SEARCH
GO
Security & Law Enforcement Jobs
Full Time
2/1/2025
Washington, DC 20036
(11.4 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top SecretClearance Level Must Be Able to Obtain:Top Secret/SCIPublic Trust/Other Required:SSBI (T5)Job Family:Security AdjudicationJob Qualifications:Skills:Databasing, Microsoft Office, Personnel Security Management, Security Clearances, Written CommunicationCertifications:NoneExperience:2 + years of related experienceUS Citizenship Required:YesJob Description:Seize your opportunity to make a personal impact as a PERSONNEL SECURITY TIER II SAP ADJUDICATOR. Join a high optempo, mission critical team in support of a DoD joint service organization at the highest levels of the federal government in the heart of our nation’s capital. As a SAP Adjudicator, you provide subject matter expertise in conducting SAP eligibility determinations, monitoring personnel security actions and providing advice to the Program Security Officer (PSO) relating to access eligibility. You must possess and exhibit exceptional technical skills to resolve issues in the areas of Level I and II SAPNP access eligibility as quickly and efficiently as possible. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As the SAP Adjudicator, you will perform SAPNP access determination reviews to ensure today is safe and tomorrow is smarter. Our work depends on a SAP Adjudicator joining our team to bring professionalism and integrity to a fast-paced environment that offers extensive options for training, certification, and career advancement. When we succeed, you succeed and together our best becomes better.HOW A SAP ADJUDICATOR WILL MAKE AN IMPACT:Reviewing and updating Local Level I and Level II SAPNP processing policies and procedures.Initiating the process for determining a candidate's access eligibility.Performing Level I and Level II SAP access eligibility determinations.Inputting Level I & II access eligibility determination results into relevant database(s).Monitoring and tracking personnel security actions until complete.Expeditiously responding to incoming eligibility determination requests and reports.Reviewing and remaining current on the personnel security standards appropriate to the classification level of the programs for which access was requested.Preparing request for waiver and/or exception documentation and initiating staffing for approval.Coordinating access approval or denial process with appropriate access approval authority.Preparing documentation to notify appropriate personnel of access approval or denial.Conducting program debriefings and processing of relevant documentation (e.g., SAP nondisclosure agreements, and/or polygraph consent forms).Updating program access lists or rosters in appropriate database(s) following indoctrination.Providing advice to the Program Security Officer (PSO) relating to the access eligibility review process and guidelines regarding Level II and III issues, including the procedures to be followed in the appeal processes.Providing proper protection for privacy information.WHAT YOU’LL NEED TO SUCCEED:Required Education:Associate degree in Security, Administration, Business Administration or related field with two (2) years of related experience; or no degree with a minimum of four (4) years’ experience in personnel security.Must have successfully completed a SAP adjudication development and certification course from a U.S. Government agency or have two (2) years of experience performing a similar function.Required Experience: Minimum three (3) years of security experience as a junior security specialist.Required Technical Skills: Must be proficient in Microsoft Office Suite (Excel, Word, Access, and PowerPoint)Security Clearance Level: Active Top Secret with SCI EligibilityRequired Skills and Abilities: You must show you have experience in:Experience conducting Level I and II SAPNP Access Eligibility Determination reviews in accordance with DoD 5205.07 Volume 2.Maintaining various databases.Producing, handling, storing, transmitting, and transporting classified materials, up to and including Top Secret Special Access Programs (SAPs) and Sensitive Compartmented Information (SCI).Possessing and exhibiting excellent communication skills, with the ability to draft and present effective (clear and concise) reports, both written and oralEfficiently, effectively, and professionally interacting with Civilian, Military, and Contractor personnel.Conducting yourself in a professional manner and a high sense of integrity, working in a stressful and fast-paced environment.Demonstrating outstanding customer service and communication skills while interfacing daily with senior executives (SES), senior ranking military officers, and other military and civilian personnel internal and external to the organization.Being flexible and adapting to an ever-changing environment.Preferred Qualifications:Bachelor’s degreeLocation: On Customer Site, Washington, District of ColumbiaGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#createyourcareerThe likely salary range for this position is $76,690 - $103,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA DC WashingtonAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
1/31/2025
Chantilly, VA 20151
(15.1 miles)
ManTech is seeking a motivated, career and customer-oriented Program Security Officer 3 (PSO 3) to join our team at our Chantilly, VA location to provide unparalleled support to our customer and to begin an exciting and rewarding career within ManTech. The Program Security Officer will assist Director and Deputy Directors of Security in the planning and execution of program protection.Responsibilities include, but are not limited to:The PSO will assist the Senior Government Program Security Officer complete assigned actions in support of a multi-disciplined and complex organizationResponsible for Program Protection (P2), security and/or classification policy, planning and execution of program security.Position will be fully engaged with the organizations Policy and Security offices on data sharing/tech sharing requests from mission partners, both foreign and domestic.Subjects would assist on actions with the Program front office to include policy and governance lead for actively developing future classification guidance that will be integrated into programs.Interface with senior level mission partners across the DoD, IC, and foreign entities.Position requires occasional domestic and foreign travel.Work myriad security issues with the Directorates and Offices in physical, personnel operational, technical, information, industrial and information system securityBasic Qualifications: HS Diploma and 15 years relevant program security experience or Bachelor's Degree and 8 or more years relevant experience, or Master's Degree and 5 or more years, or Associates and 12 or more years experience10+ years NRO and/or IC experience, preferably closer to the 15-20+ range with experience in program protection (P2), security and/or classification policy, planning and execution of program security.Have extensive IC security experience across multiple security disciplinesAbility to work high-level, complex or sensitive security issues thoroughly and with discretionDemonstrated ability to establish effective working relationships with other Government Agencies and mission partnersDemonstrated ability to identify and assess multiple sources for classification determinationsSubstantive experience providing risk-managed security recommendations to program managers, in support of secure and successful mission accomplishmentAbility to handle complex security classification issuesAbility to analyze complex information, independently, take appropriate actions, and review and approve recommendations from othersConsistently deliver articulate and effective briefings/presentations on complex topics to groups that may be large and/or include high-level decision makersAbility to prioritize competing requirements and tasks and managing long-term tasks as well as short-term obligationsDemonstrated experience working with industrial security staffsHave a working knowledge and be able to implement Intelligence Community Directives as well as NRO Directives and InstructionsAbility to effectively provide PSO guidance to junior PSOsTravel required CONUS and OCONUS 25%Preferred Qualifications:Have outstanding interpersonal skillsAble to communicate one-on-one or in large groupsAble to interact and effectively communicate with peers and staff as well as senior government personnelBe successful in a fast-paced environment where priorities change constantlySecurity Requirements:Must possess an active TS/SCI with PolygraphPhysical requirements:Must be able to be in a stationary position 50% of the timeMust be able to communicate, converse, and exchange information with peers and senior personnelConstantly operate a computer and other office productivity machinery, such as a computer
Full Time
2/1/2025
Quantico, VA 22134
(21.2 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top SecretClearance Level Must Be Able to Obtain:Top Secret/SCIPublic Trust/Other Required:NoneJob Family:Cyber SecurityJob Qualifications:Skills:Assured Compliance Assessment Solution (ACAS), Enterprise Mission Assurance Support Service (eMASS), Risk Management FrameworkCertifications:NoneExperience:7 + years of related experienceUS Citizenship Required:YesJob Description:Transform technology into opportunity as a Cyber Security Analyst with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT you’ll be at the forefront of innovation and play a meaningful part in improving how agencies operate.Our work depends on Cyber Security Analyst joining our IT Technology Development division within the NCIS ITD organization in Quantico, VA. The Naval Criminal Investigative Service (NCIS) is an organization of over 2,200 personnel of which 700 serve at HQ and the remaining staff serve at offices worldwide. NCIS is the Department of Navy (DON) component with primary responsibility for criminal investigation, law enforcement (LE),counter-terrorism(CT), counterintelligence (CI), and cyber matters. NCIS not only has primary responsibility for all criminal investigative, CI, CT, and cyber matters within the DON, but it also has exclusive investigative jurisdiction in non-combat matters involving actual, potential, or suspected criminal, terrorism, sabotage, espionage, and subversive activities. HOW OUR CYBER SECURITY ANALYST WILL MAKE AN IMPACT:Supports all authorization package ACAS related tasks assigned to ISSEs and NQVs. The goal is to provide the required artifacts IAW the Navy Testing Guidance and Risk Management Framework (RMF) Process Guide required for the submission of an RMF Authorization package.Performs 90 Day Baseline Scans for each Authorization