within 5 miles
within 10 miles
within 15 miles
within 20 miles
within 50 miles
within 5 miles
within 10 miles
within 15 miles
within 20 miles
within 50 miles
Senior Penetration Tester
$61.614583333333336-$111.38020833333333 Hourly
Leidos
Bluemont VA, US
Bluemont VA, US
$61.614583333333336-$111.38020833333333 Hourly
Description Leidos is seeking a talented Penetration tester to join our team to support a federal customer within the Federal Emergency Management Agency (FEMA) and supporting Security Operations.  The FEMA has a critical need for a Penetration Tester to support red team engagements and help the organization assess risk in their environment. This is a full-time funded position based in Bluemont, VA with telework leniency. PRIMARY RESPONSIBILITIES:  The FEMA Penetration testing team is responsible for pen testing resources and support for public facing sites as well as high value assets within the department. The Pen Tester completes hands on pen testing capabilities, red team activities, and communicates recommended solutions for addressing findings from a pen test.  This is a big growth area for us and our customer over the next several years.BASIC QUALIFICATIONS:  At least five (5) years of the experience must be in a vulnerability assessment and/or penetration testing capacity. Must have a Top Secret Clearance. In addition to specific security clearance requirements all Department of Homeland Security SOC employees are required to obtain an Entry on Duty (EOD) clearance to support this program. Experience with at least three of the seven tools listed below: Kali Linux Metaspoilt Burp suite Core Impact Cobalt Strike Tenable Nessus Web Inspect AppDetective Must have one of the following Certifications:  SANS, GPEN, GWAPT, GISF, GXPN, OSCP, OSCE, OSWP, OSEE, CISSP EDUCATION & EXPERIENCE: Bachelors Degree and 12 – 15 years of prior relevant experience in order to operate within the scope contemplated by the level.Experience in lieu of degreePay Range:Pay Range $118,300.00 - $213,850.00The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
INFORMATION TECHNOLOGY/MIS
Full-Time
Penetration Tester
$50.78125-$91.796875 Hourly
Leidos
Bluemont VA, US
Bluemont VA, US
$50.78125-$91.796875 Hourly
Description Leidos is seeking a Penetration Tester to support a federal customer within the Federal Emergency Management Agency (FEMA) Network Operations Security Center (NOSC).   Responsibilities include: Knowledge of Pen testing best practices and tool usage Capable of working within guidance to safely support penetration testing operations as part of a managed team Detailed knowledge of web application and network based Pen testing security tools.  MINIMUM REQUIRED QUALIFICATIONS:   Must have a Secret Clearance with the ability to get TS/SCI. In addition to specific security clearance requirements all FEMA SOC employees are required to obtain an Entry on Duty (EOD) clearance to support this program. 4 years in Pen Testing and Vulnerability Assessment 4-6 years of professional experience in incident detection and response, malware analysis, or cyber forensics. Experience with any three of the seven tools listed below:  Kali Linux Metaspoilt Burp suite Cobalt Strike Tenable Nessus Web Inspect Scuba App detective Must have one of the following Certifications:  GPEN, GWAPT, GISF, GXPN, OSCP, OSCE, OSWP, OSEE, CISSP, CEH Preferred Qualifications: Prior System Administrator experience a plus. Previous IT experience is preferred, specifically 7 years of professional experience in a Computer Science discipline is ideal.  Education & Experience: Bachelors Degree and 8 – 12 years of prior relevant experience in order to operate within the scope contemplated by the level.Experience in lieu of degreePay Range:Pay Range $97,500.00 - $176,250.00The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
INFORMATION TECHNOLOGY/MIS
Full-Time
Cyber Forensics and Malware Analyst
$50.78125-$91.796875 Hourly
Leidos
Ashburn VA, US
Ashburn VA, US
$50.78125-$91.796875 Hourly
Description Leidos is seeking an experienced Cyber Forensics and Malware Analyst to join our team on a highly-visible cyber security single-award IDIQ vehicle that provides security operations center (SOC) support, cyber analysis, application development, and a 24x7x365 support staff. Department of Homeland Security (DHS), Security Operations Center (SOC) Support Services is a US Government program responsible to monitor, detect, analyze, mitigate, and respond to cyber threats and adversarial activity on the DHS Enterprise.  The DHS SOC has primary responsibility for monitoring and responding to security events and incidents detected at the Trusted Internet Connection (TIC) and Policy Enforcement Point (PEP) and is responsible for directing and coordinating detection and response activities performed by each Component SOC. Direction and coordination are achieved through a shared DHS incident tracking system and other means of coordination and communication. Duties include maintaining a fly-away kit, performing dead box forensics, and dynamic malware analysis. Will support investigating computer and information security incidents to determine extent of compromise to information and automated information systems.  Will provide network forensic and intrusion detection support to high technology investigations in the form of researching and will maintain proficiency in tools, techniques, countermeasures, and trends in computer network vulnerabilities, data hiding, network security and encryption. In addition, the Analyst will help cross train and mentor other SOC Support Staff. The Analyst should have experience in monitoring and detection, and incident response to support detection, containment, and eradication of malicious activities targeting customer networks.  The analysts participate in briefings to provide expert guidance on new threats and will act as an escalation point for M&A analysts. The analyst may also be required to author reports and/or interface with customers for ad-hoc requests. In addition, Cyber Forensics and Malware Analyst may be asked to participate in discussions to make recommendations on improving SOC visibility or process.The CFMA team provide support during core business hours (7am – 7pm), Monday thru Friday. Flexible start times are considered. Participates in rotating on call schedule.Primary ResponsibilitiesList daily duties and/or specific job responsibilities.Help define requirements and identify gaps for performing remote compromise assessmentsPerform as a senior analyst and liaison between the customer and ESOC while performing remote assessmentsConduct malware analysis using static and dynamic methodologies (e.g. debuggers [Ollydbg], disassembler [IDA Pro], sandbox execution, etc)Produce malware reports to disseminate to the watch floor and enterpriseCapture forensic artifacts such as memory and disk imagesWork with the Splunk team to implement, enhance, or change existing use casesPivot on the forensic data working with the Cyber Threat Intelligence team to determine if the malware is part of a larger campaign, how DHS is being targeted and take any further remediation requiredLead remote compromise assessments and produce final assessment reportPerform live box and dead box forensics to identify compromise and attack vectorProvide input for SOC improvement and identify visibility gaps for enterprise monitoringDeploy and configure network sensors (Suricata), manage Linux VMs (Security Onion, Ubuntu, CentOS), and maintain a small networkPotentially travel to other DHS locations (1-3 times/year) to support Incident Response investigationsDevelop and maintain SOPs and ROE templatesBasic QualificationsList the “must have” MINIMUM requirements to be considered for the position and ensure minimum quals fall within the minimum Leidos job code requirements. Example: Bachelors’ Degree with 6 years’ of applicable experience or 4 additional years’ of experience in lieu of degree. Must be able to obtain and maintain a TS/SCI Clearance.  