Security Specialist with Security Clearance

2 weeks ago


Bethesda, United States Leidos Full time
R-00134806 Description Looking for a rewarding career challenge? Unleash your potential at Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customer’s success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business. With Leidos, you will enjoy competitive benefits such as Paid Time Off, Flexible Schedules, Discounted Stock Purchase Plans, Education and Training Support, Parental Paid Leave, and more If this sounds like an environment where you can thrive, keep reading Are you ready to join an incredible team? This contract is critical to the government and allows team members to work independently and in a team environment to achieve success. If you are passionate, motivated, and want to be part of an organization that values your contributions, we want to hear from you. Apply today Your greatest work is ahead Job Description: Leidos is seeking a Security Specialist for our client’s operational requirements on a mission focused program within a challenging, dynamic setting located in Bethesda, MD. Successful candidates in this position will have the ability to communicate with executive leadership (internally or client) regarding matters of significant importance to the organization/project.  The Security Specialist will work to convince others to accept area’s view/current practices and agree/accept new concepts, practices, and approaches. Primary Responsibilities:  Security Develop, implement, and maintain security programs. Tasks may include but are not limited to:  * Process CAP/SAP requests from the IC and DOD, brief Control Officers, maintain program records and files, update SOP and briefings accordingly, and act a liaison between PMO and CAP/SAP team
* Provide recommendations on personnel security policies, standards, and procedures
* Draft requirements and implementation guidance
* Assess security programs to identify and recommend ways to address gaps
* Prepare for security working groups and interagency forums and provide event coordination
* Conduct government or contractor developed training classes or learning materials and conduct technical or administrative briefing of government or contractor personnel
* Develop security program SOPs as required
* Prepare staff and sites for government security audits
* Conduct security reviews of acquisition packages
* Conduct security reviews and update document classifications
* Conduct security briefings
* Process 4311 documents and support visitor requests Basic Qualifications: * Active TS/SCI with Polygraph
* Demonstrated experience with required SAP, CAP, and SCI security procedures.
* Demonstrated experience with information, industrial, and personnel security principles and practices.
* Demonstrated experience in developing, analyzing, and evaluating security programs to meet mission requirements.
* Demonstrated ability to apply wide range of security concepts, principles, and practices to resolve problems and develop guidance documentation across a variety of circumstances and environments.
* Typically requires a BA degree and 8 – 12 years of prior relevant experience or Masters with 6 – 10 years of prior relevant experience. Final level will be determined upon the skills, education, and experience of selected candidate.
* Minimum 5 year working with or in the IC. Original Posting Date: 2024-05-01
While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above. Pay Range: Pay Range $78,000.00 - $141,000.00 The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
  • Security Guard

    4 weeks ago


    Bethesda, United States Admiral Security Services Full time

    Overview: Admiral Security Services was established in 1976 and has consistently grown for over four decades. Today, we service hundreds of locations nationally, provide security coverage to millions of square feet of public and private facilities, and are one of the top 10 largest security companies in the United States. E/O/E/M/F/D/V VA DCJS License...


  • Bethesda, United States SUNAYU Full time

    Location: Bethesda, MD Category: Systems Administration Travel Required: No Remote Type: Hybrid Remote Clearance: Top Secret/SCI Sunayu LLC has a opening supporting DIA-NMEC under our 10-year DOMEX Technology Platform (DTP) contract. We are seeking a talented Mid-Level Application Security Engineer to join our dynamic team and contribute to the security...


  • Bethesda, United States SUNAYU Full time

    Location: Bethesda, MD Category: Systems Administration Travel Required: No Remote Type: Hybrid Remote Clearance: Top Secret/SCI Sunayu LLC has a opening supporting DIA-NMEC under our 10-year DOMEX Technology Platform (DTP) contract. We are seeking a talented Mid-Level Application Security Engineer to join our dynamic team and contribute to the security...

  • security officer

    3 weeks ago


    Bethesda, Maryland, United States Johns Hopkins Medicine Full time

    Position Summary:Responsible for the supervision and operation of internal and external security personnel assigned to the JHMI campus. Gives direction, training and guidance to Protective Service Officers who patrol externally via foot, mobile unit and bicycle, or Communications Protective Services personnel, or security officers as assigned....


  • Bethesda, United States Diverse Systems Group LLC Full time

    Job DescriptionJob DescriptionDescription:As a Senior Security Engineer, you will be a key leader in maintaining the security posture of our systems and ensuring compliance with the Department of Defense (DOD) and Defense Health Agency (DHA) policies and requirements. Your extensive experience, critical thinking skills, and deep technical knowledge will...


  • Bethesda, United States The Wilburn Company Full time

    YOU MUST HAVE AN ACTIVE SECURITY CLEARANCE TO BE CONSIDERED! DO **NOT** APPLY UNLESS YOU HAVE AN ACTIVE TS/SCI CLEARANCE! The Wilburn Company, Inc. is a GS-42, Green Seal certified full service custodial provider that has specialized in Secure Facilities for government agencies and government contractors as well as providing services to REITS and...


