate use of shrink reduction resourcesPromotes safety awareness and supports maintenance of a safe environmentWho We Are Looking For: You!Excellent communication skills and sound judgmentBasic computer skillsBasic time management skillsInvestigative / analytical skillsAbility to respond appropriately to changes in direction or unexpected situationsStandout colleague, working effectively with peers and supervisors to accomplish tasksAble to work a flexible schedule to support business needs0-2 years retail or security experienceBenefits include: Associate discount; EAP; smoking cessation; bereavement; 401(k) Associate contributions; child care & cell phone discounts; pet & legal insurance; credit union; referral bonuses. Those who meet service or hours requirements are also eligible for: 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long term disability; paid parental leave; paid holidays/vacation/sick; auto/home insurance discounts; scholarship program; adoption assistance. All benefits are provided in accordance with and subject to the terms of the applicable plan or program and may change from time to time. Contact your TJX representative for more information.This position has a starting pay range of $14.30 to $20.00 per hour.Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience.At HomeGoods, we embrace the unknown? - with new products, new challenges and new ways to make a house a home. Our products add little, special touches to customers' lives and our people do the same for each other. Everyone supports each other to Discover Different - here and throughout the entire TJX family, which includes TJ Maxx, Marshalls, Sierra, and Homesense.Discover Different means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
6/16/2024
Oxon Hill, MD
(40.7 miles)
All 1,000 of our Marshalls stores embrace discovery, from designer luggage to statement shoes. Our assortment of brands is always changing, but our mission to provide the surprises that make the everyday a little more fun is unwavering. Just like working here. Everyone encourages each other and embraces the excitement that can come with change. Each shift is a new opportunity to Discover Different.ROLES AND RESPONSIBILITIES: LP CSA (TACTICAL UNIFORM)Wears a Company-issued Body Worn Camera (if assigned) and engages the camera during approved situations.Wears a complete Company approved uniform (tactical vest, black shirt and pants, and black shoes). The Company provides the tactical vest and black shirt. The Associate is responsible for wearing black pants and shoes.Establishes and maintains position at the front of the store (TJ Maxx and Marshalls) or in a department (TJ Maxx only).Responds to customer requests for assistance by referring customers to Store Management or customer service via a Company-issued radio.Properly responds to Merchandise Protection Pedestal Activation.Observes and reports any suspicious behavior or critical incidents to Loss Prevention or Store Management.Performs a closing safety sweep of the store with a member of management.Acts as a witness to shoplifter apprehension attempts with certified Store Detectives.Adheres to all Company Policies and Procedures, including Loss Prevention policies.Calls police only when directed by the appropriate LP Associate or Store Management in an emergency.Documents required incidents in AIIM (case management).JOB POSTING: LP CSA (TACTICAL UNIFORM)Job Description:The Customer Service Associate (Tactical Uniform) is a uniformed CSA who focuses exclusively on providing excellent customer engagement at the front of the store. The CSA (Tactical Uniform) uses a Company-issued Body Worn Camera to record specific events involving critical incidents for legal, safety, and training purposes.Roles and Responsibilities of CSA (Tactical Uniform):Maintains a proper and professional stance in the designated area at the front of the store.Wears the Company-issued CSA Tactical Uniform consisting of a tactical vest and black shirt.The CSA provides their own black pants and black shoes.Responds to customer inquiries.Properly responds to Merchandise Protection Pedestal Activation.Adheres to proper use of the Body Worn Camera as outlined in policy and procedure.Documents required incidents in case management.ROLES AND RESPONSIBILITIES: LP CSA (NON-TACTICAL UNIFORM)Establishes and maintains position at the front of the store (TJ Maxx and Marshalls) or in a department (TJ Maxx only).Acts as a deterrent to prevent