Quality Assurance Manager with Security Clearance

3 weeks ago


McLean, United States Leidos Full time
R-00134859 Description The National Security Sector of Leidos has a career opportunity for a talented Quality Assurance Manager for a high performing program supporting the Cyber & Analytics Business Area in the sector. This position serves as the member of a team with the responsibility to ensure the highest quality service is provided to our customer through the generation and control of program processes, performance of regularly scheduled internal process audits and the consistent facilitation of structured improvement activities. The successful candidate will be an agent for change, possess high energy, have a passion for quality, and be self-motivated. The environment demands the ability to quickly establish working relationships with coworkers/customers in various national capital region locations (VA & MD). PRIMARY RESPONSIBILITIES: * Manage program instantiation of the Quality Management System (QMS) * Deploy and implement appropriate QMS processes * Integrate closely with the program team to implement and execute the QMS * Recommend, facilitate, track and report on continuous process improvement activities * Implement audit practices for internal processes and products * Ensure adherence to all program standards, Leidos policies, and best practices  * Support the development and collection of performance metrics and analysis * Track, analyze and report to program management on trends found in the performance metrics * Provide the program manager with timely metrics and audit outcomes to gauge progress towards quality objectives * Report to higher level management on Quality Achievement and act as liaison for enterprise quality initiatives for the program. * Peer review contract deliverables * Ensure compliance with the PWS, QA SOP and QASP for the program as applicable * Document and work to resolve nonconformities and requirement escapes via root cause analysis and corrective/preventive action * Perform weekly surveillance on Jira tasks/subtasks * Assist with training personnel on the Jira tool * Other duties as required Requirements: * Experience providing Quality Management with IT Service Management Projects * BS and 4 years of experience or a MS and 2 years of experience. * Active Top Secret clearance with CI Poly * Lean Six-Sigma Green Belt * Experience auditing to external quality standards such as ISO9001/ISO20000/AS9100/CMMI Dev or Svc * Experienced with peer reviews and process auditing * Experience collecting and analyzing metrics * Ability to multi-task, complete tasks without direct supervision, and function in a dynamic, fast-paced environment * Excellent verbal and written skills * Proficiency with MS Office Products (Word, Excel, Visio, PowerPoint, & Project) * Ability to support limited domestic travel PREFERRED QUALIFICATIONS: * Certified Lean Six-Sigma Black Belt * Understanding of ITIL principles (ITIL Foundation training or equivalent) * Formal auditor training Original Posting Date: 2024-05-01
While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above. Pay Range: Pay Range $68,900.00 - $124,550.00 The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

  • McLean, United States Matrix International Full time

    Matrix International, Inc. is seeking mission oriented, experienced candidates for the position of Collection Manager in Northern Virginia. The position requires an active TS/SCI security clearance and Polygraph. The position requires an extensive knowledge of the Intelligence Community (IC) and its objectives, and preference will be given to candidates with...


  • McLean, United States Dexian Signature Federal Full time

    Information System Security Officer (ISSO)Core hours: 9AM-3PMLocation: McLean, VA with minimal travel to Bethesda, MD.Clearance: CI PolyPosition Description • Provide information assurance support to system(s) and program • Demonstrated experience with coordinating and implementing cyber security policies, standards and processes • Maintain operational...


  • McLean, United States Dexian Signature Federal Full time

    Security Control Assessor - Expert Location: Tysons Core Hours: 9 am - 3 pm Clearance: CI or FSP • Performs all procedures necessary to ensure the safety of information systems assets and to protect systems from intentional or inadvertent access or destruction. • Evaluates the security controls within network systems to identify vulnerabilities and...


  • McLean, United States Signature Federal Systems Full time

    Security Control Accessor – Senior Core Hours: 9 am – 3 pmClearance: CI or FSP Job Description:-Performs all procedures necessary to ensure the safety of information systems assets and to protect systems from intentional or inadvertent access or destruction.-Evaluates the security controls within network systems to identify vulnerabilities and recommend...


  • McLean, United States Acclaim Technical Services Full time

    Acclaim Technical Services, founded in 2000, is a leading language and intelligence services company supporting a wide range of U.S. Federal agencies. We are an Employee Stock Ownership Plan (ESOP) company, which is uncommon within our business sector. We see this as a significant strength, and it shows: ATS is consistently ranked as a top workplace among DC...


  • McLean, United States Matrix International Full time

    Essential Functions: Lead complex, worldwide operations to develop actionable intelligence against high priority threats to U.S. national security. Direct sensitive missions in a fast-paced, high-impact 24/7 intelligence operations center to satisfy collection requirements and maximize resource effectiveness. Demonstrate comprehensive understanding of...