Must have 2+ years JAVA experience.Basic requirements that the recruiter should use as a filter:Requires a minimum of a Bachelors degree in Computer Science, Engineering, Information Technology, Cybersecurity, or related field PLUS eight (8) years of professional experience in incident detection and response, malware analysis, or cyber forensics.Of the eight (8) years of professional experience requirements above, Cyber Forensics and Malware Analyst candidates shall have at least one (1) of the following specialized experience for their position:Digital Media Forensics Analyst: Candidates shall have a minimum of five (5) years of professional experience performing digital media forensic analysis, static malware code disassembly/analysis, and/or runtime malware code analysis.Incident Response Analyst: Candidates shall have a minimum of five (5) years of professional experience responding to information system security incidents. Ability to use the DHS furnished toolset to identify and determine root causes of incidents and provide any required documentation and possible evidence to security investigators.Must have TS/SCI. In addition to specific security clearance requirements, all Department of Homeland Security SOC employees are required to obtain an Entry on Duty (EOD) clearance to support this program. Must have at least one of the following certifications: SANS GIAC: GCFA, GCFE, GREM, GXPN, GISF, GCTI, GOSI, or GCIHISC2: CCFP, CISSPEC Council: CHFI, LPT, ECSA, CTIAOffensive Security: OSCP, OSCE, OSWP and OSEEEnCase: EnCEDefense Cyber Investigative Training Academy: FTK WFE-FTK, CIRC, WFE-E-CI, FIWPreferred QualificationsList additional skills and experience that is “nice to have” but not required.  Experience in supporting malware analysis and forensics in cyber operations, and/or federal law enforcement. Understand and utilize Threat Intel Frameworks (e.g. Cyber Kill Chain, MITRE ATT&CK, Diamond Model) Network tool (e.g. network tap, IDS sensors, etc) configuration for on-site assessmentHands-on experience with Enase, FTK, FireEye HX, volatility, Security Onion, Suricata, Gigamon, VMWare ESXi, SplunkSignature (e.g. Snort, Yara, Suricata) development/tuningExpert knowledge in host-based analysis/forensics Proficient in performing timeline analysis and extracting artifacts from digital mediaExperienced reverse engineering and analyzing malware and developing a malware analysis reportAbility to perform in-depth network forensicsDevelop and implement hunt methodologies for fly away assessments and for the SOCProficient in one more of the following computer languages Python, Bash, Visual Basic or Powershell in order to support cyber threat detection or reportingExtensive knowledge about network ports and protocols (e.g. TCP/UDP, HTTP, ICMP, DNS, SMTP, etc)Experienced with network topologies and network security devices (e.g. Firewall, IDS/IPS, Proxy, DNS, WAF, etc). Proficient working in a Windows and Linux operating systemPay Range:Pay Range $97,500.00 - $176,250.00The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
INFORMATION TECHNOLOGY/MIS
Full-Time
Cyber Network Defense Analyst
$40.625-$73.4375 Hourly
Leidos
Ashburn VA, US
Ashburn VA, US
$40.625-$73.4375 Hourly
Description Leidos is seeking a Cyber Network Defense Analyst to join our team on a highly-visible cyber security single-award IDIQ vehicle that provides security operations center (SOC) support, cyber analysis, application development, and a 24x7x365 support staff. Department of Homeland Security (DHS), Security Operations Center (SOC) Support Services is a US Government program responsible to monitor, detect, analyze, mitigate, and respond to cyber threats and adversarial activity on the DHS Enterprise.   The DHS SOC has primary responsibility for monitoring and responding to security events and incidents detected at the Trusted Internet Connection (TIC) and Policy Enforcement Point (PEP) and is responsible for directing and coordinating detection and response activities performed by each Component SOC. Direction and coordination are achieved through a shared DHS incident tracking system and other means of coordination and communication. The Monitoring and Analysis team provide 24x7 support across 4 different shifts. We have Front half shifts (day and night) and back half shifts (day and night). The front half shift will work 12-hour shifts from Sunday – Tuesday and alternating Wednesdays. The back half shift will work 12-hour shifts from Thursday – Saturday and alternating Wednesdays.  Candidates must have the ability to work non-core hours, if necessary.Duties include network security monitoring and detection. Proactively searching for threats. Inspect traffic for anomalies and new malware patterns. Investigate and analyze logs. Provide analysis and response to alerts, and document activity in SOC investigations and Security Event Notifications (SENs).Primary ResponsibilitiesList daily duties and/or specific job responsibilities.Utilize a SIEM for enterprise monitoring and detectionCreate Security Event Notifications to document investigation findingsPerform critical thinking and analysis to investigate cyber security alertsAnalyze network traffic using enterprise tools (e.g. Full PCAP, Firewall, Proxy logs, IDS logs, etc)Collaborate with team members to analyze an alert or a threatStay up to date with latest threatsMonitor shared email box for notifications and requestsUtilize OSINT to aid in their investigationContribute to content tuning requestsHave familiarity with dynamic malware analysis and experience analyzing malicious websitesHave experience performing analysis of network traffic, host logs, and correlating diverse security logs to perform recommendations for responseUtilize the Cyber Kill Chain in their analysisReview and provide feedback to junior analysts’ investigationReview and implement network/host counter measuresContribute to SOP/brown bag development and updatingAttend briefings and take appropriate actions to defend the enterpriseHelp cross train junior analystContribute to content tuning and development in coordination with tier 3 analystsUnderstanding of security tools such as IDS, IPS, Proxy, Firewall, Antivirus, DLPWorking knowledge of Windows OS and standard system logsBasic QualificationsList the “must have” MINIMUM requirements to be considered for the position and ensure minimum quals fall within the minimum Leidos job code requirements. Example: Bachelors’ Degree with 6 years’ of applicable experience or 4 additional years’ of experience in lieu of degree. Must be able to obtain and maintain a TS/SCI Clearance.  Must have 2+ years JAVA experience.Basic requirements that the recruiter should use as a filter:All Cyber Network Defense Analyst candidates shall have a bachelor’s degree in Computer Science, Engineering, Information Technology, Cybersecurity, or related field AND a minimum of four (4) years professional experience in one or more of the areas listed below:Incident Detection and ResponseMalware AnalysisCyber ForensicsThe ideal candidate is a self-motivated individual in pursuit of a career in cyber security.Candidates must have extensive experience working with various security methodologies and processes, advanced knowledge of TCP/IP protocols, experience configuring and implementing various of technical security solutions, extensive experience providing analysis and trending of security log data from a large number of heterogeneous security devices, and must possess commensurate knowledge in two or more of the following areas related to cybersecurity:•           Vulnerability Assessment•           Intrusion Prevention and Detection•           Access Control and Authorization•           Policy Enforcement•           Application Security•           Protocol Analysis•           Firewall Management•           Incident Response•           Encryption•           Web-filtering•           Advanced Threat ProtectionDesired skills:•           Knowledgeable about security methodologies and SOC processes•           Experienced working in a SOC and supporting SOC operations•           Knowledgeable about network ports and protocols (e.g. TCP/UDP, HTTP, ICMP, DNS, SMTP, etc)•           Experienced with network topologies and network security device functions (e.g. Firewall, IDS/IPS, Proxy, DNS, etc).•           Experience analyzing PCAPs and network logs.•           Knowledge of common end user and web application attacks and countermeasures against the attack•           Experience training and mentoring junior analysts•           Knowledgeable of common end user and web application attacks•           Experience creating SOP and providing guidance to junior analyst•           Understanding of APTs and TTPs•           Able to extrapolate data to pivot and take actions as necessary•           Perform critical thinking and analysis to investigate cyber security alertsMust have at least one of the following certifications:CompTIA:       CASP, Cloud+, Network+, Security+, Linux+, CySA+, CLNP, Pentest+, A+, Server+SANS GIAC:  GSEC, GCIA, GCIH, GCFA, GPEN, GWAPT, GCFE, GSNA, GREM, GPPA, GCWN, GXPN, GCED, GMON, GISP, GAWN, GSSP, GICSP, GWEB, or GNFACarnegie Mellon University: SEICisco:    CCNA, CCNP, CCNAEC Council:    CEH, CHFI, LPT, ECSA, CCISO, ENSA, ECIH, CNDA, ECSS, ECSP, ECESISC2:               CCFP, CCSP, CISSP, CSSLP, or SSCPMicrosoft:       MCSE, Microsoft 365 Fundamentals, Microsoft Certified Azure Fundamentals, MS 365 Certified Security Administrator, Microsoft Certified Azure Security EngineerEnCase:      ENCEDefense Cyber Investigative Training Academy:  Cyber Analyst CourseSplunk:    Core Certified User, Certified Cybersecurity Defense AnalystSwimlane:    SCSA, Certified SOAR User, Certified SOAR DeveloperTanium:     Tanium EssentialsOffensive Security: OSCP, OSCE, OSWP or OSEEMust have current TS/SCI. In addition to specific security clearance requirements, all Department of Homeland Security SOC employees are required to obtain an Entry on Duty (EOD) clearance to support this program. Preferred QualificationsList additional skills and experience that is “nice to have” but not required.  Experience in a scripting language (e.g. python, powershell, Javascript, VBS etc)Familiarity with cloud (e.g. o365, Azure, AWS, etc) security monitoringHands-on experience utilizing network security tools (e.g. IDS/IPS, Full PCAP, WAF, etc) and SIEMExperience creating SIEM and/or IDS contentExperience with creating custom SPLUnderstanding of various Threat Intel Frameworks (e.g. CKC, MITRE ATT&CK, Diamond model, etc)Pay Range:Pay Range $78,000.00 - $141,000.00The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