external theft by using approved Customer Engagement Techniques.Wears assigned Company-issued shirt.Smiles and greets customers appropriately, demonstrate courtesy and respect.Responds to customer requests for assistance by referring customers to Store Management or customer service via a Company-issued radio.Properly responds to Merchandise Protection Pedestal Activation.Observes and reports any suspicious behavior or critical incidents to Loss Prevention or Store Management.Acts as a witness to shoplifter apprehension attempts with certified Store Detectives.Adheres to all Company Policies and Procedures to not detain, apprehend, chase, follow, question, or accuse anyone of dishonesty or make a customer feel uncomfortable.Remains in their designated area of the store (aside from breaks).Documents required incidents in AIIM (case management).JOB POSTING: LP CSA (NON-TACTICAL UNIFORM)Job Description:The Customer Service Associate (Non-Tactical Uniform) is a uniformed (non-tactical) CSA who focuses on providing excellent customer engagement at the front of the store or occasionally in a specific department (TJ Maxx only) and supporting external theft deterrence.Roles and Responsibilities of CSA (Non-Tactical Uniform):Remains in the designated area at the front of the store (TJ Maxx and Marshalls) or designated department (TJ Maxx only).Wears the designated Company-issued CSA Non-Tactical Uniform consisting of the assigned shirt.Makes verbal contact with any customers within 10 feet of them within 10 seconds using a welcoming tone of voice.Properly responds to Merchandise Protection Pedestal Activation.Uses approved Customer Engagement Techniques to prevent external theft.Directs customers to areas of the store they may ask about.Notifies an Associate and/or Manager via a Company-issued radio when a customer has a question or concern.Asks customers if there is anything they need assistance with.Identifies internal alert signals and reports them to their supervisor.Documents required incidents in case managementWe’re reinventing retail and helping people discover that next find that’s going to be their new signature look. You can be a part of their journey to look amazing.Our inventory is always changing and our approach is continually evolving, which means every day is another chance to Discover Different. In fact, that’s what it’s like throughout the entire TJX family, which includes TJ Maxx, HomeGoods, Sierra, and Homesense.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Part Time
3/23/2024
Prince William, VA
(30.7 miles)
All 1,000 of our Marshalls stores embrace discovery, from designer luggage to statement shoes. Our assortment of brands is always changing, but our mission to provide the surprises that make the everyday a little more fun is unwavering. Just like working here. Everyone encourages each other and embraces the excitement that can come with change. Each shift is a new opportunity to Discover Different.Job Description: The Customer Service Associate (Tactical Uniform) is a uniformed CSA who focuses exclusively on providing excellent customer engagement at the front of the store. The CSA (Tactical Uniform) uses a Company-issued Body Worn Camera to record specific events involving critical incidents for legal, safety, and training purposes. Roles and Responsibilities of CSA (Tactical Uniform):Maintains a proper and professional stance in the designated area at the frontof the store.Wears the Company-issued CSA Tactical Uniform consisting of a tactical vest and black shirt. The CSA provides their own black pants and black shoes. Responds to customer inquiries.Properly responds to Merchandise Protection Pedestal Activation. Adheres to proper use of the Body Worn Camera as outlined in policy and procedure. Documents required incidents in case management. We’re reinventing retail and helping people discover that next find that’s going to be their new signature look. You can be a part of their journey to look amazing.Our inventory is always changing and our approach is continually evolving, which means every day is another chance to Discover Different. In fact, that’s what it’s like throughout the entire TJX family, which includes TJ Maxx, HomeGoods, Sierra, and Homesense.Discover Different also means we embrace each other’s differences and unique perspectives. We consider all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status. We also provide reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.