package in accordance with Navy requirements; provide Detailed Vulnerability List (DVL) Reports for use in the eMASS record; provide ACAS Summary Reports in accordance with the Navy Testing Guidance.Conducts weekly and “As Needed” ACAS scans in support of RMF STEP 3/STEP 4 processes, vulnerability assessments and queries specifically targeting authorization package assets; support continuous monitoring for authorized packages and report vulnerability status of all active Enterprise Security packages; create asset lists using provided hardware lists.Performs risk analyses of computer systems and applications during all phases of the system development life cycle using the Assured Compliance Assessment Solution (ACAS) tool.Initiates Enterprise Mission Assurance Support Service (eMASS) registrations, prepares, processes, updates and monitors RMFAssessment and Authorization(A&A)packages;ensures A&A packages are evaluated and maintained in a compliant status; implements and validates A&A packages to ensure security controls and vulnerabilities meet DON RMF authorization compliance requirements. WHAT YOU’LL NEED TO SUCCEED (Required):Security Clearance Level: Active Top Secret clearanceRequired Experience: 7+ years of experience in the systems security discipline with specific emphasis on Navy Cybersecurity practices.Must meet or exceed OPNAVINST 5239 requirements to be certified as a Navy Qualified Validator or must be certified within 6 months of start date.Experience in the development of RMF Assessment and Authorization (A&A) Security Plans (SP), System Level Continuous Monitoring (SLCM), Ports, Protocols and Services Management (PPSM), Host Based Security Systems (HBSS), Assured Compliance Assessment Solution (ACAS) vulnerability scanning.Experience with Enterprise Mission Assurance Support Service (eMASS) tools.Experience preparing, processing, assessing, validating, and maintaining RMF A&A packagesusingeMASSandXACTA tools.Experience with using public key-basedtechnologies for applications.Required Certifications: Security+ CEEducation: BS Degree or 4 years additional experience in lieu of degree.Location: Hybrid at Quantico, VAUS Citizenship required WHAT WE'D LOVE FOR YOU TO HAVE:Completed Navy RMF trainingFormal ACAS trainingFormaleMASStrainingGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#NCIScareersThe likely salary range for this position is $79,747 - $105,800. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:HybridWork Location:USA VA QuanticoAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
1/31/2025
Chantilly, VA 20151
(15.1 miles)
ManTech is seeking a motivated, career and customer-oriented Program Security Officer 1 (PSO 1) to join our team at our Chantilly, VA location to provide unparalleled support to our customerand to begin an exciting and rewarding career within ManTech. The Program Security Officer 1 will assist in providing general security support for a multi-disciplined and complex organization under thesupervision of the program security manager.Responsibilities include, but are not limited to:Work security issues with the Directorates and Offices in physical, personnel, operational, technical, information, industrial and information system securityProvide assistance to defense contractors in all industrial security disciplinesPerform Classification ReviewsReview and prepare DD 254sReview and prepare CDCWsCoordinate Co-Use Agreements and Memorandums of UnderstandingCoordinate and prepare Security Engineering Service Requests per Customer instructionsProvide assistance to defense contractors on personnel security related issues; perform briefings/debriefs, and review program related information for proper markings in accordance with Executive Order 13526Other duties as necessaryBasic Qualifications:HS Diploma and 4 or more years of relevant experience or Associate’s degree and less than 5 years of experienceHave a working knowledge and be able to implement Intelligence Community Directives as well as NRO Directives and InstructionsKnowledge of the NRO and/or the IC security policies and procedures, tools, databasesAbility to implement Government security requirements for Government and Industry facilities accreditation and information systems certification and accreditationDemonstrated ability to establish effective working relationships with other Government Agencies and mission partnersAbility to analyze complex information, take appropriate actions, and review and approve recommendations from othersDemonstrated ability to prioritize competing requirements and tasks and managing long-term tasks as well as short-term obligationsGeneral knowledge of general program security processes (badge requests, visit requests, DD254)General knowledge of ICD 503 and 705General knowledge of NISPOMDemonstrated ability to effectively operate independently or on teamsDemonstrated ability to communicate one-on-one or in large groups and effectively communicate with government personnelCapable of developing and implementing a specific security task or specialty in support of a SCIF environmentGeneral knowledge of the acquisition lifecycle security requirementsAbility to work high-level, complex or sensitive security issues and with discretionAbility to handle security classification issuesAbility to identify and assess sources for classification determinationsTravel required up to 25% CONUSPreferred Qualifications:Demonstrated ability in research, analysis and writingHave outstanding interpersonal skillsAbility to think strategically and tacticallyMust be able to multi-taskSecurity Requirements:Must possess an active TS/SCI with PolygraphPhysical requirements:Must be able to be in a stationary position 50% of the timeMust be able to communicate, converse, and exchange information with peers and senior personnelConstantly operate a computer and other office productivity machinery
Full Time
2/1/2025
Annapolis Junction, MD 20701
(31.6 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret/SCIClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphPublic Trust/Other Required:NoneJob Family:Cyber SecurityJob Qualifications:Skills:Cyber Defense, Cybersecurity, RMFCertifications:NoneExperience:5 + years of related experienceUS Citizenship Required:YesJob Description:GDIT is your place. Make it your own by bringing your ideas and unique perspective to our culture. By owning your opportunity at GDIT, you are helping us ensure today is safe and tomorrow is smarter. Our work depends on a Risk Management Framework Cybersecurity Analyst joining our team to support Government activities in Washington, D.C., Annapolis Junction, MD, or Sterling, VA.As a RMF Cybersecurity Analyst supporting the Federal Government and the Intelligence Community (IC), you will be entrusted with ensuring our IT engineering solutions meet the highest security standards, that they adhere to all applicable standards, guidelines, and mandates; and that all appropriate documentation necessary to make up a Body of Evidence (BoE) is provided to the Chief Information Security Officer (CISO), and Authorizing Official (AO) to successfully justify the issuing an Authority to Operate (ATO). In this role, a typical day may include:Acting as an appointed Information System Security Officer (ISSO) for IC cyber systems being developed by the engineering team.Reporting, documenting, and briefing the status of systems under development, while assuring their successful and timely progression through the client Risk Management Framework (RMF) to the satisfaction of the appointed Information System Security Manager (ISSM), and/or senior govt leadership.Providing clear justification describing the satisfaction all applicable security control implementation as specified by the IC, AO, or NIST-800-53, rev 4 rev 5.Authoring System Security Plans (SSP).Authoring System Security Test Plans (SSTP).Conducting self-assessments of all systems under developmentAnalyzing security controls and the impact changes would introduce to the environment.Preparing for and assisting with formal risk assessments conducted by the AO’s designated Security Control Assessors (SCA) while acting as a member of the security assessment test team.Ensuring the remediation of any findings assigned to engineering as documented in the Security Assessment Report (SAR) and its Plan of Actions and Milestones (PO&AM).Documenting and defending reasoning when waivers are sought, or non-standard remediation solutions are requested for specific security controls.Assisting with the transition of systems granted an ATO to the Operations branch and the assignment of an operations ISSO.Researching remediation options for vulnerabilities identified for systems under development or already in production under an ATO.What you’ll need:Active TS/SCI clearance and ability to obtain and maintain a CI polyEducation: Bachelor of Science Degree, or a related technical discipline, or the equivalent combination of education, technical certifications, training, and work experience. DoD 8570 Information Assurance (Technical) IAT Level II certification compliance.Minimum of 3-years IC (SCI) RMF Assessment and Authorization (A&A) experience and the ability to describe the differences between collateral and SCI authorization requirements as they apply to DoD and IC instructions and guidelines.Ability to speak to the intent of all NIST 800-53 security controls.Minimum 1-year hands on experience with the Xacta application.Excellent oral and technical writing skills.Ability to work both independently and as a member of a teamGDIT IS YOUR PLACE: Full-flex work week to own your priorities at work and at home 401K with company match Comprehensive health and wellness packages Internal mobility team dedicated to helping you own your career Professional growth opportunities including paid education and certifications Cutting-edge technology you can learn from Rest and recharge with paid vacation and holidaysThe likely salary range for this position is $119,000 - $161,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA MD Annapolis JunctionAdditional Work Locations:USA VA SterlingTotal Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
1/31/2025
Chantilly, VA 20151
(15.1 miles)