INFORMATION TECHNOLOGY/MIS
Full-Time
Penetration Tester
$50.78125-$91.796875 Hourly
Leidos Inc
Bluemont VA, US
Bluemont VA, US
$50.78125-$91.796875 Hourly
Description Leidos is seeking a Penetration Tester to support a federal customer within the Federal Emergency Management Agency (FEMA) Network Operations Security Center (NOSC).Responsibilities include:Knowledge of Pen testing best practices and tool usageCapable of working within guidance to safely support penetration testing operations as part of a managed teamDetailed knowledge of web application and network based Pen testing security tools.MINIMUM REQUIRED QUALIFICATIONS:Must have a Secret Clearance with the ability to get TS/SCI.In addition to specific security clearance requirements all FEMA SOC employees are required to obtain an Entry on Duty (EOD) clearance to support this program.4 years in Pen Testing and Vulnerability Assessment4-6 years of professional experience in incident detection and response, malware analysis, or cyber forensics.Experience with any three of the seven tools listed below:Kali LinuxMetaspoiltBurp suiteCobalt StrikeTenable NessusWeb InspectScubaApp detectiveMust have one of the following Certifications:GPEN, GWAPT, GISF, GXPN, OSCP, OSCE, OSWP, OSEE, CISSP, CEHPreferred Qualifications:Prior System Administrator experience a plus.Previous IT experience is preferred, specifically 7 years of professional experience in a Computer Science discipline is ideal.Education & Experience: Bachelors Degree and 8 - 12 years of prior relevant experience in order to operate within the scope contemplated by the level.Experience in lieu of degreePay Range:Pay Range $97,500.00 - $176,250.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full-Time
Senior Penetration Tester
$61.614583333333336-$111.38020833333333 Hourly
Leidos Inc
Bluemont VA, US
Bluemont VA, US
$61.614583333333336-$111.38020833333333 Hourly
Description Leidos is seeking a talented Penetration tester to join our team to support a federal customer within the Federal Emergency Management Agency (FEMA) and supporting Security Operations. The FEMA has a critical need for a Penetration Tester to support red team engagements and help the organization assess risk in their environment. This is a full-time funded position based in Bluemont, VA with telework leniency.PRIMARY RESPONSIBILITIES:The FEMA Penetration testing team is responsible for pen testing resources and support for public facing sites as well as high value assets within the department. The Pen Tester completes hands on pen testing capabilities, red team activities, and communicates recommended solutions for addressing findings from a pen test. This is a big growth area for us and our customer over the next several years.BASIC QUALIFICATIONS:At least five (5) years of the experience must be in a vulnerability assessment and/or penetration testing capacity.Must have a Top Secret Clearance. In addition to specific security clearance requirements all Department of Homeland Security SOC employees are required to obtain an Entry on Duty (EOD) clearance to support this program.Experience with at least three of the seven tools listed below:Kali LinuxMetaspoiltBurp suiteCore ImpactCobalt StrikeTenable NessusWeb InspectAppDetectiveMust have one of the following Certifications: SANS, GPEN, GWAPT, GISF, GXPN, OSCP, OSCE, OSWP, OSEE, CISSPEDUCATION & EXPERIENCE: Bachelors Degree and 12 - 15 years of prior relevant experience in order to operate within the scope contemplated by the level.Experience in lieu of degreePay Range:Pay Range $118,300.00 - $213,850.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full-Time
Water Resources Engineer(s) / Scientist(s)
Galt Group Inc.
Fairfax VA, US
Fairfax VA, US
Job DescriptionJob DescriptionWater Resources Engineer(s) / Scientist(s)Position(s) Overview:GALT GROUP INC., www.galtgroup.net, is a Federal certified 8(a) and SDB engineering and scientific services company.  We are currently actively recruiting for Water Resource Engineer(s) / GIS Scientist(s) to join our highly collaborative team in northern Virginia DMV Metro area. These positions offer potential for development in a great collaborative working environment and the opportunity to apply the latest technology to help our federal client meet mission critical program objectives. Typical projects involve helping applicants complete programmatic floodplain management requirements, H&H modeling, and other watershed planning actions through the FEMA federal LOMR/CLOMR/PMR review process.Instructions: US Citizenship required.                     Position interest with resumes should be sent to:  CONTACT@GALTGROUP.NETKey Responsibilities:Perform hydrologic and hydraulic (H&H) modeling of riverine systems as part of the NFIP MT2 (LOMR/CLOMR/PMR) Engineering, Assessment, and Planning;Perform quality control reviews of H&H analyses completed by government and commercial entities;Execute one-dimensional and two-dimensional flood risk modeling software applications such as HEC-RAS, HEC-HMS and other similar software in collaborations with peers and colleagues;Review data used to support hydrologic and hydraulic modeling;Execute established procedures, perform routine calculations and process GIS data necessary to support hydrologic and hydraulic modeling review efforts;Perform/support preparation of floodplain and watershed studies as member of project teams in compliance with FEMA standards and specifications and assist with Quality Assurance and Quality Control for flood insurance study deliverables;Evaluate flood mitigation and flood control projects and their effectiveness;Work with ArcGIS software and extensions in support of flood risk modeling and mapping and other water resources project needs; Work with a team of Water Resources Engineers and GIS specialists supporting various planning and water resources, flood risk management and environmental restoration projects;Support reporting, data entry and perform applicant (governmental and commercial) communications;Work collaboratively on other duties as assigned.Required Qualifications:Bachelor or Masters of Science in an accredited related Engineering/Scientific Degree.Strong written and verbal communication skills.Time management skills and self - motivated to continue learning.Desired Additional Qualifications:Coursework or work experience in hydrology / hydraulics (H&H) and other related subjects.Experience with H&H modeling and models such as HEC-RAS, HEC-HMS, and ArcGIS.Any level familiarity with Floodplain management (ideally FEMA NFIP Floodplain Management).Position(s) Pay & Benefits:·       Annual Pay: highly competitive commensurate with experience and education.Entry Level = $78-$85K (0-5yrs), Mid Level = $90-$100K (5-10yrs), Senior Level = $105-$120K (10-20yrs)·       Medical: (company pays 80% of employee medical premium)·       Vision: (company pays 80% of employee vision premium)·       401K: (plan allows company annual sole decision/discretion to conduct additional 401K profit share contribution)·       Paid Time Off: Sick·       Paid Time Off: Vacation·       Paid Time Off: HolidaysGalt Group Inc. is a equal opportunity/affirmative action employer and a drug, alcohol and smoke free work place. Successful completion and adjudication of employment background screen is requirement for offer completion/validation and/or continued employment.Company DescriptionGalt Group Inc. is a certified Federal 8(a), SDB and DBE engineering and scientific professional services company specializing in analytical and engineering solutions. We support mission-critical programs in the Federal and Civilian sectors.Company DescriptionGalt Group Inc. is a certified Federal 8(a), SDB and DBE engineering and scientific professional services company specializing in analytical and engineering solutions. We support mission-critical programs in the Federal and Civilian sectors.