Full Time
6/28/2024
Chantilly, VA 22021
(37.0 miles)
Operations Analyst SeniorExperience conducting risk assessments in accordance with Department of Defense and Department of Homeland Security standards and prepare detailed reports of findings for review and approval.Conduct threat, criticality, and vulnerability assessments of customer locationsIdentify Facility Security Level (FSL), develop/analyze design basis threats (DBT), and recommend countermeasures to mitigate threats/vulnerabilities.Experience associated with Intelligence Community, Department of Defense, Department of Homeland Security, USACE, and military service publications, such as:DoD 2000.12, DoD Antiterrorism ProgramDoDI O-2000.16 Vol. I, DoD Antiterrorism Program Implementation: DoD Antiterrorism StandardsDoDI O-2000.16 Vol. II, DoD Antiterrorism Program Implementation: DoD Force Protection Condition (FPCON) System DoD Antiterrorism GuideDoD Unified Facility Criteria DHS Risk Management Process: An Interagency Security Committee Standard DODI 3020.45, Mission Assurance Construct and associated Risk Assessment, Antiterrorism, Physical Security BenchmarksMonitor emergence activity alerts and emerging threats to brief the customer and assist in site protection activities.Make recommendations, using risk management principles, for sound mitigation techniques using proven and field-tested systems.Interact and coordinate activities related to ATFP with a wide variety of customer site and field offices for proper integration and implementation of developed plans, with review and approval of the customer. Work with various security and facilities staffs to ensure the use of ATFP best practices in acquisition, lease or modification to customer facilities.Conduct facility design reviews of proposed construction projects at all design phases to ensure antiterrorism/physical security standards are incorporated into the projects.Plan and conduct USG approved AT/PSC/CP exercises and related trainingProvide professional briefings and indoctrinations to audiences at various organization levels.Conduct policy research, and make recommendations, covering new tactics techniques and procedures.Completion of Anti-Terrorism Officer (ATO) Level II certification within the last three years. If outside of three years, training will be required after onboarding.DHS Risk Management Process: An Interagency Security Committee (ISC) Standard training will be required after onboarding, if uncertified.Related experience: Not mandatory but desired - UAS and C-UAS systems experience WHAT YOU'LL NEED TO SUCCEED:• Education: Bachelor of Arts/Bachelor of Science• Required Experience: 5+ years of related experience• Security Clearance Level: TS/SCI w/Poly• Location: Customer Site• US Citizenship RequiredGDIT IS YOUR PLACE:• 401K with company match• Comprehensive health and wellness packages• Internal mobility team dedicated to helping you own your career• Professional growth opportunities including paid education and certifications• Cutting-edge technology you can learn from• Rest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 5 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required 10-25%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $76,690 - $116,438. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
7/10/2024
Alexandria, VA 22314
(39.0 miles)
Description Leidos has an opening for a highly qualified Cybersecurity Engineer for the Multi-Domain Solutions Division. This is an exciting opportunity to bring your experience to support across all-domain large-scale weapon systems, Information Technology Systems, and Command and Control Systems to realize the Department of Defense Joint All-Domain Command and Control (JADC2). In this role you will support an Integrated Product Team (IPT) for the Advanced Battle Management System (ABMS) Digital Infrastructure (DI) Processing Node (PN) to design and implement solutions that can be delivered at speed, scale, and with the necessary security to deliver operational advantages to the joint warfighter. ABMS is a top modernization priority for the Department of the Air Force and will be the backbone of a network-centric approach to battle management in partnership with all the services across JADC2. This position will work closely with Program Managers, other domain engineers, and Government counterparts across Government and Industry partners.This position will have a hybrid work schedule, and can be worked from any of the following locations: Alexandria, VA, Salt Lake City, Utah, Dallas, TX or Melbourne, FL.Primary ResponsibilitiesLead cyber engineering initiatives, leveraging hands-on experience configuring firewalls, cloud technologies, and zero trust architectures, ensuring robust cyber defense strategies.Apply working knowledge of DISA STIGs and other technical cyber material to ensure compliance and adherence to cybersecurity standards, while also integrating System Security Engineering principles (NIST 800-160 