  • Bethesda, United States Urbane Systems Full time

    Job DescriptionJob DescriptionBethesda, MD (Hybrid) Must possess TS/SCI clearance with the ability to obtain and maintain TS/SCI with PolygraphExperience in system integrations testing through a full system development life cycle, including implementing test plans, test cases and test processes.Strong experience with Microfocus Fortify, Black Duck,...


  • Bethesda, United States Hummingbirds Innovations Full time

    •Provide information assurance support to system(s) and program •Demonstrated experience with coordinating and implementing cyber security policies, standards and processes •Maintain operational security posture for system(s) through customized Risk Management Framework (RMF) to ensure established security processes and procedures are followed...

  • Security Engineer

    2 weeks ago


    Bethesda, United States Diverse Systems Group Full time

    Job Description Job Description As a \ Security Engineer, you will be a key leader in maintaining the security posture of our systems and ensuring compliance with the Department of Defense (DOD) and Defense Health Agency (DHA) policies and requirements. Your extensive experience, critical thinking skills, and deep technical knowledge will contribute to our...

  • SECURITY OFFICER

    4 weeks ago


    Bethesda, United States Johns Hopkins Medicine Full time

    Position Summary: Responsible for the supervision and operation of internal and external security personnel assigned to the JHMI campus. Gives direction, training and guidance to Protective Service Officers who patrol externally via foot, mobile unit and bicycle, or Communications Protective Services personnel, or security officers as assigned....

  • Security Engineer

    3 weeks ago


    Bethesda, United States Diverse Systems Group Full time

    Job DescriptionJob DescriptionAs a \ Security Engineer, you will be a key leader in maintaining the security posture of our systems and ensuring compliance with the Department of Defense (DOD) and Defense Health Agency (DHA) policies and requirements. Your extensive experience, critical thinking skills, and deep technical knowledge will contribute to our...


  • Bethesda, United States Hummingbirds Innovations Full time

    Job DescriptionJob Description• Provide information assurance support to system(s) and program• Demonstrated experience with coordinating and implementing cyber security policies, standards and processes• Maintain operational security posture for system(s) through customized Risk Management Framework (RMF) to ensure established security processes and...


  • Bethesda, United States cyDaptiv Solutions Inc Full time

    Overview cyDaptiv Solutions is seeking a Senior Cyber Security Engineer (CSE) with experience supporting Federal and DoD cyber security and information assurance projects. The CSE must have knowledge of the Risk Management Framework (RMF), security principles, concepts, policies and regulations and be able to identify risks in information systems and work...


  • Bethesda, United States cyDaptiv Solutions Full time

    Job DescriptionJob DescriptionSalary: $150K - $155K annual salaryOverview cyDaptiv Solutions is seeking a Senior Cyber Security Engineer (CSE) with experience supporting Federal and DoD cyber security and information assurance projects. The CSE must have knowledge of the Risk Management Framework (RMF), security principles, concepts, policies and...


  • Bethesda, United States RIVA Solutions Inc. Full time

    Title**:Information System Security Officer (ISSO)** Location: Bethesda, MD and/or Rockville, MD Terms: Full-time Clearance: Public Trust Travel: 0-20% Education: BA/BS degree and 7 years of experience or MA/MS degree or higher and 5 years of experience **_ RESULTS. INNOVATION. VALUES. ACCOUNTABILITY._** That’s RIVA. Our employee-first approach has...


  • Bethesda, United States SHYN I.T BUSINESS SOLUTIONS PRIVATE LIMITED Full time

    Provide information assurance support to system(s) and program - Demonstrated experience with coordinating and implementing cyber security policies, standards and processes - Maintain operational security posture for system(s) through customized Risk Management Framework (RMF) to ensure established security processes and procedures are followed - Strong...


  • Bethesda, United States Bethesda Marriott Full time

    Job Number 24077113Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJob SummaryThis position will be part of the Cloud Security Engineering Team within the Global Information Security...


  • Bethesda, Maryland, United States Hummingbirds Innovations Full time

    • Provide information assurance support to system(s) and program • Demonstrated experience with coordinating and implementing cyber security policies, standards and processes • Maintain operational security posture for system(s) through customized Risk Management Framework (RMF) to ensure established security processes and procedures are...

  • Security Engineer

    2 weeks ago


    Bethesda, United States ARK Solutions, Inc. Full time

    Job: Security EngineerLocation: Bethesda, MD/RemoteDuration: Long TermThis is Remote position, but candidate has to go onsite time to time.Only looking for local candidate.Only Open for W2 JOB DESCRIPTIONSupports the Identity & Access Management (IAM) function in Global Information Security organization. Ideal candidate will bring subject matter expertise...

  • Security Engineer

    2 weeks ago


    Bethesda, United States ARK Solutions, Inc. Full time

    Job: Security EngineerLocation: Bethesda, MD/RemoteDuration: Long TermThis is Remote position, but candidate has to go onsite time to time.Only looking for local candidate.Only Open for W2 JOB DESCRIPTIONSupports the Identity & Access Management (IAM) function in Global Information Security organization. Ideal candidate will bring subject matter expertise...