ENERGY AND ENVIRONMENT
Full-Time
Roofing Sales
EXTERIORMAX
Rockville MD, US
Rockville MD, US
Job DescriptionJob Description EXTERIORMAX is a rapidly growing, 100% Employee-Owned exterior remodeling company based out of Greenbelt, Maryland. With our rapid growth, EXTERIORMAX is in search of a select few highly motivated, disciplined, results-driven Brand Ambassadors to join our Team.This position is onsite.What the future holds for EXTERIORMAX:Our proven results mean more growth opportunities for all. Our clients have increased their demand for more market share. We are looking for high-performing candidates like yourself to learn the foundation of sales. Exteriormax is looking for energetic, hardworking individuals who are always looking to excel and expand their capabilities and opportunities.  What we offer:Benefits: Competitive pay structure**Health insuranceDaily, weekly and monthly bonusesManagement and growth opportunity Responsibilities: Presenting Exteriormax’s services to new and established clientsMeeting sales goals; daily, weekly, and monthlyAchieving daily metrics including generating leads and scheduling appointmentsUtilizing sales techniques by providing the necessary information for clients to make an informed decisionDevelop an effective pipeline of clients and offer new opportunities or promotionsQualifying a client for an appointment based on availability, need, and interest levelManage and update client data in the CRM systemCollaborate effectively with all team members and ensure understanding of all products and services offered Qualifications: Highly developed interpersonal, organizational, and communication skillsAbility to work both independently and collaborativelyHigh School Diploma or equivalent required; Associate/Bachelors Degree preferredOne year of relevant sales experience, construction, and marketing is highly preferredProficient knowledge of data entryValid Drivers license requiredBase pay $750 a week plus commission and bonuses **On average, our sales reps earn $100,000 to $200,000+ per year. If you are ready to take your career to the next level and make a life-changing opportunity. Apply today! ExteriorMax is proud to be an equal opportunity employer and is committed to maintaining a diverse and inclusive work environment. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, physical or mental disability, age, or veteran status or any other basis protected by federal, state, or local law. While we are interested in qualified applicants who are permanently eligible to work for any employer in the United States, we are unable to sponsor or take over sponsorship for employment visas at this time.To all recruitment agencies: We do not accept unsolicited agency resumes and are not responsible for any fees related to unsolicited resumesPowered by JazzHRydaTSMZXZu
BUSINESS
Full-Time
Senior Accountant
NIRA, Inc.
Mclean VA, US
Mclean VA, US
Job DescriptionJob DescriptionNIRA, Inc. is looking for a full time Senior Accountant who can work independently and perform accounting duties using Deltek Costpoint. The candidate is going to be on a hybrid working schedule and location. Maximum 1 day a week in DC office.Responsibilities:Prepare biweekly journal entries for entry into the general ledger utilizing Costpoint by calculating and collecting necessary data and providing audit support for the following: Payroll, 401k, Health Insurance, Group Life insurance, FSA, Banking, and company credit card transactions, Adjustment / Reconciling itemsActively participate in cost management efforts for the company, Prepare ad hoc accounting reportsProvide requested data and support for external auditsResponsible for both AP and ARInvestigate issues, research, and present solutions to problemsProvide testing, validation, and feedback to support business migration to CostpointPrepare Month-End Close and monthly reconciliation reportsPrepare annual closeout documents including sending year end 1099s to independent contractors and assist tax accountant to prepare annual tax reports.Required Skills:More than 5 years of solid Accounting working experience (both AP and AR)More than 3 years of solid working experience with CostpointA team player with strong communication skillsA self-starter that needs minimum supervisionBachelor DegreeJob Type: Full-timeSalary: From $85,000.00 per yearBenefits:401(k)401(k) matchingDental insuranceHealth insuranceLife insurancePaid time offVision insuranceExperience level:3 yearsSchedule:8 hour shiftEducation:Bachelor's (Required)Experience:Costpoint: 3 years (Preferred)Accounts receivable: 3 years (Preferred)Accounts payable: 3 years (Preferred)Deltek: 2 years (Required)Work Location: Hybrid remote in Washington, DC 20024
FINANCE AND INSURANCE
Full-Time
Housing Account Manager
Spargo Inc
Fairfax VA, US
Fairfax VA, US
Job DescriptionJob DescriptionHybrid WFH in Fairfax, VA 22030 | Currently – 2 days in office – 3 days remoteSPARGO, Inc. is a full-service event management company, offering a suite of services that support the production of trade shows, conventions, conferences, symposiums, and seminars.BenefitsCasual Work Environment100% Company Paid Medical (choice of 3 plans), Dental and Vision for EmployeeAvailable FSA or HSA account100% Company paid Basic Term Life and AD&D Insurance100% Company paid Long Term Disability InsuranceAFLAC is Available401(k) PlanPaid Sick and Vacation LeaveSummary:Housing Account Managers oversee the management of hotel reservations and housing services for multiple association clients. Position reports to the Sr. Vice President, Sr. Director of Housing Services and a Team Leader and also works closely with other Account Managers, Junior Account Managers and Coordinators/Assistants.Essential Duties and Responsibilities:Plans, coordinates and manages the housing for accounts ranging from 50 rooms to 20,000 rooms.Communicates with multiple clients on a daily basis.Prepares specifications for the on-line housing websites and on-line and in-house client reports.Oversees the development and beta testing cycle for housing websites.Trains Data Entry and Customer Service staff on specific events.Manages multiple sub blocks for exhibiting companies and groups ranging from 1 room to 2000 rooms per block. Working with the web department to create exhibitor housing website.Works with the client to assign VIP’s and utilize contracted complimentary rooms and suites.Maintains contact with all hotels on both the local and national level.Develops hotel reservation forms.Negotiates hotel contracts if applicable.Enters hotel information into the Database Management System, creating and linking rates and sub-blocks.Coordinates with accounting to collect hotel commissions and any applicable rebates.Maintain historical files for all shows creating a final all hotel pick up report.Performs other duties as assigned.Qualifications (computer & communication skills, training, certification, etc.):OrganizedAbility to multi-taskExcellent written and verbal communications skillsProficient in all aspects of Microsoft Office (Word, Excel, Outlook & Access)User knowledge of Internet applicationsDetail orientedTeam playerEducation and/or Experience:4+ years tradeshow, hotel or other related fieldHS Diploma or equivalent required; Bachelors degree in a related field preferred
BUSINESS
Full-Time
Salesforce IT Lead
$40.625-$73.4375 Hourly
Leidos Inc
Reston VA, US
Reston VA, US
$40.625-$73.4375 Hourly