v1) into project workflows.Provide technical leadership and guidance to engineering teams, utilizing demonstrated hands-on technology configuration and engineering skills to develop innovative solutions for customers and effectively lead technical initiatives.Utilize Agile management methodologies, including Jira, to coordinate and prioritize cyber engineering tasks, facilitating efficient collaboration within technical teams and meeting project deadlines.Additional responsibilities as needed by the program.Basic QualificationsBachelors degree and 8+ years of prior relevant experience or Masters with 6+ years of prior relevant experience.US citizenship and an active Secret security clearance, with ability to obtain a Top Secret clearance.Experience implementing and verifying DISA Security Technical Implementation Guides (STIGs) (RHEL 8.X, Cisco Switches and Routers).Designing requirements based onNIST800-53 Security Controls and DISA STIGs.Experience with the Risk Management Framework Process.Experience usingSecurity information and event management (SIEM)technologies.Experience designing and implementingZero TrustRequirements.Working across Integrated Product Teams to communicate security configurations and requirements.1-2 years’ experience with Agile Management to include use of Jira.Strong written and verbal communication skills to collaborate with customer representatives, domain experts, and other systems engineers in the development of complex DoD systems.Demonstrated ability to participate in cross-functional planning, coordination, and task execution situations involving the full spectrum of system integration activities.Ability to work well with people from many different disciplines with varying degrees of technical experience.Preferred QualificationsFamiliar withCDS/CSfCrequirements and implementations.Original Posting Date:2024-07-08While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $101,400.00 - $183,300.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
7/10/2024
McLean, VA 22107
(43.4 miles)
Seize your opportunity to make a personal impact as aCyber Security Analyst supporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As a Cyber Security Analyst, you will help ensure today is safe and tomorrow is smarter. Our work depends on a Cyber Security Analyst joining our highly skilled team to be a premier provider of cyber security services to the customer. We provide consummate cyber security risk management "as a service" platform across multiple fabrics and centers. We have responsibility to ensure operational IT capabilities provide the client with necessary timeliness, accuracy and security of information demanded from all our highly professional roles. Be the change, lead our change - join us!HOW A CYBER SECURITY ANALYST WILL MAKE AN IMPACTProvide vulnerability analysis and reporting on accredited information systems.Coordinate with information system POCs for plan updates and mitigation strategies to ensure overall health of IT systems, networks and applications.Perform some manual data aggregation and normalization tasks until automated solutions are developed.Recommend new capabilities and efforts to improve the effectiveness of the continuous monitoring program.WHAT YOU'LL NEED TO SUCCEED:Education: Bachelors (Computer engineering, Computer Science, Electrical Engineering, Information systems, Information Technology, Cybersecurity, or a closely related discipline)Experience: 8+ yrsRequired Technical Skills:Experience in scanning information systems using scanning tools such as Nessus, AppDetective, WebInspect.Strong writing skills to create documentation such as SOPs, internal process documents and input into cyber policies that support the continuous monitoring of accredited information systems.Experience with architecture design, system and network analysis, vulnerability and risk assessments, and security assessment of hardware and software.Strong understanding of cloud environments and assessing systems within cloud environments focusing on security posture.Experience with continuous monitoring and plans of actions and milestones (POA&Ms).Understanding of NIST 800-53, 800-137 and Risk Management Framework (RMF).Knowledge of DoD Security Technical Implementation Guides (STIGs).Demonstrated experience with cyber security concepts to include encryption services, access control, information protection, network securityExperience with AWS and Azure cloud security complianceKnowledgeable of various cloud services to include Infrastructure as a Service, Platform as a Service, Software as a ServicePossesses strong analytical and problem solving skillsDesired Skills:Demonstrated experience in IT best practices regarding application, enterprise system, and network security.Desired Certifications:Certified in Cloud Security for AWS and Azure; Security Certifications to include CISSP, CISM, CISA, CEH, NCSFSecurity Clearance Level: TS/SCI with active polygraphLocation: McLean, VA - On Customer SiteGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 3 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $123,250 - $166,750. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