ManTech is seeking a motivated, career and customer-oriented Information System Security Officer - Mid (ISSO) to join our team in the Chantilly, VA area.A qualified ISSO will ensure that the appropriate operational security posture is maintained for assigned information systems and as such, works in close collaboration with the Information System Security Manager (ISSM). Ensure that cyber security requirements are effectively integrated into information systems' operations, management, and documentation. Provide critical systems, application and infrastructure support to the customer. Work with a team across multiple technical areas to include security, and systems administration. Offers a great opportunity for technical and professional growth.Responsibilities include, but are not limited to:• Controlling, labeling, virus scanning, and appropriately transferring data between information systems at varying classification levels.• Inspecting computer hardware prior to disposal.• Assessing and responding to security-related requests within various ticketing systems.• Analyzing new software requests.• Maintaining operational security posture for information systems.• Performing risk assessment analysis to support Assessment and Authorization (A&A).• Preparing and reviewing A&A documentation in accordance with ICD 503.• Supporting industry partners with their A&A efforts.• Prepare system documentation for assessment in accordance with the Risk Management Framework (RMF); identify deficiencies and provide recommendations for solutions; track findings with Plan of Action and Milestones (POA&M) through mitigation and risk acceptance.• Create security policies and maintain existing information system security documentation• Conduct periodic and continuous reviews of the system to ensure compliance with the authorization package; perform Nessus scans and coordinate with O&M support to correct.• Conduct daily, weekly and monthly audit review and management of the audit collection system.• Continuously review/evaluate best practices for implementing comprehensive audit program.• Implement vulnerability management programs, including tracking and addressing IAVAs and security patches, accessing applicability to existing systems, and ensuring closure.• Implement media control and data transfer policies.Basic Qualifications:• Bachelor’s degree and 8 or more years of relevant experience.• Familiarity with information system security principles.• Ability to build rapport with military, civilian, and contractor personnel at all levels.• Knowledge of security-related IC and DoD policies, procedures and operating instructions.• One of the following certifications required Information Assurance Management (IAM) Level II (CAP, GSLC, CISM, CASP, CISSP, Security+) level, or higher certification.• Experience with Insider threat is highly desired.• Ability to travel up to 25%Security Clearance Requirements:Active/current TS/SCI with Polygraph is requiredPhysical requirements:• Must be able to be in a stationary position more than 50% of the time• Must be able to communicate, converse, and exchange information with peers and senior personnel• Constantly operates a computer and other office productivity machinery, such as a computer
Full Time
2/1/2025
Elkridge, MD 21075
(36.7 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret/SCIClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphPublic Trust/Other Required:NoneJob Family:Information SecurityJob Qualifications:Skills:Information Systems, Information System Security, System SecurityCertifications:NoneExperience:5 + years of related experienceUS Citizenship Required:YesJob Description:Transform technology into opportunity as an Information System Security Officer (ISSO) with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT you’ll be at the forefront of innovation and play a meaningful part in improving how agencies operate.At GDIT, people are our differentiator. As an Information System Security Officer, you will help ensure today is safe and tomorrow is smarter.HOW AN INFORMATION SYSTEM SECURITY OFFICER WILL MAKE AN IMPACTServe as a principal advisor on all matters, technical and otherwise, involving the security of Information Technology Division information systems.Implement Risk Management Framework (RMF) in accordance with NIST SP 800-37.Ensure the network, system, application, or service is operated, maintained, and disposed of in accordance with DIA security policies and procedures outlined in the security authorization package.Provide leadership briefs, reports, and supporting documentation regarding thestatus of applicablesystems and their progression through the client’s RMF process.Ensure all network, system, application, or service users have the requisite security clearances, authorization, need-to-know, and security responsibility awareness prior to granting access to ITD information systems.Research and remediate security vulnerability findingsfor applicable systems within the ITD as documented in the Security Assessment Report (SAR) and its Plan of Actions and Milestones (POA&M). Plan, implement, upgrade and monitor security measures for the protection of computer networks and information.Ensure appropriate security controls are in place that safeguard digital files and vital electronic infrastructure.Oversee and support assigned IT environments, ensuring continuous improvement and rapid problem resolution.Apply specific functional, working and general industry knowledge.Develop or contribute to solutions to a variety of problems of moderate scope and complexity.Work independently with some guidance. May review or guide activities of more junior employees.WHAT YOU’LL NEED TO SUCCEED:Required Education and Experience: Technical Training, Certification(s) or Degree + 5 years experienceCertification: DoD Approved Baseline 8570/8140 IAT level II certification is required prior to start date.Security Clearance Level: TS/SCI clearance and ability to obtain and maintain a CI Polygraph prior to startingLocation: On Customer SiteGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation#octoberThe likely salary range for this position is $119,000 - $161,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA MD ElkridgeAdditional Work Locations:USA MD Fort Meade - 1250 Annapolis Rd (MDC265)Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
1/31/2025
Chantilly, VA 20151
(15.1 miles)
ManTech is seeking a motivated, career and customer-oriented Senior Principal Cyber Security Engineer to join our team in the Chantilly, VA.As a Senior Principal Cyber Security Engineer, you will be responsible for expanding network architecture of various vendor network devices, such as routers, switches, load balancers and firewalls. Work closely with teams of engineers to implement and maintain the complex architecture.Responsibilities include, but are not limited to:Engineer, design, implement, integrate, and sustain Comply-to-Connect (C2C) deployment support to migrate, deploy, improve, and maintain C2C services. Comply-to-Connect support is comprised of managing and maintaining the appliances, applications, servers, and supporting infrastructure on unclassified and classified environments.Coordinate with the network service provider to develop and maintain network architecture diagramsEvaluate and recommend changes and/or technology upgrades to address performance, standardization, and industry best practicesMonitor and investigate C2C performance and faults and recommend improvements.Interacts with other team members and customers at multiple levels to gather, supply, or coordinate informationGood communication and customer service skills are needed along with ability to coordinate effectively with individuals from multiple levels and across multiple teamsSupports Assessment and Authorization activities related to cybersecurity technologies, where applicableBasic Qualifications:Minimum education: B.S. or 4 additional years of experienceMinimum/general experience: 10+ years of related experienceExpertise in technologies involved in large scale enterprise deployments/data centersExperience in deploying and/or supporting enterprise security software products such as firewalls, IPS, Anti-Virus solutions, application firewalls, high availability solutions, network management systems, virtual systemsExperience with tools such as Nmap, Nessus, and tcpdumpExperience implementing and using complicated software products that involve multiple componentsAbility to clearly document complicated steps and proceduresWorking knowledge of shell, perl and xml scriptingExperience with vendor agnostic C2C capabilities and services, open-source components and trends, DoD integration and networks, and DoD engineering and sustainment procedures and processes to deliver real time C2C enterprise-level expertise to the customer base a plusCisco Identity Services Engine (ISE) experience desired, not requiredKnowledge of Windows and Linux systems, general operating system security practices, TCP/IP networking, 802.1x and network security concepts is requiredMust have or be willing to obtain IAT Level II or higher certification within 6 months of hireClearance Requirements:Active TS/SCI with PolygraphPhysical Requirements:Must be able to remain in a stationary position 75% of the timeConstantly operates a computer and other office productivity machinery, such as a calculator, copy machine and computer printerThe person in this position frequently communicates with co-workers, management, and customers, which may involve delivering presentations. Must be able to exchange accurate information in these situationsMust be able to detect information on a computer screen
Full Time
2/1/2025
Elkridge, MD 21075
(36.7 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret/SCIClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphPublic Trust/Other Required:NoneJob Family:Information SecurityJob Qualifications:Skills:Information Systems, Information System Security, System SecurityCertifications:NoneExperience:8 + years of related experienceUS Citizenship Required:YesJob Description:Transform technology into opportunity as an Information System Security Officer with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT you’ll be at the forefront of innovation and play a meaningful part in improving how agencies operate.At GDIT, people are our differentiator. As an Information System Security Officer (ISSO), you will help ensure today is safe and tomorrow is smarter.HOW AN INFORMATION SYSTEM SECURITY OFFICER WILL MAKE AN IMPACTServe as a principal advisor on all matters, technical and otherwise, involving the security of ITD information systems.Implement Risk Management Framework (RMF) in accordance with NIST SP 800-37.Ensure the network, system, application, or service is operated, maintained, and disposed of in accordance with DIA security policies and procedures outlined in the security authorization package.Ensure all network, system, application, or service users have the requisite security clearances, authorization, need-to-know, and security responsibility awareness prior to granting access to ITD information systems.Plan, implement, upgrade and monitor security measures for the protection of computer networks and information.Ensure appropriate security controls are in place that safeguard digital files and vital electronic infrastructure.Oversee and support assigned IT environments, ensuring continuous improvement and rapid problem resolution.Apply specific functional, working, and general industry knowledge.Develop or contribute to solutions to a variety of problems of moderate scope and complexity.Work independently with some guidance. May review or guide activities of more junior employees.WHAT YOU’LL NEED TO SUCCEED:Required Education and Experience: Technical Training, Certification(s) or Degree + 8 yearsCertification: DoD Approved 8570/8140 Baseline Information Assurance Technical (IAT) Level II certification (Sec+, CySA+, CCNA-Security, or CND)Security Clearance Level: TS/SCI clearance and ability to obtain and maintain a CI PolygraphLocation: On Customer SiteGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#octoberThe likely salary range for this position is $139,984 - $184,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA MD ElkridgeAdditional Work Locations:USA MD Fort Meade - 1250 Annapolis Rd (MDC265)Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