Description Looking for an opportunity to make an impact?At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customers' success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business.Leidos is seeking an Salesforce/IT Lead to design, develop, maintain, and manage customer and operational databases and systems in support of our Hawai'i Energy Program Team in Honolulu, HI. The candidate will be responsible for improving the effectiveness of the database system and monitoring database performance , improving technology used, building new databases and monitoring data entry, procedures and troubleshooting. The position will also oversee all system change management efforts across systems. The position requires the candidate be highly motivated, well organized, self-starting, and work well in a supportive team environment.For over 14 years, Hawai'i Energy has empowered island families and businesses to make smart energy choices by educating them about the many, lasting benefits of clean energy. We encourage and reward practical everyday energy-saving decisions that save money, grow our economy and reduce the demand for electricity. Our team members are committed to our mission and supporting Hawai'i's goal to achieve 100% clean energy by 2045. The Hawai'i Energy program is administered by Leidos, Inc. under a contract with the Hawai'i Public Utilities Commission. For more information, visitwww.hawaiienergy.comLocation: Remote opportunity for candidates that are located in the USA, including Hawaii.The Challenge:Serve as program lead for Salesforce improvement projectsResponsible for working with database management systems software, primarily Salesforce, to determine best possible way to organize, store and retrieve dataResponsible for working closely with users to identify user's requirements to update Salesforce to support business and technical requirementsResponsible for database and system design, development, monitoring, testing and production to ensure proper performanceResponsible for data management tasks, including database mapping, migration, integration and data troubleshooting, to meet the program's data management and operational and external reporting needs and legal regulationsLeads user training and supportAdvises Management on technology changes and improvements to best support business needsResponsible for custom integrations in general. This applies to SQL, Salesforce, and PLSQLWriting/Understanding MSSQL Stored ProceduresProject planning and executionLeads process management, testing, documentation, and exceptions handling in databases.Leads Server ManagementOther duties and responsibilities as assignedWhat Sets You Apart:Bachelors degree in business, computer science, engineering or related field, with four plus (4+) years of Salesforce Administrator/Developer Experience. May consider more years of related experience in lieu of degree.Strong SQL, PSQL, MSSQL experienceStrong analytical and problem solving skills, including database mapping and design, system programming, problem solving, and data flow analysisExperience in developing/ modeling and maintaining relational database management systemsExpertise in use and troubleshooting of a variety of Operating Systems is a plusStrong planning, organization, and time management skillsAbility to make unanticipated changes to production deliverables as requiredStrong work ethic and positive attitudeHighly flexible and adaptableCollaborative attitudeWe take care of our employees. Leidos seeks the best and the brightest, and in return, we invest in you, with an eye on your future, through career advancement, growth opportunities and continuous improvement via mentoring, formal and informal project management training and assistance with obtaining pertinent certifications. We challenge you to help solve some of the world's toughest problems, and reward you with a welcoming culture that recognizes the importance of a strong work/life balance, as well as competitive compensation and benefits. We believe that diversity and inclusion make us all better and offer the chance to have fun and make a difference.Pay Range:Pay Range $78,000.00 - $141,000.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.#Remote
Full-Time
Cyber Forensics and Malware Analyst
$50.78125-$91.796875 Hourly
Leidos Inc
Ashburn VA, US
Ashburn VA, US
$50.78125-$91.796875 Hourly
Description Leidos is seeking an experienced Cyber Forensics and Malware Analyst to join our team on a highly-visible cyber security single-award IDIQ vehicle that provides security operations center (SOC) support, cyber analysis, application development, and a 24x7x365 support staff.Department of Homeland Security (DHS), Security Operations Center (SOC) Support Services is a US Government program responsible to monitor, detect, analyze, mitigate, and respond to cyber threats and adversarial activity on the DHS Enterprise. The DHS SOC has primary responsibility for monitoring and responding to security events and incidents detected at the Trusted Internet Connection (TIC) and Policy Enforcement Point (PEP) and is responsible for directing and coordinating detection and response activities performed by each Component SOC. Direction and coordination are achieved through a shared DHS incident tracking system and other means of coordination and communication. Duties include maintaining a fly-away kit, performing dead box forensics, and dynamic malware analysis. Will support investigating computer and information security incidents to determine extent of compromise to information and automated information systems. Will provide network forensic and intrusion detection support to high technology investigations in the form of researching and will maintain proficiency in tools, techniques, countermeasures, and trends in computer network vulnerabilities, data hiding, network security and encryption. In addition, the Analyst will help cross train and mentor other SOC Support Staff. The Analyst should have experience in monitoring and detection, and incident response to support detection, containment, and eradication of malicious activities targeting customer networks. The analysts participate in briefings to provide expert guidance on new threats and will act as an escalation point for M&A analysts. The analyst may also be required to author reports and/or interface with customers for ad-hoc requests. In addition, Cyber Forensics and Malware Analyst may be asked to participate in discussions to make recommendations on improving SOC visibility or process.The CFMA team provide support during core business hours (7am - 7pm), Monday thru Friday. Flexible start times are considered. Participates in rotating on call schedule.Primary ResponsibilitiesList daily duties and/or specific job responsibilities.Help define requirements and identify gaps for performing remote compromise assessmentsPerform as a senior analyst and liaison between the customer and ESOC while performing remote assessmentsConduct malware analysis using static and dynamic methodologies (e.g. debuggers [Ollydbg], disassembler [IDA Pro], sandbox execution, etc)Produce malware reports to disseminate to the watch floor and enterpriseCapture forensic artifacts such as memory and disk imagesWork with the Splunk team to implement, enhance, or change existing use casesPivot on the forensic data working with the Cyber Threat Intelligence team to determine if the malware is part of a larger campaign, how DHS is being targeted and take any further remediation requiredLead remote compromise assessments and produce final assessment reportPerform live box and dead box forensics to identify compromise and attack vectorProvide input for SOC improvement and identify visibility gaps for enterprise monitoringDeploy and configure network sensors (Suricata), manage Linux VMs (Security Onion, Ubuntu, CentOS), and maintain a small networkPotentially travel to other DHS locations (1-3 times/year) to support Incident Response investigationsDevelop and maintain SOPs and ROE templatesBasic QualificationsList the "must have" MINIMUM requirements to be considered for the position and ensure minimum quals fall within the minimum Leidos job code requirements. Example: Bachelors' Degree with 6 years' of applicable experience or 4 additional years' of experience in lieu of degree. Must be able to obtain and maintain a TS/SCI Clearance. Must have 2+ years JAVA experience.Basic requirements that the recruiter should use as a filter:Requires a minimum of a Bachelors degree in Computer Science, Engineering, Information Technology, Cybersecurity, or related field PLUS eight (8) years of professional experience in incident detection and response, malware analysis, or cyber forensics.Of the eight (8) years of professional experience requirements above, Cyber Forensics and Malware Analyst candidates shall have at least one (1) of the following specialized experience for their position:Digital Media Forensics Analyst: Candidates shall have a minimum of five (5) years of professional experience performing digital media forensic analysis, static malware code disassembly/analysis, and/or runtime malware code analysis.Incident Response Analyst: Candidates shall have a minimum of five (5) years of professional experience responding to information system security incidents. Ability to use the DHS furnished toolset to identify and determine root causes of incidents and provide any required documentation and