CYBERSECURITY PROJECT MANAGER with Security Clearance

4 weeks ago


McLean, United States OceanWolf LLC Full time
REQUIRED SKILLS AND DEMONSTRATED EXPERIENCE • (U) Demonstrated experience supporting initiatives that span across organization, internal and external mission partners.
• (U) Demonstrated experience working with cyber security research, analysis, and forensic techniques to exploit technical data.
• (U) Demonstrated ability to gather data and analyze user needs to determine, recommend, and implement project plans and proposals for operational integration.
• (U) Demonstrated experience with networking and computer security.
• (U) Demonstrated experience creating strategic plans, technical project plans, and roadmaps.
• (U) Demonstrated experience communicating information to both technical and non-technical personnel, both verbally and via presentations. DESIRED SKILLS AND DEMONSTRATED EXPERIENCE • (U) Demonstrated experience with technical operations development and support to cyber mission.
• (U) Demonstrated experience working with Sponsor field offices.
• (U) Certification(s): Global Information Assurance Certification (GIAC) Certified Penetration Tester- GPEN, Certified Ethical Hacker (CEH), or equivalent
• (U) Certification(s): CompTIA Security+ Certification

  • McLean, United States Signature Federal Systems Full time

    Cybersecurity Project Engineer - Expert Core Hours: 9:00 am – 3:00 pmClearance: CI Required Skills:• Provide vulnerability analysis and reporting on accredited information systems.Experience in scanning information systems using scanning tools such as Nessus, AppDetective, WebInspect.• Strong writing skills to create documentation such as SOPs,...


  • McLean, United States Dexian Signature Federal Full time

    Information Systems Security ManagerLocation- McLean, VAFull PerformanceRequires a TS/SCI w/ FSPJob Description • Manages Analysts engaged in ensuring the safety of information systems assets and protection of systems from intentional or inadvertent access or destruction. • Provide support for a program, organization, systems or enclaves. Support the...


  • McLean, United States Dexian Signature Federal Full time

    Information System Security Manager (ISSM) - ExpertLocation: TysonsClearance: FSP • Support customer RMF workflow and processes by proposing, coordinating, implementing and enforcing information system security policies, instructions, standards, and methodologies • Review and approve customer requests related to accesses, devices, and other...


  • McLean, United States Brookfield Global Full time

    The Cloud Engineer will be responsible for the development and delivery of Customer's cloud adoption and migration. This position will provide the technical guidance and direction to design the modular operating system baselines to support the modular data and application Tier hosting strategy. This position will serve as the Data and Application Security...


  • McLean, United States Byte Systems, LLC Full time

    Candidate MUST possess a TS/SCI clearance with Intel Polygraph REQUIRED SKILLS AND DEMONSTRATED EXPERIENCE• Demonstrated experience with resource planning, analysis, preparation of management plans, and reports.• Demonstrated experience with project planning such as creating and maintaining a project plan and schedule.• Demonstrated experience with MS...


  • McLean, United States Acclaim Technical Services Full time

    Acclaim Technical Services, founded in 2000, is a leading language and intelligence services company supporting a wide range of U.S. Federal agencies. We are an Employee Stock Ownership Plan (ESOP) company, which is uncommon within our business sector. We see this as a significant strength, and it shows: ATS is consistently ranked as a top workplace among DC...


  • McLean, United States Dexian Signature Federal Full time

    Information Systems Security ManagerLocation: McLean, VATS/SCI w/ Full Scope PolygraphExpert • Manages Analysts engaged in ensuring the safety of information systems assets and protection of systems from intentional or inadvertent access or destruction. • Provide support for a program, organization, systems or enclaves. Support the Agency RMF Workflow...


  • McLean, United States Acclaim Technical Services Full time

    Acclaim Technical Services, founded in 2000, is a leading language and intelligence services company supporting a wide range of U.S. Federal agencies. We are an Employee Stock Ownership Plan (ESOP) company, which is uncommon within our business sector. We see this as a significant strength, and it shows: ATS is consistently ranked as a top workplace among DC...