  • McLean, VA, United States Leidos Full time

    Description The National Security Sector of Leidos has a career opportunity for a talented Quality Assurance Manager for a high performing program supporting the Cyber & Analytics Business Area in the sector. This position serves as the member of a team with the responsibility to ensure the highest quality service is provided to our customer through the...

  • Mission Manager

    2 weeks ago


    McLean, United States Cadre Full time

    Job DescriptionJob DescriptionServe as a specialized officer providing direct support to a client driving complex worldwide operations to develop actionable intelligence against the highest priority threats to US national security which are increasingly transnational in origin. Develop specialized expertise to identify, analyze, and facilitate the...


  • McLean, United States Dexian Signature Federal Full time

    Information Systems Security ManagerLocation- McLean, VAFull PerformanceRequires a TS/SCI w/ FSPJob Description • Manages Analysts engaged in ensuring the safety of information systems assets and protection of systems from intentional or inadvertent access or destruction. • Provide support for a program, organization, systems or enclaves. Support the...


  • McLean, United States Dexian Signature Federal Full time

    Security Control AccessorLocation: TysonsCore Hours: 9 am – 3 pmClearance: CI or FSPExpertJob Description: • Performs all procedures necessary to ensure the safety of information systems assets and to protect systems from intentional or inadvertent access or destruction. • Evaluates the security controls within network systems to identify...

  • Security Guard

    4 days ago


    McLean, United States Allied Universal® Full time

    Security Guard - Secret Clearance Full Time **Overview**: Allied Universal®, North America's leading security and facility services company, provides rewarding careers that give you a sense of purpose. While working in a dynamic, diverse and inclusive workplace, you will be part of a team that fuels a culture that will reflect in our communities and...


  • McLean, United States Dexian Signature Federal Full time

    Penetration TesterExpertLocation: Tysons, VAClearance: TS/SCI w/ CI or FSPCore Hours- 9am – 3pmPosition DescriptionRequired Skills • Conduct internal penetration testing and vulnerability assessment of servers, web applications, web services, and databases • Manually exploit and compromise operating systems, web applications, and databases • Examine...


  • McLean, United States Byte Systems, LLC Full time

    Candidate MUST possess a TS/SCI clearance with Intel Polygraph Job Description: ManTech is looking for a driven candidate, who is passionate about the security of our country. This candidate will join the team who protect and defend the largest target in the world using your expertise in Host Based IDS, IPS and specialized network defense. This position will...


  • McLean, United States Appian Corporation Full time

    Here at Appian, our core values of Respect, Work to Impact, Ambition, and Constructive Dissent & Resolution define who we are. In short, this means we constantly seek to understand the best for our customers, we go beyond completion in our work, we strive for excellence with intensity, and we embrace candid communication. These values guide our actions and...


  • McLean, United States Fantom Corporation Full time

    • Provide information assurance support to system(s) and program• Demonstrated experience with coordinating and implementing cyber security policies, standards and processes• Maintain operational security posture for system(s) through customized Risk Management Framework (RMF) to ensure established security processes and procedures are followed•...


  • McLean, United States Dexian Signature Federal Full time

    Information Systems Security OfficerExpertMcLean, VA • Provide information assurance support to system(s) and program • Demonstrated experience with coordinating and implementing cyber security policies, standards and processes • Maintain operational security posture for system(s) through customized Risk Management Framework (RMF) to ensure established...


  • McLean, United States Dexian Signature Federal Full time

    Information System Security Manager (ISSM) - ExpertLocation: TysonsClearance: FSP • Support customer RMF workflow and processes by proposing, coordinating, implementing and enforcing information system security policies, instructions, standards, and methodologies • Review and approve customer requests related to accesses, devices, and other...


  • McLean, United States Brookfield Global Full time

    The Cloud Engineer will be responsible for the development and delivery of Customer's cloud adoption and migration. This position will provide the technical guidance and direction to design the modular operating system baselines to support the modular data and application Tier hosting strategy. This position will serve as the Data and Application Security...


  • McLean, United States OceanWolf LLC Full time

    REQUIRED SKILLS AND DEMONSTRATED EXPERIENCE • (U) Demonstrated experience supporting initiatives that span across organization, internal and external mission partners.• (U) Demonstrated experience working with cyber security research, analysis, and forensic techniques to exploit technical data.• (U) Demonstrated ability to gather data and analyze user...


  • McLean, United States Signature Federal Systems Full time

    Cybersecurity Project Engineer - Expert Core Hours: 9:00 am – 3:00 pmClearance: CI Required Skills:• Provide vulnerability analysis and reporting on accredited information systems.Experience in scanning information systems using scanning tools such as Nessus, AppDetective, WebInspect.• Strong writing skills to create documentation such as SOPs,...