7/10/2024
Alexandria, VA 22314
(39.0 miles)
Description The Digital Modernization sector at Leidos has an exciting opportunity as a Security Control Assessor-Representative (SCA-R) Manager on our GSM-O II IDIQ contract’s Risk Management Executive (RME) Cyber Security Task Order in Alexandria, VA. DISA provides a full range of IT products, services, and solutions and customer services to the Office of the Secretary of Defense (OSD), Chairman of the Joint Chiefs of Staff (CJCS) and the Joint Staff (JS), Director of Administration (DA), Pentagon Force Protection Agency (PFPA), Washington Headquarters Services (WHS), and other OSD offices for them to meet mission and business requirements. Through the DISA RME Cyber Security program, RME performs a wide variety of services and functions required to secure the information security posture for DoD services.This Task Order has 100+ FTEs working to ensure DISA’s Cyber Security program adheres toDISA, DoD, and National Institute of Standards and Technology (NIST) approved cybersecurity and information assurance (IA) architecture, policies, programs, standards, and guidelines. The SCA-R Manager will report to the SCA-R Lead and be responsible for leading the implementation of DISA RME’s assessment and authorization activities in addition to managing other direct reports. This is a hybrid position allowing 50% remote work after a brief ramp-up period (first 2-3 weeks will be 100% onsite, then your time will be split 50/50 onsite vs remote).In this role, you will lead the team responsible for implementing and overseeing all of DISA’s information systems (new and re-authorization efforts), security posture, and authorization/RMF activities.You will also:Under the direction of the SCA-R Lead, assist in leading personnel on A&A activities and adherence to all NIST, Federal, DoD, and DISA policies, procedures, and standards regarding cyber security and the RMFDevelop and maintain the SCA-R/V&V schedule in accordance with the timeline established for A&A and AO ISs and by assigning and adding the necessary resources, based on the technologies that need validation and verification, to conduct assessments and validations of implemented controls and POA&M itemsDevelop and gain approval of the Security Assessment Plan prior to assessment of all implemented security controls and technology areas through automated and manual assessments in accordance with NIST SP 800-53 and NIST SP 800-115Develop and submit V&V and security assessment reports that capture automated and manual assessment results and all pertinent information for a comprehensive assessment of the IS for completion of the POA&MLead personnel to develop authorization packages with all required artifacts in accordance with NIST SP 800-37 that includes risk analysis/assessment and determination along with recommendation for the authorizing officials’ authorization decisionMonitor systems through their lifecycle and in accordance with FISMA requirements, including monitoring for system and environmental changes, ongoing assessments, authorization package updates, ongoing authorizations, and system disposalParticipate in, and provide technical expertise to DISA’s configuration management boards while considering Federal, DoD, and DISA security policies, standards and guidelines and its impact to requested changesParticipate in staffing/recruiting and retention efforts and personnel management, including selection and training, performance assessment, work assignments, and recognition/disciplinary actionsMotivate and lead team members, fostering a diverse and inclusive environmentThis role will be based onsite in Alexandria, VA and an active Top Secret security clearance is required prior to start.Basic Qualifications:Bachelor's degree in IT-related field and 12+ years' experience in the Cybersecurity area. Additional relevant experience may be considered in lieu of degree.5+ years' experience in Certification and Accreditation/Assessment and Authorization3+ years' experience in Security Control Assessor/Validator Experience5 years of project management work experienceDoD 8570 IAM/IAT Level III certification (CISSP or CISM required) prior to startDemonstrated leadership skills/previous lead positionCustomer service skillsExpert knowledge and experience with RMF process, NIST SP 800-37, NIST SP 800-53, CNSSI 1253Top Secret security clearance required prior to start (program can support up to TS/SCI)Preferred Qualifications:PMP, Experience with Microsoft ProjectDISA RME Assessment and Authorization experienceGSMOExternal Referral Eligibletn10Original Posting Date:2024-07-01While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $122,200.00 - $220,900.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full Time
6/28/2024