2/1/2025
Elkridge, MD 21075
(36.7 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret/SCIClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphPublic Trust/Other Required:NoneJob Family:Cyber SecurityJob Qualifications:Skills:Cybersecurity, Information Security Operations, Information System SecurityCertifications:NoneExperience:10 + years of related experienceUS Citizenship Required:YesJob Description:Overview:Transform technology into opportunity as a Cybersecurity Systems Engineer/Information Systems Security Engineer (ISSE)with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT you’ll be at the forefront of innovation and play a meaningful part in improving how agencies operate. At GDIT, people are our differentiator. As a Cybersecurity Systems Engineer/Information Systems Security Engineer (ISSE) you will help ensure today is safe and tomorrow is smarter.HOW A CYBERSECURITY SYSTEMS ENGINEER/INFORMATION SYSTEMSA SECURITY ENGINEER (ISSE) WILL MAKE AN IMPACT:Lead Accreditation and Authorization (A&A) reviews by Group level ISSMs and Security Controls Assessors (SCA).Documents the various security control implementations as well as gather the artifacts that support the Risk Management Framework (RMF) and ICD 503 Security Accreditation for the various Assessment and Authorization (A&A) efforts.Document and obtain a general understanding of the architecture being developed or that was developed for each project in order to write the Systems Security Plans (SSP) / CONOPS.Gather the information by working with various systems owners, project managers, and engineering team members in order to write various additional A&A related documents such as Contingency Plan (CP), General User Guide (GUG), Privileged User Guide (PUG), Standard Operating Procedures (SOP' s), etc.Document the Plans of Actions and Milestones (POA&Ms) implementation responses or mitigations, as well as provide all required artifacts (i.e evidence gathering from the system owners, PMs, and engineering teams).Coordinating with various contractor and customer personnel to obtain the A&A content, as well as working with various customer security organizations to navigate the customer's A&A process in order to achieve Authority to Develop (A TD), Interim Authority to Test (IA TT), and Authority to Operate (ATO) for each of the primary and secondary assigned systems.Monitor each of the various A&A projects within the customer's A&A process and be able to fluently discuss the status at all levels.Support audit liaison activities, and compliance oversight activities to strengthen the security program and promote compliance with the Risk Management Framework (RMF).Perform technical content reviews and edits as part of the document updates as part of the Annual ISCM and OA Strategy Plan Update.Conduct a technical review and update of the control volatility section of the plan considering emerging threats, changes to the agency security posture, the latest IC guidance, DIA policy, federal laws, standards, and guidance, et., and based on information profile (e.g., High Value Asset (HY A), TS (SCI), Secret, etc.).Provide audit liaison support for internal and external audits and data calls for external reporting. Document and provide concise and actionable recommendations and process improvements reports.WHAT YOU’LL NEED TO SUCCEED:Required Education and Experience: Technical Training, Certification(s) or Degree + 10 yearsCertifications: DoD Manual 8570.01-M at the Information Assurance System Architects & Engineer (IASAE) Level II roleSecurity Clearance Level: TS/SCI clearance and ability to obtain and maintain a CI PolygraphLocation: On Customer SiteGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidays#octoberThe likely salary range for this position is $161,158 - $208,056. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:NoneTelecommuting Options:OnsiteWork Location:USA MD ElkridgeAdditional Work Locations:USA MD Fort MeadeTotal Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
1/31/2025
Alexandria, VA 22314
(7.4 miles)
ManTech is seeking a motivated, career and customer-oriented Program Security Assistant to support our DoD contract out of Alexandria, VA.Responsibilities include but are not limited to:The Security Assistant will provide assistance to the Government security staff in the administration of their collateral, SAP and SCI duties to include (but not limited to): Document Control; Visitor Control; Information Security to include data transfers; Physical Security; Verifying Clearances (and providing this capability at meeting locations, if needed); Delivery of classified laptops and/or print materials to offsite meetings; and Developing and Documenting security procedures.Assist with developing, implementing, managing, and monitoring policies, instructions,procedures, control systems, and methods to prevent compromise or loss of classifiedinformation or material.Assist with physical security, surveys, and inspections.Prepare classified material for mailing in accordance with applicable DoD regulations (i.e.markings, receipting, wrapping, tracking).Review applications for security clearances for administrative completeness and submitapplications as required.Prepare incoming and outgoing visit authorization requests (VARs) for command personneland visitors to include coordination of foreign national certifications with the DefenseIntelligence Agency (DIA) and applicable Embassies.Assist with security support to conferences (i.e. process VARs, verification of participantclearances, provide/transport classified information/materials, site surveys, on-site support,etc.)Minimum Qualifications:At least 5 years of experience executing a multi-faceted security program that is compliantwith all DoD and Intelligence Community (IC) security related policies.At least 5 years of experience with governing regulations (DoD Manuals, Instructions and NISPOM, JAFANs, and ICDs).At least 5 years of experience and knowledge of principles, concepts, and techniques associated with acquisition security, program security, the National Industrial Security Program (NISP), National Industrial Security Program Operating Manual (NISPOM), and Intelligence Community Directives (ICDs) pertaining to securityHigh School DiplomaPreferred Qualifications:Bachelors DegreeShould be knowledgeable of the following policies but not limited to, NISPOM rule at 32 CFR Part 117, DoDM 5205.07, volumes 1-4; DoDM 5105.2, volumes 1-3; DoDM 5200.01,volumes 1-3, DoDI 5200.48, ICD Series of Directives, and other program securityrequirements concerning the secure operation of the compartmented spaces.Work independently, manage time, and adhere to deadlines in a dynamic environment ofquick turnaround.Clearance Requirement:Must have an active TS/SCIPhysical Requirements:Sedentary Work
Full Time
1/31/2025
Washington, DC 20036
(11.4 miles)
ManTech is seeking a motivated, career and customer-oriented Program Security Representative to join our team in the National Nuclear Security Agency (NNSA), Department of the Energy (DOE) Headquarters. Available position locations are either the DOE Facility in Germantown, MD or DOE HQ, the Forrestal Building, 1000 Independence Ave SW, Washington DC, 20585.Responsibilities include, but are not limited to:Leads the development, coordination, and execution of a national-level OPSEC program for the SAP population.Assists NNSA field sites, labs, and plants with their OPSEC programs by providing guidance and support.Conducts OPSEC assessments on a scheduled basis and writes reports for senior leadership.Assists in developing and executing approved policies and procedures for safeguarding SAP, SCI, and collateral data in support of NSE operations.Provide day-to-day security support that includes continuous assessment of procedures to identify shortfalls and provide appropriate recommendations for revising and improving security policies, procedures, and systems.Identify vulnerabilities, threats, and risks to test, training, and operational activities.Assist in developing, implementing, and training the Operations Security program.Assist in providing contractor and subordinate facility assistance and oversight.Brief all levels of personnel, both in the government and senior civilian services, on a variety of security related topics.Monitor, report and track all corrective actions resulting from compliance reviews.Ensure timely notification of pertinent security matters to program technical and management staff.Conduct investigation of any loss, compromise, or suspected compromise of classified and/or sensitive information, including conducting preliminary inquiries and generating damage assessments resulting from the loss of classified information.Coordinate with SAP security personnel to ensure lessons learned are incorporated into the curriculum for the SAP security education & awareness program.Basic Qualifications:Bachelor’s Degree and 4 or more years of relevant experienceMin 4 years of Security experience, providing technical support to SAP, SCI and collateral security oversight and management functions.Preferred Qualifications:OPSEC certification through a recognized sourceSecurity Fundamentals Professional Certification (SFPC)Special Program Security Certification (SPSC)Security Clearance Requirements:Current Top-Secret Clearance with SCI EligibilityEligibility for access to Special Access Program InformationWillingness to submit to a Counterintelligence polygraph.Selected candidate will need to acquire a DOE Q clearance and be entered into the DOE’s Continuous Evaluation system.Physical Requirements:Due to the classification level of the contract requirements, the selected candidate must be able to be on-site during the work week.This position will also require some domestic travel.