possible evidence to security investigators.Must have TS/SCI. In addition to specific security clearance requirements, all Department of Homeland Security SOC employees are required to obtain an Entry on Duty (EOD) clearance to support this program.Must have at least one of the following certifications:SANS GIAC: GCFA, GCFE, GREM, GXPN, GISF, GCTI, GOSI, or GCIHISC2: CCFP, CISSPEC Council: CHFI, LPT, ECSA, CTIAOffensive Security: OSCP, OSCE, OSWP and OSEEEnCase: EnCEDefense Cyber Investigative Training Academy: FTK WFE-FTK, CIRC, WFE-E-CI, FIWPreferred QualificationsList additional skills and experience that is "nice to have" but not required. Experience in supporting malware analysis and forensics in cyber operations, and/or federal law enforcement. Understand and utilize Threat Intel Frameworks (e.g. Cyber Kill Chain, MITRE ATT&CK, Diamond Model) Network tool (e.g. network tap, IDS sensors, etc) configuration for on-site assessmentHands-on experience with Enase, FTK, FireEye HX, volatility, Security Onion, Suricata, Gigamon, VMWare ESXi, SplunkSignature (e.g. Snort, Yara, Suricata) development/tuningExpert knowledge in host-based analysis/forensics Proficient in performing timeline analysis and extracting artifacts from digital mediaExperienced reverse engineering and analyzing malware and developing a malware analysis reportAbility to perform in-depth network forensicsDevelop and implement hunt methodologies for fly away assessments and for the SOCProficient in one more of the following computer languages Python, Bash, Visual Basic or Powershell in order to support cyber threat detection or reportingExtensive knowledge about network ports and protocols (e.g. TCP/UDP, HTTP, ICMP, DNS, SMTP, etc)Experienced with network topologies and network security devices (e.g. Firewall, IDS/IPS, Proxy, DNS, WAF, etc). Proficient working in a Windows and Linux operating systemPay Range:Pay Range $97,500.00 - $176,250.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full-Time
Roofing Sales
EXTERIORMAX
Rockville MD, US
Rockville MD, US
Job DescriptionJob Description EXTERIORMAX is a rapidly growing, 100% Employee-Owned exterior remodeling company based out of Greenbelt, Maryland. With our rapid growth, EXTERIORMAX is in search of a select few highly motivated, disciplined, results-driven Brand Ambassadors to join our Team.This position is onsite.What the future holds for EXTERIORMAX:Our proven results mean more growth opportunities for all. Our clients have increased their demand for more market share. We are looking for high-performing candidates like yourself to learn the foundation of sales. Exteriormax is looking for energetic, hardworking individuals who are always looking to excel and expand their capabilities and opportunities.  What we offer:Benefits: Competitive pay structure**Health insuranceDaily, weekly and monthly bonusesManagement and growth opportunity Responsibilities: Presenting Exteriormax’s services to new and established clientsMeeting sales goals; daily, weekly, and monthlyAchieving daily metrics including generating leads and scheduling appointmentsUtilizing sales techniques by providing the necessary information for clients to make an informed decisionDevelop an effective pipeline of clients and offer new opportunities or promotionsQualifying a client for an appointment based on availability, need, and interest levelManage and update client data in the CRM systemCollaborate effectively with all team members and ensure understanding of all products and services offered Qualifications: Highly developed interpersonal, organizational, and communication skillsAbility to work both independently and collaborativelyHigh School Diploma or equivalent required; Associate/Bachelors Degree preferredOne year of relevant sales experience, construction, and marketing is highly preferredProficient knowledge of data entryValid Drivers license requiredBase pay $750 a week plus commission and bonuses **On average, our sales reps earn $100,000 to $200,000+ per year. If you are ready to take your career to the next level and make a life-changing opportunity. Apply today! ExteriorMax is proud to be an equal opportunity employer and is committed to maintaining a diverse and inclusive work environment. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, physical or mental disability, age, or veteran status or any other basis protected by federal, state, or local law. While we are interested in qualified applicants who are permanently eligible to work for any employer in the United States, we are unable to sponsor or take over sponsorship for employment visas at this time.To all recruitment agencies: We do not accept unsolicited agency resumes and are not responsible for any fees related to unsolicited resumesPowered by JazzHRMQYJoEK9xd
BUSINESS
Full-Time
Cyber Network Defense Analyst
$40.625-$73.4375 Hourly
Leidos Inc
Ashburn VA, US
Ashburn VA, US
$40.625-$73.4375 Hourly
Description Leidos is seeking a Cyber Network Defense Analyst to join our team on a highly-visible cyber security single-award IDIQ vehicle that provides security operations center (SOC) support, cyber analysis, application development, and a 24x7x365 support staff.Department of Homeland Security (DHS), Security Operations Center (SOC) Support Services is a US Government program responsible to monitor, detect, analyze, mitigate, and respond to cyber threats and adversarial activity on the DHS Enterprise. The DHS SOC has primary responsibility for monitoring and responding to security events and incidents detected at the Trusted Internet Connection (TIC) and Policy Enforcement Point (PEP) and is responsible for directing and coordinating detection and response activities performed by each Component SOC. Direction and coordination are achieved through a shared DHS incident tracking system and other means of coordination and communication. The Monitoring and Analysis team provide 24x7 support across 4 different shifts. We have Front half shifts (day and night) and back half shifts (day and night). The front half shift will work 12-hour shifts from Sunday - Tuesday and alternating Wednesdays. The back half shift will work 12-hour shifts from Thursday - Saturday and alternating Wednesdays. Candidates must have the ability to work non-core hours, if necessary.Duties include network security monitoring and detection. Proactively searching for threats. Inspect traffic for anomalies and new malware patterns. Investigate and analyze logs. Provide analysis and response to alerts, and document activity in SOC investigations and Security Event Notifications (SENs).Primary ResponsibilitiesList daily duties and/or specific job responsibilities.Utilize a SIEM for enterprise monitoring and detectionCreate Security Event Notifications to document investigation findingsPerform critical thinking and analysis to investigate cyber security alertsAnalyze network traffic using enterprise tools (e.g. Full PCAP, Firewall, Proxy logs, IDS logs, etc)Collaborate with team members to analyze an alert or a threatStay up to date with latest threatsMonitor shared email box for notifications and requestsUtilize OSINT to aid in their investigationContribute to content tuning requestsHave familiarity with dynamic malware analysis and experience analyzing malicious websitesHave experience performing analysis of network traffic, host logs, and correlating diverse security logs to perform recommendations for responseUtilize the Cyber Kill Chain in their analysisReview and provide feedback to junior analysts' investigationReview and implement network/host counter measuresContribute to SOP/brown bag development and updatingAttend briefings and take appropriate actions to defend the enterpriseHelp cross train junior analystContribute to content tuning and development in coordination with tier 3 analystsUnderstanding of security tools such as IDS, IPS, Proxy, Firewall, Antivirus, DLPWorking knowledge of Windows OS and standard system logsBasic QualificationsList the "must have" MINIMUM requirements to be considered for the position and ensure minimum quals fall within the minimum Leidos job code requirements. Example: Bachelors' Degree with 6 years' of applicable experience or 4 additional years' of experience in lieu of degree. Must be able to obtain and maintain a TS/SCI Clearance. Must have 2+ years JAVA experience.Basic requirements that the recruiter should use as a filter:All Cyber Network Defense Analyst candidates shall have a bachelor's degree in Computer Science, Engineering, Information Technology, Cybersecurity, or related field AND a minimum of four (4) years professional experience in one or more of the areas listed below:Incident Detection and ResponseMalware AnalysisCyber ForensicsThe ideal candidate is a self-motivated individual in pursuit of a career in cyber security.Candidates must have extensive experience working with various security methodologies and processes, advanced knowledge of TCP/IP protocols, experience configuring and implementing various of technical security solutions, extensive experience providing analysis and trending of security log data from a large number of heterogeneous security devices, and must possess commensurate knowledge in two or more of the following areas related to cybersecurity:* Vulnerability Assessment* Intrusion Prevention and Detection* Access Control and Authorization* Policy Enforcement* Application Security* Protocol Analysis* Firewall Management* Incident Response* Encryption* Web-filtering* Advanced Threat ProtectionDesired skills:* Knowledgeable about security methodologies and SOC processes* Experienced working in a SOC and supporting SOC operations* Knowledgeable about network ports and protocols (e.g. TCP/UDP, HTTP, ICMP, DNS, SMTP, etc)* Experienced with network topologies and network security device functions (e.g. Firewall, IDS/IPS, Proxy, DNS, etc).