McLean, VA 22107
(43.4 miles)
Seize your opportunity to make a personal impact as a Security Control Assessor supporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As a Security Control Assessor, you will help ensure today is safe and tomorrow is smarter. Our work depends on a Security Control Assessor joining our highly skilled team to be a premier provider of cyber security services to the customer. We provide consummate cyber security risk management "as a service" platform across multiple fabrics and centers. We have responsibility to ensure operational IT capabilities provide the client with necessary timeliness, accuracy and security of information demanded from all our highly professional roles. Be the change, lead our change - join us!HOW A SECURITY CONTROL ASSESSOR WILL MAKE AN IMPACTPerforms all procedures necessary to ensure the safety of information systems assets and to protect systems from intentional or inadvertent access or destruction.Evaluates the security controls within network systems to identify vulnerabilities and recommend actions to correct problems working either alone or as part of a team.Ensures integrity of IT systems by identifying and mitigating potential avenues of exploitation including system level attacks and user level attacks.Applies experience with RMF, CNSSI 1253, NIST SP 800-53, and NISPOMApplies experience with Security Technical Implementation Guides (STIGs) and Security Content Automation Protocol (SCAP) Compliance Checker (SCC)Demonstrated experience conducting hands on security testing, analyzing results, documenting risks, and recommending countermeasuresDemonstrated experience developing risk assessment reports based on review of security plans and interviews with developer/customer assess systems against information assurance policies, regulations and instructionsDemonstrated experience providing threat analysis based on identified security vulnerabilitiesDevelops and documents security evaluation test plans and proceduresDemonstrated experience testing security architectures of cloud-based systems and applications, identifying vulnerabilities and providing security remediationFamiliarity with securing Operational Technology (OT), including supervisory control and data acquisition {SCADA), distributed control systems {DCS), programmable logic controllers (PLCs), and physical access control systems {PACSs) while addressing their unique performance, reliability, and safety requirements.WHAT YOU'LL NEED TO SUCCEED:Education: Bachelor's Degree (Computer Engineering, Computer Science, Electrical Engineering, Information Systems, Information Technology, Cybersecurity, or a closely related discipline)Required Experience: 10+ yrsClearance: TS/SCI with PolygraphRequired Technical Skills: Familiarity with NIST SP 800-82 "Guide to Operational Technology (OT) Security", to include typical system topologies, common threats and vulnerabilities, methods and techniques for securing OT systems and countermeasures to mitigate associated risk.Expertise in conducting risk-based assessments within Operational Technology (OT) systems including the identification of potential threats, vulnerabilities, regulatory compliance, documentation/reporting, and impacts on critical operationsDeep understanding of various Operational Technology (OT) systems, architectures and components and security assessment tools/resources such as MITRE ATT&CK for Industrial Control Systems and the National Vulnerability Database (NVD)Compliance and vulnerability scanning tools (XACTA, RedSeal, Nessus, Splunk, McAfee ePO, and/or other vulnerability scanners)Strong understanding of the Assessment and Authorization (A&A) processExcellent oral and technical writing skillsDesired Certifications:CASP, CCNP Security, CISA, CISSP, GCED, or GCIHSecurity Clearance Level: TS/SCI with active polygraphLocation: McLean, VA - On Customer Site#OpportunityOwned #GDITCareers #WeAreGDIT #JET#IntelAprilCampaignReqs#ISP2024InnovativeTalentGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $148,750 - $201,250. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
7/10/2024
McLean, VA 22107
(43.4 miles)
Seize your opportunity to make a personal impact as a Cyber Security Project Engineer supporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As a Cyber Security Project Engineer, you will help ensure today is safe and tomorrow is smarter. Our work depends on a Cyber Security Project Engineer joining our highly skilled team to be a premier provider of cyber security services to the customer. We provide consummate cyber security risk management "as a service" platform across multiple fabrics and centers. We have responsibility to ensure operational IT capabilities provide the client with necessary timeliness, accuracy and security of information demanded from all our highly professional roles. Be the change, lead our change - join us!HOW A CYBER SECURITY PROJECT ENGINEER WILL MAKE AN IMPACTProvide vulnerability analysis and reporting