Lead Systems Administrator with Security Clearance

4 weeks ago


Dayton, United States Leidos Full time

R-00122258 Description Leidos is seeking a Lead Systems Administrator to support a team of administrators with standard system administration duties at the Engineering Research and Development Center (ERDC) in Vicksburg, Mississippi. The selected candidate will perform standard System Administration duties as required to maintain smooth operation of multi-user computer systems consisting of Linux based application and license servers, virtual machines, and GP/GPU cluster based systems.  Coordination with network administrators is required.   You will also set up administrator and service accounts, maintain system documentation, tune system performance, install system wide software and allocate mass storage space. Develop and monitor policies and standards for allocation related to the use of computing resources.  Participate in the installation, integration, acceptance testing, and on-going maintenance of our HPC systems and software environment and assist with forecast resource limitations. You will also provide recommendations for increasing the efficiency of our resources through proper scheduling and load balancing techniques. Clearance Requirements: Must have a Current Top Secret and be able to obtain a TS/SCI Required Education, Experience, & Skills : * Bachelor’s degree and at least 12 years of experience (additional experience may be substituted for the degree) * DoD 8570 certification - Security + and OS cert, Linux+, RedHat, etc. (90 day waiver may be provided to obtain the OS certification) * Willingness to occasionally work after hours and/or respond to emergency situations for problem resolution * General knowledge of Linux and general Unix operating systems concepts as well as systems administration experience * Ability to develop and maintain documentation on system administration procedures for routine and complex tasks * Ability to create and maintain Information Assurance (IA) compliance documentation of the Information System Preferred Education, Experience, & Skills : * Experience with compiling, installing, and porting software. * Ability to understand application scaling issues related to problem resolution, algorithm choice. * Experience with Storage Architectures: SAN, SAS, FC, SATA, Bandwidth, Performance * Ability to manage development of appropriate application benchmarks, analyze results and determine optimal configurations for processor type/speed, size of memory/cache, and memory interconnect. * Familiar in multi-factor authentication platforms and solutions, and Identity Management such as  * OpenID, LDAP, and Kerberos. * Security implementations using multi-factor authentication, PKI, or Kerberos and Unix OS hardening to DoD STIG standards. * Experience programming or troubleshooting Python code * Experience with supporting Apache Web Server * Experience with Zabbix * Experience with Red Hat Satellite or Red Hat Identity Manager * Experience with BIND DNS * Experience with Ansible Pay Range: Pay Range $108,550.00 - $196,225.00 The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.



  • Dayton, United States Two Six Technologies Full time

    Overview of OpportunityTwo Six Technologies is looking for a Field Operations Engineer experienced in Linux systems administration. The role involves managing the installation, configuration, and maintenance of Linux-based architectures to support a software development contract with over 100 developers. The ideal candidate will be responsible for...


  • Dayton, United States Radiance Technologies Full time

    Position Description: Radiance Technologies is an employee-owned company with benefits that are unmatched by most companies. Employee ownership, generous 401K and profit sharing, health/dental/life/vision insurance benefits, engaging projects, educational reimbursement, competitive salaries, and a pleasant work environment combine to make Radiance...


  • Dayton, United States Radiance Technologies Full time

    Position Description: Radiance Technologies is an employee-owned company with benefits that are unmatched by most companies. Employee ownership, generous 401K and profit sharing, health/dental/life/vision insurance benefits, engaging projects, educational reimbursement, competitive salaries, and a pleasant work environment combine to make Radiance...


  • Dayton, United States Two Six Technologies Full time

    Overview of Opportunity:Two Six Technologies is actively seeking a Lead Vulnerability Researcher to support our growing team in Dayton, Ohio. The team is composed of intellectual individuals, passionate about cybersecurity research. The team is growing and looking for someone with a reverse engineering and vulnerability research background who understands...


  • Dayton, United States ClientSolv Full time

    Company Description ClientSolv Technologies is an IT solution firm with over a decade of experience serving Fortune 1000 companies, public sector and small to medium sized companies. ClientSolv Technologies is a woman-owned and operated company that is certified as a WMBE, 8a firm by the Federal government's Small Business Administration. Job Description We...


  • Dayton, United States ClientSolv Full time

    Company Description ClientSolv Technologies is an IT solution firm with over a decade of experience serving Fortune 1000 companies, public sector and small to medium sized companies. ClientSolv Technologies is a woman-owned and operated company that is certified as a WMBE, 8a firm by the Federal government's Small Business Administration. Job Description We...


  • Dayton, United States ClientSolv Full time

    Company Description ClientSolv Technologies is an IT solution firm with over a decade of experience serving Fortune 1000 companies, public sector and small to medium sized companies. ClientSolv Technologies is a woman-owned and operated company that is certified as a WMBE, 8a firm by the Federal government's Small Business Administration. Job Description We...