* Experience analyzing PCAPs and network logs.* Knowledge of common end user and web application attacks and countermeasures against the attack* Experience training and mentoring junior analysts* Knowledgeable of common end user and web application attacks* Experience creating SOP and providing guidance to junior analyst* Understanding of APTs and TTPs* Able to extrapolate data to pivot and take actions as necessary* Perform critical thinking and analysis to investigate cyber security alertsMust have at least one of the following certifications:CompTIA: CASP, Cloud+, Network+, Security+, Linux+, CySA+, CLNP, Pentest+, A+, Server+SANS GIAC: GSEC, GCIA, GCIH, GCFA, GPEN, GWAPT, GCFE, GSNA, GREM, GPPA, GCWN, GXPN, GCED, GMON, GISP, GAWN, GSSP, GICSP, GWEB, or GNFACarnegie Mellon University: SEICisco: CCNA, CCNP, CCNAEC Council: CEH, CHFI, LPT, ECSA, CCISO, ENSA, ECIH, CNDA, ECSS, ECSP, ECESISC2: CCFP, CCSP, CISSP, CSSLP, or SSCPMicrosoft: MCSE, Microsoft 365 Fundamentals, Microsoft Certified Azure Fundamentals, MS 365 Certified Security Administrator, Microsoft Certified Azure Security EngineerEnCase: ENCEDefense Cyber Investigative Training Academy: Cyber Analyst CourseSplunk: Core Certified User, Certified Cybersecurity Defense AnalystSwimlane: SCSA, Certified SOAR User, Certified SOAR DeveloperTanium: Tanium EssentialsOffensive Security: OSCP, OSCE, OSWP or OSEEMust have current TS/SCI. In addition to specific security clearance requirements, all Department of Homeland Security SOC employees are required to obtain an Entry on Duty (EOD) clearance to support this program.Preferred QualificationsList additional skills and experience that is "nice to have" but not required. Experience in a scripting language (e.g. python, powershell, Javascript, VBS etc)Familiarity with cloud (e.g. o365, Azure, AWS, etc) security monitoringHands-on experience utilizing network security tools (e.g. IDS/IPS, Full PCAP, WAF, etc) and SIEMExperience creating SIEM and/or IDS contentExperience with creating custom SPLUnderstanding of various Threat Intel Frameworks (e.g. CKC, MITRE ATT&CK, Diamond model, etc)Pay Range:Pay Range $78,000.00 - $141,000.00The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Full-Time
Splunk Engineer
$40.625-$73.4375 Hourly
Leidos
Fairfax VA, US
Fairfax VA, US
$40.625-$73.4375 Hourly
Description The mission of the DHS Chief Information Security Officer Directorate (DHS CISOD) is to support the Department’s implementation of all applicable regulatory requirements including the Federal Information Security Modernization Act of 2014 (FISMA), relevant Office of Management and Budget (OMB) Circulars, Executive Orders, Federal laws, directives, policies, and regulations. The DHS CISOD’s mission is to also provide the Department of Homeland Security (DHS) a secure and trusted computing environment. The DHS CISOD assists in ensuring Department compliance with information security requirements. Information security is an essential business function, critical to enabling DHS to conduct its operations and deliver service to the public.Leidos is seeking a talented Splunk Engineer to join our team.  The Splunk Engineer will install and maintain Splunk infrastructure, gather requirements from customers, onboard data, and assist end users with search, dashboards, reports, and knowledge objects.Primary ResponsibilitiesList daily duties and/or specific job responsibilities.Manage multiple assignments, changing priorities, and work independently with little oversightBuild, implement, and administer Splunk in Windows and Linux environmentsWork with existing and custom Splunk applications and add-ons to fulfill customer needsProvide operations and maintenance support for a distributed Splunk environment consisting of heavy forwarders, indexers, and search head servers, spanning security, performance, and operational rolesEditing and maintaining Splunk configuration files and appsOnboard data to Splunk via forwarder, scripted inputs, TCP/UDP, and modular inputs from a variety of sources.Provider operational support for Splunk Universal Forwarder on Linux and Windows endpointsManage, and support automation solutions for Splunk deployment and orchestration in on-premise and cloud environmentsDocumentation, reporting, presentation, teamwork, and DHS wide collaboration are among the expected duties and mission of the task orderBasic QualificationsList the “must have” MINIMUM requirements to be considered for the position and ensure minimum quals fall within the minimum Leidos job code requirements. Example: Bachelors’ Degree with 6 years’ of applicable experience or 4 additional years’ of experience in lieu of degree. Must be able to obtain and maintain a TS/SCI Clearance.  Must have 2+ years JAVA experience.Bachelor’s degree in Computer Science, Engineering, or a related field and a minimum of eight (8) years of experience in system administration, database administration, network engineering, software engineering, or software development, with a concentration in CybersecurityFour (2) years of experience with Splunk in distributed deploymentsAt least one of the following certifications: CASP, GCIH, GCWN, GISF, GISP, GSSP, GICSP, GSSP, SEI, CISSP, CCSP, CSSLP, SSCP, CCNP, CCNP Security, CCIE Security, CEH, ECSP, MCSE, RHCA, RHCE, VCP, VCAP, VCIX, VCDXExcellent written and oral skills, ability to work closely with multiple customers, manage expectations and track engagement scopeExperience with Splunk Enterprise Security or integration with other Security Information and Event Management (SIEM) platformsProficient at data on-boarding activities including routing, parsing, and normalizing events to the Splunk Common Information Model (CIM)Proficiency onboarding data using Splunk developed add-ons for Windows, Linux, and common third-party devices and applicationsExperience onboarding data into Splunk via forwarder, scripted inputs, TCP/UDP, and modular inputs from a variety of sourcesProficiency managing Splunk using the Splunk command-line interfaceProficiency managing Splunk using configuration filesExperience collaborating with separate engineering teams to configure data sources for Splunk integrationProficiency implementing and onboarding data in Splunk DB ConnectExperience with Splunk performing systems administration, including performing installation, configuration, monitoring system performance and availability, upgrades, and troubleshootingGeneral networking and security troubleshooting (firewalls, routing, NAT, etc.)Splunk implementation and troubleshooting experienceExperience in managing, maintaining, and administering multi-site indexer clusterProficiency developing log ingestion and aggregation strategies per Splunk best practicesPerform integration activities to configure, connect, and pull data with 3rd party software APIsProficient in regular expressionsAbility to autonomously prioritize and successfully deliver across a portfolio of projectsDHS Entry on Duty (EOD) is required to support this programPreferred QualificationsList additional skills and experience that is “nice to have” but not required.  Experience working in AzureExperience with GitLab or GitHub or other version control systemScripting and development skills (Bash, Python, and PowerShell)Pay Range:Pay Range $78,000.00 - $141,000.00The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
OTHER
Full-Time
Senior Penetration Tester
Leidos
Bluemont VA, US | 20 miles away
$61.614583333333336 - $111.38020833333333 Hourly
Urgently Hiring
10 days ago