Full Time
2/1/2025
Arlington, VA 22201
(8.4 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret/SCIClearance Level Must Be Able to Obtain:Top Secret/SCIPublic Trust/Other Required:NoneJob Family:Physical SecurityJob Qualifications:Skills:Access Control (AC), Personnel Security Management, Physical Security, Security SystemCertifications:NoneExperience:8 + years of related experienceUS Citizenship Required:YesJob Description:Physical Security Specialist – Active Top Secret / SCI Eligibility Required Seize your opportunity to make a personal impact as a PHYSICAL SECURITY SPECIALIST. Join a high OPTEMPO, mission critical team in support of a DoD program at the highest levels of the federal government. As a Physical Security Specialist, you are a critical element of our overall security support structure. You act as the physical security support subject matter expert for our government client. You exhibit exceptional technical and customer service skills to identify and resolve issues in the areas of access control, SCIF management and accreditation. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.At GDIT, people are our differentiator. As the Physical Security Specialist, you will demonstrate knowledge and experience to effectively support security functions to help ensure today is safe and tomorrow is smarter. Our work depends on an experienced Physical Security Specialist joining our team to bring professionalism and initiative to a fast-paced environment that offers extensive options for training, certification, and career advancement. When we succeed, you succeed and together our best becomes better.HOW A PHYSICAL SECURITY SPECIALIST WILL MAKE AN IMPACT:Providing management and support to customer access control systems. Includes working with vendors for maintenance and support, maintaining access database and conduct system troubleshooting.Provide management of video security systems. Includes working with vendors for maintenance and other support, troubleshooting system issues and replacement equipment.Evaluate remote locations for temporary SCIF accreditation.Install security systems (alarms, sound masking and video surveillance) for establishment of customer temporary SCIFs.Conduct training for properly opening and securing customer SCIFsConducting other duties as assigned.WHAT YOU’LL NEED TO SUCCEED:Education: Bachelor degree preferredRequired Experience: Minimum Five (5) years of related experience providing security support in a classified environment and handling classified information up to TS/SCI and Special Access Program levels.Required Technical Skills: Broad knowledge of DoD security policies, directives, and instructions for managing secure facilities. Working knowledge of ICD 705 (SCIF Security Requirements) a must.Security Clearance Level: Active Top Secret with SCI EligibilityRequired Skills and Abilities: You must show you have experience in:Manage and analyze access control and camera systems.Deploy and establish temporary accredited facilities for compartmented level operations.Completed formal SSO training (5 years of experience in lieu of training).Working knowledge of ICD 704 (Personnel Security Adjudications)Strong verbal and written communications.Ability to develop and present security training materials.Basic computer skills.Preferred Skills and AbilitiesBasic knowledge and experience in other security disciplines (Industrial and information)Familiarity with Hirsh access control systems.Location: On Customer Site, Arlington, VirginiaGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysThe likely salary range for this position is $119,000 - $161,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:10-25%Telecommuting Options:OnsiteWork Location:USA VA ArlingtonAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
1/31/2025
Washington, DC 20036
(11.4 miles)
ManTech is seeking a Program Security Officer, Journeyman, in support of our government customer.The responsibilities may include:Provide all facets of program security management in support of SAP initiatives, to include personnel, physical, information, industrial, and SCI security.Provide SAP security administration and management to program elementsConduct security oversight inspectionsEnsure facility compliance with all policies and directives.Provide guidance and oversight to defense contractors.Develop security plans and procedures for safeguarding classified informationPresent indoctrination, debrief, and refresher training for program briefed personnel regarding obligations to protest classified informationEnsure adequate secure storage and work spaces for customers, conduct annual inventory of accountable classified material.Maintain SAPF/SCIFAttend program meetings as security representativeProvide security support at program working groups/conferencesPrepare CUAs, MOUs, and MOAs for resident non-MDA SAPs for review and approval, develop and maintain SAP documentationPrepare and submit SOP, monitor security incidents. Maintain SOP facility and personnel folders. Maintain TSCO log book. Implement all applicable requirements to maintain Facility IDSCoordinate tests, inspections, repairs of program facilitiesIdentify and requisition equipment and supply needsEscort non-cleared personnelMaintain all required facility paperwork and accreditation'sInspect and comment on build projects to ensure DoD, JAFAN and DCID requirements are being metEnsure proper handling of classified materialsAccount for all TS Material. Inventory and label all existing media within facilityEnsure proper marking of classified materialsPrepare documents for receiving packaging, shipping and secure transmissionsPrepare and brief couriers on responsibilitiesMaintenance of DOD required office files, to include destruction program materials, secure fax operations, SAP courier dutiesPerform Program Indoctrination's and debriefings. Review submitted PARs and SF86sVerify program Access RostersTransmit accomplished PIAs and PARsDocument receipt/dispatch, assist in SCI pre-briefings, indoctrination's, and debriefs as requiredManage the Security Awareness and Education program, reviews inspection results to correlate training products and prioritiesControl visitor ingress/egress, answer phones, escort visitors and interface with senior level government and corporate officials and their staffsVerify visitor clearancesCoordinate conference room meetingsBrief visitors to security requirements of facility.Perform general clerical duties as requiredComplete required trainingPosition Requirements:Has 3-10 years of experience as a Program Security Officer (PSO) with at least 3 cumulative years in acquisition SAPs. The last SAP-related position must be within the last nine months.The PSO–Journeyman is capable of developing and implementing a multi-disciplined security program for complex, major acquisition Special Access Programs (SAPs). Knowledgeable of personnel, industrial, physical, IT/IA, and information security disciplines.BS/BA in related field or a combination of lower-level education, formal training and experience beyond the basic Journeyman baseline.Periodic travel is required for both CONUS and OCONUS locations.Some travel may exceed 60 days per occurrence.Strong writing skillsSecurity Requirements:U.S. Citizenship and an active TS/SCIPhysical requirements:Must be able to be in a stationary position more than 50% of the timeMust be able to communicate, converse, and exchange information with peers and senior personnelConstantly operates a computer and other office productivity machinery, such as a computer
Full Time
1/19/2025
Arlington, VA 22201
(8.4 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret/SCIClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphPublic Trust/Other Required:NoneJob Family:SecurityJob Qualifications:Skills:Access Control (AC), Accountability, Facility SecurityCertifications:NoneExperience:5 + years of related experienceUS Citizenship Required:YesJob Description:Transform technology into opportunity as a Activity Security Representative (ASR) Ill with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT you’ll be at the forefront of innovation and play a meaningful part in improving how agencies operate.At GDIT, people are our differentiator. As a Activity Security Representative (ASR) Ill you will help ensure today is safe and tomorrow is smarter. The Activity Security Representative’s primary function is to provide multi-disciplined security support to a customer’s facility and organization. The position will provide “day-to-day” support for Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities.HOW A Activity Security Representative (ASR) Ill WILL MAKE AN IMPACTClassification reviews of inbound and outbound correspondenceAssist in the maintenance of a document accountability database and associated correspondenceProcessing inbound and outbound classified mail and receipt recordsPerform destruction of classified materialsProcess magnetic media for accountabilityReproduction support for classified materialsMaintain various daily logs for a variety of administrative functions associated with document controlAssist in the processing of inbound data and outbound data transfer filesTransfer electronic data files to internal customersMaintain an extensive customer database point of contact listingAssist with researching, processing, filing, and maintaining inbound and outbound visit noticesEscort facility visitors and maintains associated logsAssist in the preparation of facility access control badgesConduct entry and exit inspectionsAssist in the maintenance of facility access control entry systems, to include visitor controlPerform data entry to the Personnel Access Security System database and maintain all customer sponsored billets and quota informationAssist in maintaining personnel security files for all personnel of the supported elementFollow and enforce the customer’s Standard Operating ProceduresProvide support for the security awareness and education programsPerform miscellaneous administrative support functions as directed by the contractor site lead and/or the Senior Security RepresentativeReview, track, and monitor security clearance processing activities with appropriate government personnel to achieve appropriate clearance actionsParticipate in Air Force SAP security compliance inspections of government organizations and industryImplement Top Secret Control for accountable material and associated correspondencePrepare and/or process inbound and outbound classified mail, faxes, courier packages and receiptsPrepare, process, and/or review Program Access Request (PARs) for accuracy and access eligibilityExecute Special Access Program Nomination Process QuestionnairesConduct Defense Central Index of Investigations (DCII), Joint Personnel Access System (JPAS), and SAPNP reviews of candidates being submitted for SAP accessPerform data entry and record checks in the Air Force Access Data System (AFADS) and maintains all customer sponsored personnel access information currentPerform indoctrinationsProvide leadership, mentoring, and quality assurance for Team MembersOther Requirements:Must be familiar with security policy/manuals and the appropriate DCIDs/JAFANs and other guiding policy documents.Must have the ability to work in a dynamic environment and effectively interact with numerous DOD, military/civilian personnel and industry partnersWorking knowledge of Microsoft Office (Word, PowerPoint, and Excel)Possess a high degree of originality, creativity, initiative requiring minimal supervisionWillingness to travel within the organizational geographic Area of Responsibility (AOR) (note - could be extensive, and will include both air and ground transportation)Education:Bachelor’s degree in a related area or equivalent experience (4 years)*Required Experience: 5+ years related experience2+ years SAP experience requiredExperience Equivalents:Security Fundamentals Professional Certification (SFPC) counts towards 3 years of experienceSpecial Program Security Certification (SPSC) counts towards 5 years of experienceMaximum equivalent experience for SPED Certifications is no more than 5 yearsCertifications:Must complete the DoD SAPCO approved SAPNP training (if performing personnel security functions)Security Clearance Level:Current Top Secret Clearance with SCI EligibilityEligibility for access to Special Access Program InformationWillingness to submit to a Counterintelligence polygraphGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with extra paid vacation and holidays#Defense #AFSAPopportunities #kmp #Arlington #virginia #VACjobs #AirForceSAPopportunities #NCR #ASR #pentagonThe likely salary range for this position is $97,750 - $132,250. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:10-25%Telecommuting Options:OnsiteWork Location:USA VA ArlingtonAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