  • Dayton, United States Evanhoe and Associates Inc Full time

    At Evanhoe & Associates, we're looking for outstanding professionals who share our commitment to quality, integrity, and service, and we work hard to cultivate a safe and rewarding workplace where you will thrive. Summary: Evanhoe and Associates is seeking a System Administrator to support the Advanced Technical Exploitation Program II (ATEP II) effort...


  • Dayton, United States Evanhoe and Associates Inc Full time

    At Evanhoe & Associates, we're looking for outstanding professionals who share our commitment to quality, integrity, and service, and we work hard to cultivate a safe and rewarding workplace where you will thrive. Summary: Evanhoe and Associates is seeking a System Administrator to support the Advanced Technical Exploitation Program II (ATEP II) effort...


  • Dayton, United States Evanhoe and Associates Full time

    Job DescriptionJob DescriptionSalary: At Evanhoe & Associates, we’re looking for outstanding professionals who share our commitment to quality, integrity, and service, and we work hard to cultivate a safe and rewarding workplace where you will thrive. Summary:Evanhoe and Associates is seeking a System Administrator to support the Advanced Technical...


  • Dayton, United States Evanhoe and Associates Full time

    Job DescriptionJob DescriptionSalary: At Evanhoe & Associates, we’re looking for outstanding professionals who share our commitment to quality, integrity, and service, and we work hard to cultivate a safe and rewarding workplace where you will thrive. Summary:Evanhoe and Associates is seeking a System Administrator to support the Advanced Technical...


  • Dayton, United States Applied Research Solutions Full time

    Description Applied Research Solutions is seeking a full-time System Administrator located at Beavercreek, Ohio. The System Administrator's primary function will be to assist users and support security efforts while supporting the corporate hybrid (bare metal and cloud based) NIST 800-171 compliant Cisco and Microsoft centric architecture. Why Work with us?...


  • Dayton, United States Credence company Full time

    Network Administrator Job Locations US-OH-WPAFB ID 2024-8076 Category Other Type Regular Full-Time Overview Credence Management Solutions, LLC, is seeking a Security Office Network Administrator who will be primarily responsible for supporting the Air Force Institute of Technology Security & Foreign Disclosure Office (AFIT/SR) at WPAFB, OH. The mission of...


  • Dayton, United States Credence company Full time

    Network Administrator Job Locations US-OH-WPAFB ID 2024-8076 Category Other Type Regular Full-Time Overview Credence Management Solutions, LLC, is seeking a Security Office Network Administrator who will be primarily responsible for supporting the Air Force Institute of Technology Security & Foreign Disclosure Office (AFIT/SR) at WPAFB, OH. The mission of...


  • Dayton, United States Two Six Technologies Full time

    Overview of Opportunity:Two Six Technologies is seeking a Vulnerability Researcher to support our growing team in Dayton, Ohio.The team is composed of intellectual individuals, passionate about cybersecurity research. The team is growing and looking for someone with a reverse engineering and vulnerability research background who understands how to transition...


  • Dayton, United States Two Six Technologies Full time

    Overview of OpportunityTwo Six Technologies is currently looking for a Field Operations Engineer with expertise in operational network engineering. The successful candidate will lead the design and implementation of complex networks that support cutting-edge cybersecurity research and development. As a key player in high-priority, high-growth programs, the...


  • Dayton, United States Huntington Ingalls Industries Full time

    Requisition Number: 18330 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Hours Per Week: 40 Security Clearance: Secret Level of Experience: Senior Job Description Develop an in-depth technical understanding of assigned programs, including an awareness of all AT related technical issues, and be prepared to answer technical and risk...


  • Dayton, United States Huntington Ingalls Industries Full time

    Requisition Number: 18330 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Hours Per Week: 40 Security Clearance: Secret Level of Experience: Senior Job Description Develop an in-depth technical understanding of assigned programs, including an awareness of all AT related technical issues, and be prepared to answer technical and risk...


  • Dayton, Ohio, United States HII Full time

    Requisition Number: 18330 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Hours Per Week: 40 Security Clearance: Secret Level of Experience: SeniorJob DescriptionDevelop an in-depth technical understanding of assigned programs, including an awareness of all AT related technical issues, and be prepared to answer technical and risk based...


  • Dayton, United States Two Six Technologies Full time

    Overview of OpportunityTwo Six Technologies is seeking a Principal Vulnerability Researcher to support our growing team in Dayton, Ohio. The team is composed of intellectual individuals, passionate about cybersecurity research. The team is growing and looking for someone with a reverse engineering and vulnerability research background who understands how to...