  • McLean, United States The Slate Group Full time

    ISSM - Information Systems Security Manager Clearance: TS / SCI Full Scope Poly Location: McLean, VA - On-site Job Description • Support customer RMF workflow and processes by proposing, coordinating, implementing and enforcing information system security policies, instructions, standards, and methodologies • Review and approve customer requests related...


  • Mclean, United States Maximus, Inc. Full time

    Are you passionate about protecting the nations critical infrastructure and enabling mission success through innovative cybersecurity solutions? Do you have experience in risk management, security engineering, and compliance for federal civil agenci Cybersecurity, Technical, Health, Consultant, Security, Security Engineer, Manufacturing


  • McLean, United States Dexian Signature Federal Full time

    Penetration TesterExpertLocation: Tysons, VAClearance: TS/SCI w/ CI or FSPCore Hours- 9am – 3pmPosition DescriptionRequired Skills • Conduct internal penetration testing and vulnerability assessment of servers, web applications, web services, and databases • Manually exploit and compromise operating systems, web applications, and databases • Examine...


  • McLean, United States Matrix International Full time

    Matrix International, Inc. is seeking mission oriented, experienced candidates for the position of Collection Manager in Northern Virginia. The position requires an active TS/SCI security clearance and Polygraph. The position requires an extensive knowledge of the Intelligence Community (IC) and its objectives, and preference will be given to candidates with...


  • McLean, United States Dexian Signature Federal Full time

    Information System Security Officer (ISSO)Core hours: 9AM-3PMLocation: McLean, VA with minimal travel to Bethesda, MD.Clearance: CI PolyPosition Description • Provide information assurance support to system(s) and program • Demonstrated experience with coordinating and implementing cyber security policies, standards and processes • Maintain operational...


  • McLean, United States Matrix International Full time

    Essential Functions: Lead complex, worldwide operations to develop actionable intelligence against high priority threats to U.S. national security. Direct sensitive missions in a fast-paced, high-impact 24/7 intelligence operations center to satisfy collection requirements and maximize resource effectiveness. Demonstrate comprehensive understanding of...

  • Mission Manager

    1 week ago


    McLean, United States Cadre Full time

    Job DescriptionJob DescriptionServe as a specialized officer providing direct support to a client driving complex worldwide operations to develop actionable intelligence against the highest priority threats to US national security which are increasingly transnational in origin. Develop specialized expertise to identify, analyze, and facilitate the...


  • McLean, United States Spry Methods, Inc. Full time

    Who We're Looking For (Position Overview): Spry is searching for a Director to lead our National Security line of business. This is an operations position that will also work with the Growth Team to capture new work. We are seeking a growth-focused, entrepreneurial leader to help build and grow the account. This key leadership position demands a strategic,...

  • Project Manager

    1 month ago


    McLean, United States CRI Full time

    Job DescriptionJob DescriptionSalary: Project ManagerCRI is a leading developer of new technology in the government arena. We create exciting and innovative products for the global market by pushing the boundaries of technology. We have a culture of innovation tempered with a common-sense approach to problem-solving. We are a woman-owned Small Business with...


  • McLean, United States Byte Systems, LLC Full time

    Candidate MUST possess a TS/SCI clearance with Intel Polygraph Job Description: ManTech is looking for a driven candidate, who is passionate about the security of our country. This candidate will join the team who protect and defend the largest target in the world using your expertise in Host Based IDS, IPS and specialized network defense. This position will...


  • McLean, United States Convirgence Full time

    Cybersecurity Subject Matter Expert - SME McLean Mandatory Skills: * TS/SCI with favorable polygraph * Proficient in one or more assembly languages (x86, ARM, etc) * Expertise in one or more scripting languages (e.g., Python or Ruby) * Software development experience in C/C++ * Detailed understanding of and experience in Vulnerability Research (VR) / Reverse...


  • McLean, United States Convirgence Full time

    STAR 2278 TBD - No LCAT Specified Position Requires ACTIVE TS/SCI Clearance with Polygraph No Level Required McLean The maximum number of FTEs is one (1). Actual FTE bid, labor category, and skill level is at the discretion of the Contractor. INTRODUCTION: The Sponsor is seeking support for a joint Department of Homeland Security initiative. This program is...