1/31/2025
Chantilly, VA 20151
(15.1 miles)
ManTech is seeking a motivated, career and customer-oriented Cyber Security Analyst to join our team in the Chantilly, VA location.Responsibilities:Providing technical support for security software and hardware.Ensuring compliance with all security policies and procedures.Participating in threat hunting and threat detection.Analyzing malicious behavior.Developing and communicating technical security reports.Advising management of security risks.Perform required Continuous Monitoring tasks.Basic Qualifications:Bachelor’s Degree and 2+ years of experience in Cybersecurity, Information Technology, Computer Science, or other relevant technical field; experience can be any combination professional experience, internships, lab work or coursework.Experience with one or more of the following: SIEM systems, network security tools, log analysis tools, cybersecurity principles, incident detection, analysis, and response methodologies, operating systems, network protocols, and security technologies.DoD 8570 IAT-II required.Preferred Qualifications:Knowledge of system vulnerability analysis and security testing.Excellent verbal and written communication skills.Strong analytical skills.Excellent problem-solving skillsAbility to manage multiple projects.Excellent multitasking skills.Ability to work independently.Ability to work well in a team environment.Ability to work under pressure.Experience in Splunk SPL searches and dashboarding.Security Clearance Requirements:Top-Secret/SCIPhysical Requirements:Sedentary Position
Full Time
2/1/2025
Washington, DC 20036
(11.4 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret/SCIClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphPublic Trust/Other Required:NoneJob Family:Physical SecurityJob Qualifications:Skills:Physical Security, Program Security, Security ManagementCertifications:NoneExperience:10 + years of related experienceUS Citizenship Required:YesJob Description:The Program Security Representative’s primary function is to provide multi-discipline security support for one or more of the customer’s Special Access Programs (SAPs). The position will provide “day-to-day” multi-discipline analysis for Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities.Performance shall include:Ensure strict adherence to the provisions of the NISPOM, its Supplement, the DoD Overprint, DCID, ICD, and SAP policy.Assist in developing and executing approved policies and procedures for safeguarding Special Access.Program (SAP), Sensitive Compartmented Information (SCI) and collateral data in support of US military operations.Provide day-to-day security support that includes continuous assessment of procedures to identify shortfalls and provide appropriate recommendations for revising and improving security policies, procedures, and systems.Identify vulnerabilities, threats, and risks to test, training, and operational activities.Assist in developing, implementing, and training the Operations Security program.Assist in providing contractor and subordinate facility assistance and oversight.Brief all levels of personnel, both in the government and senior civilian services, on a variety of security related topics.Conduct and document SAP facility compliance reviews, follow-on facility reviews, and facility close-outs.Monitor, report and track all corrective actions resulting from compliance reviews.Ensure timely notification of pertinent security matters to program technical and management staff.Conduct exploration of any loss, compromise, or suspected compromise of classified and/or sensitive information, including conducting preliminary inquiries and generating damage assessments resulting from the loss of classified information.Coordinate with SAP security personnel to ensure lessons learned are incorporated into the curriculum for the SAP security education & awareness program.Provide leadership, mentoring, and oversight of team members.Experience:10+ years related experience2+ years SAP experience requiredEducation:Bachelor’s degree in a related area or equivalent experience (4 years)Experience Education Equivalents:Security Fundamentals Professional Certification (SFPC) counts towards 3 years of experienceSpecial Program Security Certification (SPSC) counts towards 5 years of experienceMaximum equivalent experience for SPED Certifications is no more than 5 yearsClearance Required to Start:TS/SCI requiredMust be able to Attain – TS/SCI with CI PolygraphTravel Requirements:10-25% travelGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with additional paid vacation and holidays#Defense #AirforceSAPOpportunities #security #SAP #PSRs #WashingtonDC #persec #gditcareersThe likely salary range for this position is $127,500 - $172,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:10-25%Telecommuting Options:OnsiteWork Location:USA DC WashingtonAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
1/31/2025
Lothian, MD 20711
(29.1 miles)
Currently, ManTech is seeking a motivated, career and customer-oriented Administrative Assistantto join ourteam in Lexington Park, MD.Job Summary: This position will provide administrative and organization support for a NAWCAD team located on Patuxent River Naval Air Station. Administrative and organizational support will include assistance performing Administrative Security related duties.Responsibilities include but are not limited to:Perform administrative functions such as drafting correspondence, scheduling appointments, organizing, and maintaining paper & electronic files, records scanning and management, and providing information to callersSupport of Security related Facility Management items, to include inventory of safes & content, and security container combination changesHandling of Personally Identifiable Information (PII) in the course of daily dutiesMinimum Qualifications:Must have a High School diploma or GED3+ years of professional experience relevant to DoD Administrative support, space access control, and office taskingMust have some experience with Share Point, Government developed databases, and maintaining/coordinating calendars and schedulesPreferred Qualifications:Experience with Defense Information System for Security (DISS) or Base Access Security Information Control System (Basics II).Proficiency working with computers and data entry software applicationsExperience tracking and managing AV/IT resources and conference room schedulingExperience assisting with the setup and execution of logistics needs for meetingsPrior experience working with support personnel to ensure admin, IT, and security infrastructure maintenance is providedExperience with Microsoft Teams applicationsBachelors degree or Associates degree in any disciplineClearance Requirements:Must possess an active or current U.S. Government TS clearance with SCI eligibility and U.S. CitizenshipPhysical Requirements:Must be able to remain in a stationary position 50% of the timeThe person in this position frequently communicates with co-workers, management and customers. Must be able to exchange accurate information in these situations.Constantly operates a computer and other office productivity machinery, such as a calculator, copy machine and computer printerMove about freely in an office / laboratory setting
Full Time
2/1/2025
Washington, DC 20036
(11.4 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret/SCIClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphPublic Trust/Other Required:NoneJob Family:Solutions ArchitectJob Qualifications:Skills:Cybersecurity, Network Architecture, Risk Mitigation Strategies, SOC Operations, Zero Trust ArchitectureCertifications:NoneExperience:10 + years of related experienceUS Citizenship Required:YesJob Description:At GDIT, people are our differentiator. As a Senior Technology Advisor you will help ensure today is safe and tomorrow is smarter. We are seeking a Senior Technology Advisor with diverse experience in information technology and cybersecurity to join our esteemed Security Operations Center (SOC) team. This role will be responsible for providing strategic guidance, conducting research, and authoring thought-leading whitepapers on emerging technologies while identifying innovative service improvement opportunities within the organization's security landscape. The successful candidate will have a proven track record of staying abreast of industry trends and best practices to ensure optimal security posture.Responsibilities:Strategic Advising: Serve as a trusted advisor to senior management, business units, and other stakeholders by offering recommendations on IT and cybersecurity strategies, policies, and procedures that align with organizational objectives.Research & Analysis: Conduct in-depth analysis and research on cutting-edge technologies, industry trends, and best practices to inform decision-making processes related to security operations.Whitepaper Authoring: Develop well-researched, insightful, and engaging whitepapers addressing various aspects of IT and cybersecurity, such as threat intelligence, incident response, risk assessment, and compliance.Service Improvement Identification: Continuously identify, assess, and recommend new or improved services to enhance the overall efficiency, effectiveness, and security of the organization's IT infrastructure.Mentorship & Collaboration: Actively mentor junior members of the SOC team and the Analysis Support Team (AST), fostering a culture of continuous learning and professional growth. Work closely with cross-functional teams across the organization to promote knowledge sharing and collaboration.Training & Education: Plan, develop, and deliver training programs and workshops for staff at all levels to improve their understanding of current and evolving cybersecurity threats, tools, and best practices.Vendor Evaluation: Assess potential vendors, partners, and solutions providers to ensure alignment with the organization's security needs and goals.Incident Response Planning: Contribute to the development of comprehensive incident response plans, playbooks, and procedures to minimize the impact of security incidents.Reporting & Metrics: Analyze data from security monitoring systems and other sources to provide regular reports and metrics on key performance indicators, risk mitigation efforts, and return on investment for the SOC team's initiatives.Requirements Analysis: Perform requirements analysis to help define functional user requirements for all SOC and Task order mission functions.Requirements:Bachelor's Degree and 10+ years of relevant experience, equivalent combinations of education, certifications, and experience will be considered. Required Certifications: 8570 IAT II prior to start date (CISSP, CASP, or other IAT Level 3 certification preferred.)Security Clearance Level: TS/SCI clearance and ability to obtain and maintain a CI PolygraphRelevant work experience in Information Technology and Cybersecurity, including roles in SOC, Network/Security Engineering, Threat Intelligence, or similar domains.Demonstrated expertise in multiple IT disciplines, including network architecture, cloud security, endpoint protection, vulnerability management, identity and access management, and incident response.Proven ability to analyze complex technical issues and translate them into clear, concise language for non-technical audiences.Strong written communication skills with a portfolio of published whitepapers or articles showcasing your subject matter expertise.Aptitude for identifying market trends and emerging technologies with the potential to positively impact the organization's security posture.Excellent interpersonal and influencing skills with the capacity to build relationships and credibility at all levels within the organization and externally.Experience managing vendor relationships and evaluating potential partners for IT security products and services.Ability to travel occasionally for conferences, workshops, and client meetings.Desired:Experience implementing Zero Trust into an enterprise environmentExperience implementing A.I into an an enterprise environmentThis position offers an exciting opportunity to make a significant impact on the organization's cybersecurity strategy and contribute to shaping the future of information security. If you possess the necessary qualifications and enthusiasm for this critical role, we look forward to reviewing your application.Location: On Customer SiteReston, VABolling, AFB (DC)Colorado Springs, COGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysThe likely salary range for this position is $144,500 - $195,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:OnsiteWork Location:USA DC WashingtonAdditional Work Locations:USA CO Colorado Springs, USA VA RestonTotal Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
2/1/2025