on accredited information systems.Coordinate with information system POCs for plan updates and mitigation strategies to ensure overall health of IT systems, networks and applications.Perform some manual data aggregation and normalization tasks until automated solutions are developed.Recommend new capabilities and efforts to improve the effectiveness of the continuous monitoring program.WHAT YOU'LL NEED TO SUCCEED:Education: Bachelors (Computer engineering, Computer Science, Electrical Engineering, Information systems, Information Technology, Cybersecurity, or a closely related discipline)Experience: 8+ yrsRequired Technical Skills:Experience in scanning information systems using scanning tools such as Nessus, AppDetective, WebInspect.Strong writing skills to create documentation such as SOPs, internal process documents and input into cyber policies that support the continuous monitoring of accredited information systems.Experience with architecture design, system and network analysis, vulnerability and risk assessments, and security assessment of hardware and software.Strong understanding of cloud environments and assessing systems within cloud environments focusing on security posture.Experience with continuous monitoring and plans of actions and milestones (POA&Ms).Understanding of NIST 800-53, 800-137 and Risk Management Framework (RMF).Knowledge of DoD Security Technical Implementation Guides (STIGs).Demonstrated experience with cyber security concepts to include encryption services, access control, information protection, network securityExperience with AWS and Azure cloud security complianceKnowledgeable of various cloud services to include Infrastructure as a Service, Platform as a Service, Software as a ServicePossesses strong analytical and problem solving skillsDesired Skills:Demonstrated experience in IT best practices regarding application, enterprise system, and network security.Desired Certifications:Certified in Cloud Security for AWS and Azure; Security Certifications to include CISSP, CISM, CISA, CEH, NCSFSecurity Clearance Level: TS/SCI with active polygraphLocation: McLean, VA - On Customer SiteGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#OpportunityOwned #GDITCareers #WeAreGDIT #JET#ISP2024InnovativeTalentWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $154,700 - $209,300. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
6/28/2024
McLean, VA 22107
(43.4 miles)
Seize your opportunity to make a personal impact as an Information Systems Security Managementsupporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As an Information Systems Security Management (ISSM), you will help ensure today is safe and tomorrow is smarter. Our work depends on an ISSM joining our highly skilled team to be a premier provider of cyber security services to the customer. We provide consummate cyber security risk management "as a service" platform across multiple fabrics and centers. We have responsibility to ensure operational IT capabilities provide the client with necessary timeliness, accuracy and security of information demanded from all our highly professional roles. Be the change, lead our change - join us!HOW AN ISSO WILL MAKE AN IMPACTManage Analysts engaged in ensuring the safety of information systems assets and protection of systems from intentional or inadvertent access or destruction.Provide support for a program, organization, systems or enclaves. Support the Agency RMF Workflow and Processes by proposing, coordinating, implementing and enforcing information system security policies, instructions, standards, and methodologies.Coordinate with the Data Custodian, Project Owner, and ISSM to identify the types of information processed, assign the appropriate security categorizations to the information systems, determine the information security and privacy impacts, and manage information security and privacy risk. Document the controls in the information security and privacy plan (or equivalent document) to ensure implemented controls meet or exceed the minimal controls defined by CISO guidance.Maintain current system information in XACTA (e.g., POCs, artifacts) to support organizational requirements and processes (e.g., communication, contingency planning, training, data calls)Evaluate the impact of network and system changes using RMF processes.Ensure anomalies identified under the Sponsor's Information Security Continuous Monitoring activities are addressed and remediated in a manner that commensurate with the risks posed to the system from the anomalies.Submit recommendations to the stakeholders for system configuration deviations from the required baseline.Develop and maintain a system security plan (SSP)Conduct periodic reviews to ensure compliance with SSP.Ensure configuration management for security-relevant IS software, hardware and firmware is maintained and documented.Ensure system recovery processes are monitored to ensure security features and procedures are properly