Job Description

Description

Leidos is seeking a talented Penetration tester to join our team to support a federal customer within the Federal Emergency Management Agency (FEMA) and supporting Security Operations. The FEMA has a critical need for a Penetration Tester to support red team engagements and help the organization assess risk in their environment. This is a full-time funded position based in Bluemont, VA with telework leniency. 

PRIMARY RESPONSIBILITIES:  

  • The FEMA Penetration testing team is responsible for pen testing resources and support for public facing sites as well as high value assets within the department.

  • The Pen Tester completes hands on pen testing capabilities, red team activities, and communicates recommended solutions for addressing findings from a pen test. 

  • This is a big growth area for us and our customer over the next several years.

    BASIC QUALIFICATIONS:  

    • At least five (5) years of the experience must be in a vulnerability assessment and/or penetration testing capacity. 

    • Must have a Top Secret Clearance.

    • In addition to specific security clearance requirements all Department of Homeland Security SOC employees are required to obtain an Entry on Duty (EOD) clearance to support this program. 

    • Experience with at least three of the seven tools listed below: 

    • Kali Linux 

    • Metaspoilt 
    • Burp suite 
    • Core Impact 
    • Cobalt Strike 
    • Tenable Nessus 
    • Web Inspect 
    • AppDetective 
    • Must have one of the following Certifications:  SANS, GPEN, GWAPT, GISF, GXPN, OSCP, OSCE, OSWP, OSEE, CISSP 

    EDUCATION & EXPERIENCE:

    • Bachelors Degree and 12 – 15 years of prior relevant experience in order to operate within the scope contemplated by the level.

    • Experience in lieu of degree

    Pay Range:

    Pay Range $118,300.00 - $213,850.00

    The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.