Herndon, VA 20171
(15.2 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret/SCIClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphPublic Trust/Other Required:NoneJob Family:Capture ManagementJob Qualifications:Skills:Capture Management, Leadership, Win StrategyCertifications:NoneExperience:15 + years of related experienceUS Citizenship Required:YesJob Description:GDIT is seeking a Senior Capture Director with primary responsibility for leading and winning new business opportunities within the Intelligence and Homeland Security Division. The successful candidate will report to the VP of Growth, National Intelligence Sector as part of the Intelligence and Homeland Security Growth team. The position involves driving a disciplined position to win approach, to include opportunity qualification, competitive analysis, early customer engagement, win strategy development and execution, and establishment of competitive advantages critical to winning competitive pursuits within the Intelligence Community markets.At GDIT, a Senior Capture Director will lead matrixed capture teams, interact with senior P&L leadership and functional support, build industry teams, and communicate with stakeholders to deliver winning capture strategies and proposals to our customers. Other responsibilities include: Lead capture teams through uncertainty, unexpected changes, and tight timelines. Keep teams focused and executing capture strategy. Partner with GDIT Chief Technology Office and GDIT Proposal Center personnel, including solutions architects and proposal managers and resources, to ensure proposal teams meet milestones and quality expectations during the development of solutions and proposal artifacts. Leverage vast capabilities, significant past performance, and critical teams within GDIT to win new business and follow-on contracts. Utilize MS Word, Excel, PowerPoint, Salesforce, Tableau, and other tools to manage, communicate, and track opportunity data and information.WHAT YOU’LL NEED TO SUCCEED: Education: Bachelor of Arts or Bachelor of Science Required Experience: 15 years of Intelligence Community or Department of Defense experience including 7 years of capture-related experience and a proven track record of capturing new and recompete business Security Clearance Level: Current TS/SCI Required Skills and Abilities: Proven effective interpersonal skills to lead in a matrixed environment and federal market Demonstrated ability to lead organizations to achieve high-performance standards Strong analytical skills as well as verbal and written communications skills Experience building and leading teams as a project manager, team lead, capture lead, or similar role Willingness to provide ‘deal sheet’ of opportunities led and supported with results (won, lost, pending) [without disclosing proprietary information] Location: Onsite based in Herndon, VA, Hybrid US Citizenship RequiredGDIT IS YOUR PLACE: 401K with company match Comprehensive health and wellness packages Internal mobility team dedicated to helping you own your career Professional growth opportunities including paid education and certifications Cutting-edge technology you can learn from Rest and recharge with paid vacation and holidays#GROWTHThe likely salary range for this position is $212,500 - $287,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:HybridWork Location:USA VA Herndon - 13857 Mclearen Road (VAS091)Additional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
2/1/2025
Herndon, VA 20171
(15.2 miles)
Type of Requisition:RegularClearance Level Must Currently Possess:SecretClearance Level Must Be Able to Obtain:Top Secret/SCIPublic Trust/Other Required:NoneJob Family:Capture ManagementJob Qualifications:Skills:Budgeting, Business Strategies, Government Contracts, Program Management, strategyCertifications:NoneExperience:10 + years of related experienceUS Citizenship Required:YesJob Description:Job Description:GDIT is seeking a Capture Director to join our outstanding Intelligence and Homeland Security Business Growth Team to focus on customers including several in the Intelligence Community and the Department of Homeland Security (DHS). In this role, you will lead the strategy and pre-proposal shaping activities and orchestrate opportunity capture activities during the proposal phase and post-submittal activities. The successful applicant must show a proven methodology to increase win probability and a track record of winning large, enterprise-level deals. This position provides an outstanding opportunity to lead growth opportunities as we work together to apply the breadth of resources available in our organization to critical technology and mission challenges across the Intelligence and Homeland Security community. The breadth and depth of our business portfolio and the scale of GDIT ensure that you can take on new challenges and new roles as our business and mission-impact expands.There is flexibility for some hybrid work, but the selected candidate will be required to report to our Herndon, VA and/or Falls Church, VA office on an as-needed basis.DUTIES:Provide strategic thinking and execution for enterprise-level capture efforts on deal of $100m+.Determine Opportunity Pursuit Team resource requirements and establish, request and manage budget and bid costs throughout the bid acquisition lifecycleProvide Opportunity Pursuit Team leadership and managementIdentify and drive Opportunity Pursuit Team members and coordinate to ensure necessary support elements are availableDevelop and manage the opportunity pursuit schedule/timeline indicating critical events, tasks, assignments, products/outcomesUnderstand and document customer hot buttons and GDIT capabilities, strengths, and weaknessesWorking with the opportunity pursuit team (including a solutions architect), direct the development of the solution, innovations to enhance customer mission, the concept of operations (CONOPS), win themes, and path to winInteract with a broad range of departments to develop technical, management, teaming, transition, relevant experience, staffing plans, price to win, and pricing strategiesIdentify opportunity pursuit gaps or limitations and work with opportunity pursuit team to effectively close themProvide customer and business knowledge through business intelligence to ensure the team fully understands the desires and needs of the customers and the capabilities of potential competitorsDevelop win themes and strategies including value proposition (e.g., Why GDIT )Create win summary documents and help ensure win strategy and win themes are reflected in proposal materialsDevelop Gate Review slide decks based on established template for Strategy, Pre-proposal, Proposal, and Final Management ReviewsParticipate in strategy, technical, and pricing reviewsLead opportunity gate reviews effectively communicating with senior executivesIdentify and obtain commitment from industry partners to include OEMs to bridge gaps and increase the pWinCo-Lead with cost estimating team the pricing strategy to provide alignment to the solution and the optimal cost advantage for the bidCo-Lead with Proposal Manager the color team reviews to ensure that reviews are conducted in a repeatable manner adhering to GDIT procedures and processesActively review proposals and provide recommendations for improvement that increases probability of winManage multiple time-phased capture efforts concurrently based on where the opportunity resides in the acquisition lifecycleQualifications:Bachelor's degree in Engineering, Information Technology, Mathematics, Economics or a business-related disciplineActive Secret Clearance required to be considered.US Citizenship Required.10+ years of professional experience in a Growth/BD/Capture related position.5+ Years’ Leadership/Project Experience in New Business/Growth Responsibilities.Experience in hands-on responsibility of up to four (4) capture portfolios at any given timeStrong management and writing skillsFEDSIM acquisition experience is desirableCandidates with Orals experience preferredProvide an up-to-date Deal Sheet reflecting opportunities worked and wins and losses#GROWTHThe likely salary range for this position is $183,498 - $230,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:Less than 10%Telecommuting Options:HybridWork Location:USA VA Herndon - 13857 Mclearen Road (VAS091)Additional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
2/1/2025
Herndon, VA 20170
(16.9 miles)
Type of Requisition:PipelineClearance Level Must Currently Possess:NoneClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphPublic Trust/Other Required:NoneJob Family:Solutions ArchitectJob Qualifications:Skills:Information Technology (IT) Solutions, Solution Architecture, Solution Planning, Solutions SupportCertifications:NoneExperience:15 + years of related experienceUS Citizenship Required:YesJob Description:Join GDIT’s Intelligence and Homeland Security CTO organization and help drive the technical solutions needed to win our most complex and strategic deals.Candidate will analyze RFI and RFP requirements and develop responsive solutions including staffing and other costs, review solutions developed by others, present solutions to internal and external clients, develop and explain use-cases and will work closely with capture and proposal teams. Candidate will develop logical and physical architectures and designs. Candidate will author proposal materials including writing proposal sections and diagrams and review the work of others in this area. As a trusted systems integrator for more than 50 years, General Dynamics Information Technology provides information technology (IT), systems engineering, professional services and simulation and training to customers in the defense, federal civilian government, health, homeland security, intelligence, state and local government and commercial sectors. With approximately 45,000 professionals worldwide, the company delivers IT enterprise solutions, manages large-scale, mission-critical IT programs and provides mission support services.Job Profile SummaryResponsible for providing business and technical architectural guidance to development teams, business groups, and customers for existing and new products and services. The solutions architect develops marketing strategies, business concepts, and technical capabilities that maximize customer value while differentiating GDIT from their competition in the marketplace. The solutions architect is responsible for the defining, designing, and implementing the full lifecycle of products and services. Responsible for defining a concept of operations and the procedures and tools required to enable delivery of products and services. Conducts analysis of alternatives on a variety of solutions to determine the best solutions to support overall business goals and objectives.Job DescriptionSupports business by developing technical and business solutions.Identify solutions based on business and technical criteria, analyzes alternatives based on trade space, and implements designs.Research current and emerging technologies and process methodologies and proposing changes and tailoring where needed.Assess the system and business process architectures currently in place and works with staff to recommend improvements.Ensure technical architecture teams deliver efficient and effective system solutions to support business goals and objectives.Develop, enhance and maintain established service design procedure and process by applying process frameworks and methodologies.Prepare and present test plan, technical presentations, and analyst briefings.Identify customer requirements, analyze alternatives and conduct product recommendations related to software, platform and network configurations.Provide updates to stakeholders on project cost, schedule, and quality in comparison to stakeholder objectives.Provides expert guidance and leadership to less-experienced colleagues.May serve as a task or project leader. (Not a people manager)Recognized as an industry leader in a specific technology.Minimal Qualifications to Be Considered:15+ years of experienceAbility to obtain and maintain a TS/SCI with CI poly clearance. (Candidates with an active security clearance are strongly preferred).Bachelor of Science in Computer Science, Computer Information Systems, similar discipline or equivalent experience.Work Conditions:Hybrid work location between the GDIT facility at 13857 McLearen Road in Herndon, VA and remote (home office).Occasional evening and weekend work to meet deadlines.Sitting for extended periods of time in typical office setting.Dexterity of hands and fingers to operate a computer keyboard or mouse, and to handle other computer components.#GDITIHSSolutionsArchitectCareers The likely salary range for this position is $202,462 - $273,920. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:25-50%Telecommuting Options:HybridWork Location:USA VA HerndonAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