restoredEnsure all IS security-related documentation is current and accessible to properly authorized individualsFormally notify the appropriate individuals when changes occur that might affect authorizationParticipate in governance and project reviews identified by the SponsorWHAT YOU'LL NEED TO SUCCEED:Education: Bachelors (Computer engineering, Computer Science, Electrical Engineering, Information systems, Information Technology, Cybersecurity, or a closely related discipline)Required Experience: 8+ yrsRequired Technical Skills: Require strong documentation skills to create and update policies, process documentation and proceduresExperience with XACTA 360, Continuum and other SCAP Compliant tools,Demonstrated experience with RMF, ICD 503, CNSSI 1253, NIST SP 800-53/53A, and STIGsSecurity Clearance Level: TS/SCI with active polygraphPreferred Certifications:Certified Information Systems Security Professional (CISSP)Certified Information Systems auditor (CISA)NIST Cybersecurity Framework (NCSF)AWS Solutions Architect Associate or ProfessionaLocation: McLean, VA - On Customer Site#ISP2024InnovativeTalent#OpportunityOwned#GDITCareers#WeAreGDIT#JETGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysWork Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $159,800 - $216,200. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
6/28/2024
McLean, VA 22107
(43.4 miles)
Seize your opportunity to make a personal impact as a Security Control Assessor supporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As a Security Control Assessor, you will help ensure today is safe and tomorrow is smarter. Our work depends on a Security Control Assessor joining our highly skilled team to be a premier provider of cyber security services to the customer. We provide consummate cyber security risk management "as a service" platform across multiple fabrics and centers. We have responsibility to ensure operational IT capabilities provide the client with necessary timeliness, accuracy and security of information demanded from all our highly professional roles. Be the change, lead our change - join us!HOW A SECURITY CONTROL ASSESSOR WILL MAKE AN IMPACTPerforms all procedures necessary to ensure the safety of information systems assets and to protect systems from intentional or inadvertent access or destruction. Evaluates the security controls within network systems to identify vulnerabilities and recommend actions to correct problems working either alone or as part of a team. Ensures integrity of IT systems by identifying and mitigating potential avenues of exploitation including system level attacks and user level attacks. Applies experience with RMF, CNSSI 1253, NIST SP 800-53, and NISPOM Applies experience with Security Technical Implementation Guides (STIGs) and Security Content Automation Protocol (SCAP) Compliance Checker (SCC) Demonstrated experience conducting hands on security testing, analyzing results, documenting risks, and recommending countermeasures Demonstrated experience developing risk assessment reports based on review of security plans and interviews with developer/customer assess systems against information assurance policies, regulations and instructionsDemonstrated experience providing threat analysis based on identified security vulnerabilities Develops and documents security evaluation test plans and proceduresDemonstrated experience testing security architectures of cloud-based systems and applications, identifying vulnerabilities and providing security remediationWHAT YOU'LL NEED TO SUCCEED:Education: Bachelor's Degree (Computer Engineering, Computer Science, Electrical Engineering, Information Systems, Information Technology, Cybersecurity, or a closely related discipline)Required Experience: 10+ yrsClearance: TS/SCI with PolygraphRequired Technical Skills: Compliance and vulnerability scanning tools (XACTA, RedSeal, Nessus, Splunk, McAfee ePO, and/or other vulnerability scanners)Strong understanding of the Assessment and Authorization (A&A) process Excellent oral and technical writing skillsDesired Certifications:CASP, CCNP Security, CISA, CISSP, GCED, or GCIHSecurity Clearance Level: TS/SCI with active polygraphLocation: McLean, VA - On Customer SiteGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#OpportunityOwned #GDITCareers #WeAreGDIT #JET#ISP2024InnovativeTalent Work Requirements.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience* may vary based on technical training, certification(s), or degree.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px} CertificationTravel Required Less than 10%.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship RequiredSalary and Benefit Information The likely salary range for this position is $148,750 - $201,250. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our WorkWe are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
This website uses cookies for analytics and to function properly. By using our site, you agree to these terms.