2/1/2025
Herndon, VA 20170
(16.9 miles)
Type of Requisition:PipelineClearance Level Must Currently Possess:NoneClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphPublic Trust/Other Required:NoneJob Family:Solutions ArchitectJob Qualifications:Skills:Solution Architecture, Solution-Oriented, Solutions SupportCertifications:NoneExperience:15 + years of related experienceUS Citizenship Required:YesJob Description:Join GDIT’s Intelligence and Homeland Security CTO organization and help drive the technical solutions needed to win our most complex and strategic deals.Candidate will analyze RFI and RFP requirements and develop responsive solutions including staffing and other costs, review solutions developed by others, present solutions to internal and external clients, develop and explain use-cases and will work closely with capture and proposal teams. Candidate will develop logical and physical architectures and designs. Candidate will author proposal materials including writing proposal sections and diagrams and review the work of others in this area. As a trusted systems integrator for more than 50 years, General Dynamics Information Technology provides information technology (IT), systems engineering, professional services and simulation and training to customers in the defense, federal civilian government, health, homeland security, intelligence, state and local government and commercial sectors. With approximately 45,000 professionals worldwide, the company delivers IT enterprise solutions, manages large-scale, mission-critical IT programs and provides mission support services.Job Profile SummaryResponsible for providing business and technical architectural guidance to development teams, business groups, and customers for existing and new products and services. The solutions architect develops marketing strategies, business concepts, and technical capabilities that maximize customer value while differentiating GDIT from their competition in the marketplace. The solutions architect is responsible for the defining, designing, and implementing the full lifecycle of products and services. Responsible for defining a concept of operations and the procedures and tools required to enable delivery of products and services. Conducts analysis of alternatives on a variety of solutions to determine the best solutions to support overall business goals and objectives.Job DescriptionSupports business by developing technical and business solutions.Identify solutions based on business and technical criteria, analyzes alternatives based on trade space, and implements designs.Research current and emerging technologies and process methodologies and proposing changes and tailoring where needed.Assess the system and business process architectures currently in place and works with staff to recommend improvements.Ensure technical architecture teams deliver efficient and effective system solutions to support business goals and objectives.Develop, enhance and maintain established service design procedure and process by applying process frameworks and methodologies.Prepare and present test plan, technical presentations, and analyst briefings.Identify customer requirements, analyze alternatives and conduct product recommendations related to software, platform and network configurations.Provide updates to stakeholders on project cost, schedule, and quality in comparison to stakeholder objectivesProvides expert guidance and leadership to less-experienced colleagues.May serve as a task or project leader. (Not a people manager)Recognized as a subject matter expert in a specific technology.Minimal Qualifications to Be Considered:15+ years of experienceAbility to obtain and maintain a TS/SCI with poly clearance.Bachelor of Science in Computer Science, Computer Information Systems, similar discipline or equivalent experience.Work Conditions:Hybrid work location between the GDIT facility at 13857 McLearen Road in Herndon, VA and remote (home office).Occasional evening and weekend work to meet deadlines.Sitting for extended periods of time in typical office setting.Dexterity of hands and fingers to operate a computer keyboard or mouse, and to handle other computer components.#GDITIHSSolutionsArchitectCareers The likely salary range for this position is $175,836 - $237,896. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:25-50%Telecommuting Options:HybridWork Location:USA VA HerndonAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Full Time
2/1/2025
Herndon, VA 20170
(16.9 miles)
Type of Requisition:PipelineClearance Level Must Currently Possess:NoneClearance Level Must Be Able to Obtain:Top Secret/SCIPublic Trust/Other Required:NoneJob Family:Solutions ArchitectJob Qualifications:Skills:Solution Architecture, Solutions Development, Strategic (Inactive)Certifications:NoneExperience:17 + years of related experienceUS Citizenship Required:YesJob Description:Join GDIT’s Intelligence and Homeland Security (IHS) CTO organization and help drive the technical solutions needed to win our most complex and strategic deals. As the Director, Solutions Architect for the IHS Chief Technology Office and manage the development of solutions for proposals in the Intelligence market space. The candidate will directly interface with internal and external clients on a pre-proposal basis. Candidate will analyze RFI and RFP requirements and develop responsive solutions including staffing and other costs, review solutions developed by others, present solutions to internal and external clients, develop and explain use-cases and will work closely with capture and proposal teams. Candidate will develop logical and physical architectures and designs. Candidate will author proposal materials including writing proposal sections and diagrams and review the work of others in this area. Candidate will recruit, hire and make decisions regarding staff assignments, follow up with individual solution architects who develop solutions and manage a small to medium sized team of employees.Help GDIT to stand out in this highly- competitive and opportunity-rich market!As a trusted systems integrator for more than 50 years, General Dynamics Information Technology provides information technology (IT), systems engineering, professional services and simulation and training to customers in the defense, federal civilian government, health, homeland security, intelligence, state and local government and commercial sectors. With approximately 45,000 professionals worldwide, the company delivers IT enterprise solutions, manages large-scale, mission-critical IT programs and provides mission support services.Key Responsibilities include:Pursuit/Capture Leadership:Lead technical solution strategy throughout the Capture and Proposal lifecycle, from early Qualification through Proposal submissionContribute to GDIT win strategies and lead the development of technical win themes and solution readiness plansEngage current and prospective customers to understand critical needs, socialize and vet solutions, and advise on strategies to shape acquisitions that achieve desired resultsIdentify and select the best technical solutions and approaches to meet anticipated or actual acquisition requirementsLead solution design and the development of key artifacts including, but not limited to architectural models, process diagrams, concepts of operation, staffing plans etc.Develop unsolicited technical recommendations, collateral and RFI/SSN responses to engage prospective customers and position GDIT to winCollaborate with GDIT technical service areas and lines of business to identify and bring the best technical and business strategies and solutions to differentiate GDITContribute to teaming strategies including identifying and vetting potential partnersDevelop cost strategies, LOEs/BOEs/BOMs, and associated rationaleProposal Leadership:Ensure readiness of solution and proposal support team to prepare a compelling and compliant response to the government’s solicitationLead development of the Technical volumes and orals presentations for proposalsCoach and advise more junior solution architecture and proposal support resourcesEnsure integration of technical solution with all sections and volumes of the proposalReview proposals and provide critical feedback needed to strengthen our solution and proposalsAuthor Technical volume introductions, key sections and orals slides including developing compelling graphicsJob Profile SummaryResponsible for providing business and technical architectural guidance to development teams, business groups, and customers for existing and new products and services. The solutions architect develops marketing strategies, business concepts, and technical capabilities that maximize customer value while differentiating GDIT from their competition in the marketplace. The solutions architect is responsible for the defining, designing, and implementing the full lifecycle of products and services. Responsible for defining a concept of operations and the procedures and tools required to enable delivery of products and services. Conducts analysis of alternatives on a variety of solutions to determine the best solutions to support overall business goals and objectives.Job DescriptionSupports business by developing technical and business solutions.Identify solutions based on business and technical criteria, analyzes alternatives based on trade space, and implements designs.Research current and emerging technologies and process methodologies and proposing changes and tailoring where needed.Assess the system and business process architectures currently in place and works with staff to recommend improvements.Ensure technical architecture teams deliver efficient and effective system solutions to support business goals and objectives.Develop, enhance and maintain established service design procedure and process by applying process frameworks and methodologies.Prepare and present test plan, technical presentations, and analyst briefings.Identify customer requirements, analyze alternatives and conduct product recommendations related to software, platform and network configurations.Provide updates to stakeholders on project cost, schedule, and quality in comparison to stakeholder objectives.Provides expert guidance and leadership to less-experienced colleagues.May serve as a task or project leader. (Not a people manager)Recognized as an industry leader in a specific technology.Minimal Qualifications to Be Considered:20+ years of experienceAbility to obtain and maintain a TS/SCI with poly clearance. (Candidates with an active security clearance are strongly preferred).Bachelor of Science in Computer Science, Information Technology, Cybersecurity, similar discipline or equivalent experience.Preferred Qualifications:10 or more years of experience successfully architecting technical solutions and leading and supporting complex capture pursuits and proposalsExperience providing cybersecurity solutions to federal and DoD customersExperience with technical leadership and project managementDemonstrated experience leading the solution architecture for a deal that booked over $750M.Ability to successfully lead solution development and Technical proposal volumes for large scale ($1B+), highly strategic, and complex dealsAbility to thrive in a highly collaborative, fast-paced, growth-focused environmentAbility to motivate teams to perform exceptionally over long stretches of time (during capture) and in challenging situations (during proposal development)Ability to effectively engage current and prospective customers to build trust and relationships, clearly communicate solutions and concepts, and influence actionAbility to write exceptionally and to create compliant and compelling narrative that best presents GDIT’s solutions and approaches within the government’s requirements and evaluation criteriaAbility to conceptualize and communicate or develop rich graphic visuals that help to strengthen the GDIT story and clearly and effectively communicate concepts and approachesWork Conditions:Hybrid work location between the GDIT facility at 13857 McLearen Road in Herndon, VA and remote (home office).Occasional evening and weekend work to meet deadlines.Sitting for extended periods of time in typical office setting.#GDITIHSSolutionsArchitectCareers The likely salary range for this position is $202,462 - $273,920. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:40Travel Required:10-25%Telecommuting Options:HybridWork Location:USA VA HerndonAdditional Work Locations:Total Rewards at GDIT:Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
◁   Previous
This website uses cookies for analytics and to function properly. By using our site, you agree to these terms.