TTO 3 - RAYBIRD-NE3 with Security Clearance

Found in: Dice One Red US C2 - 2 weeks ago


Fort Meade, United States Tailored Access, LLC Full time
-A master's degree in computer Science, Information Assurance, Information Security Systems Engineering, or related discipline from an accredited college or university and ten (10) years of relevant professional experience providing Network Engineering OR a Bachelor's degree from an accredited college or university in System Engineering, Computer Science, Information Systems, Engineering Science, Engineering Management or related discipline and twelve (12) years of relevant experience.
-Proven experience in the design, planning, and implementation of application-specific network solutions
-Experience in management, monitoring, and maintenance of network communications-system health and status, operational performance, device patching and upgrading (per STE/STN requirements) -Ability to support a dynamic development environment, configure connectivity, and troubleshoot the local lab network architecture to support specific testing requirements -Demonstrated experience implementing effective network security solutions including firewall implementation and configuration
-Working knowledge of load balancers and remote access solutions
-An Information Assurance Technical (IAT) level III baseline certification as defined by DoD 8570.01-M is required
-Active TS SCI security clearance with a current polygraph is required
  • TTO 3 - RAYBIRD-NE3 with Security Clearance

    Found in: Careerbuilder One Red US C2 - 3 weeks ago


    Fort Meade, MD, United States Tailored Access, LLC Full time

    -A master's degree in computer Science, Information Assurance, Information Security Systems Engineering, or related discipline from an accredited college or university and ten (10) years of relevant professional experience providing Network Engineering OR a Bachelor's degree from an accredited college or university in System Engineering, Computer Science,...

  • TTO 3 - RAYBIRD-TE3 with Security Clearance

    Found in: Dice One Red US C2 - 2 weeks ago


    Fort Meade, United States Tailored Access, LLC Full time

    Basic Qualifications:-Bachelor's degree in Math, Science, Engineering, Statistics, Engineering Management or related discipline from an accredited college or university is required with eight (8) years' experience as a test engineer in programs and contracts of similar scope. Four (4) years of additional test engineer experience may be substituted in lieu of...

  • Contract Maintenance Professional

    Found in: Dice One Red US C2 - 2 days ago


    Fort George G Meade, United States Strategic Analytix Full time

    About Strategic Analytix Strategic Analytix (SA) is an IT engineering and management consulting firm focuses on mission critical services and solutions to the Federal Government including the Department of Defense (DOD), the Intelligence Community (IC) and Civilian Healthcare agencies. With a reputation for innovation and development, Strategic Analytix is a...

  • Program Integrator Level 3 with Security Clearance

    Found in: Dice One Red US C2 - 2 weeks ago


    Fort Meade, United States The Birchmere Group, LLC Full time

    **TS/SCI w/CI Polygraph is Required** Program Integrator Level 3 – Senior-level The Program Integrator shall assist individual program managers, initiative leads, and PEO leadership with monitoring and reporting on the overall health of programs, initiatives, and/or a portfolio. Perform holistic analysis across multiple contracts and government activities...


  • Fort Meade, United States Birchmere Group Full time

    Job DescriptionJob DescriptionSalary: Depends on Experience***You MUST already have a TS/SCI Clearance with a Polygraph to qualify***IT Security Specialist Level 3Enable planning, coordination, and implementation of the organization’s information security. Identify current organizational security infrastructure, define future program requirements, and...


  • Fort Meade, United States Birchmere Group Full time

    Job DescriptionJob DescriptionSalary: Depends on Experience***You MUST already have a TS/SCI Clearance with a Polygraph to qualify***IT Security Specialist Level 3Enable planning, coordination, and implementation of the organization’s information security. Identify current organizational security infrastructure, define future program requirements, and...


  • Fort Meade, United States Birchmere Group Full time

    Job DescriptionJob DescriptionSalary: Depends on Experience***You MUST already have a TS/SCI Clearance with a Polygraph to qualify***Security Control Assessor Level 3Conduct verification and validation for security compliance of low and moderately complex information systems, products, and components. Analyze design specifications, design documentation,...

  • Program Integrator Level 3 with Security Clearance

    Found in: Careerbuilder One Red US C2 - 3 weeks ago


    Fort Meade, MD, United States The Birchmere Group, LLC Full time

    **TS/SCI w/CI Polygraph is Required** Program Integrator Level 3 – Senior-level The Program Integrator shall assist individual program managers, initiative leads, and PEO leadership with monitoring and reporting on the overall health of programs, initiatives, and/or a portfolioPerform holistic analysis across multiple contracts and government activities to...

  • TKO System Administrator Level 3 with Security Clearance

    Found in: Dice One Red US C2 - 2 weeks ago


    Fort George G Meade, United States Momentum Engineering Full time

    TKO is seeking a Cloud/Linux Systems Administrator to support the DCS TTO Integration Team. This position will support all the cloud environments, both unclassified and classified that are part of the overall DCS infrastructure footprint. Required Skills/Experience:• Cloud services experience (AWS, Azure); services provisioning, management of virtual...


  • Fort Meade, United States Birchmere Group Full time

    Job DescriptionJob DescriptionSalary: Depends on Experience***You MUST already have a TS/SCI Clearance with a Polygraph to qualify***Delegated Authorizing Official Representative Level 3Responsible for assisting in identifying the overall security requirements for the protection of data, to ensure the implementation of appropriate information security...

  • Program Integrator with Security Clearance

    Found in: Dice One Red US C2 - 2 weeks ago


    Fort Meade, United States SAIC Full time

    Description Come be a part of the SAIC team in Fort Meade MD, where we help address the nation's most pressing and complex challenges. SAIC works with our customers on missions that strengthen security and safety and protect the basic values of our society. We have an opening for a motivated, dedicated and energetic Program Integrator to support a recently...


  • Fort Meade, United States Birchmere Group Full time

    Job DescriptionJob DescriptionSalary: Depends on Experience***You MUST already have a TS/SCI Clearance with a Polygraph to qualify***Security Control Assessor Level 2Conduct verification and validation for security compliance of low and moderately complex information systems, products, and components. Analyze design specifications, design documentation,...

  • Principal Systems Engineer with Security Clearance

    Found in: Dice One Red US C2 - 2 weeks ago


    Fort George G Meade, United States DB Recruitment Group Full time

    Description:We are seeking a Principal Systems Engineer with extensive experience as an Information Systems Security Engineer (ISSE)/Information Systems Security Officer (ISSO) to provide robust support for our Cybersecurity Solutions team. In this role, you will play a crucial part in assisting the Data Normalization & Automation (DNA) Technical Task Order...

  • Test Engineer 3 with Security Clearance

    Found in: Dice One Red US C2 - 3 weeks ago


    Fort Meade, United States By Light Professional IT Services Full time

    Overview Cole Engineering Services, a By Light Company, is seeking highly motivated candidates to join a team in testing new software and hardware baselines for PCTE. Responsibilities Candidates will support the design and creation of hardware/software test cases, scenarios, and procedures that incorporates the use of a variety of software applications and...

  • TKO CIT SWE-3 with Security Clearance

    Found in: Dice One Red US C2 - 2 weeks ago


    Fort Meade, United States Tailored Access, LLC Full time

    The Software Engineer develops, maintains, and enhances complex and diverse software systems (e.g., processing-intensive analytics, novel algorithm development, manipulation of extremely large data sets, real-time systems, and business management information systems) based upon documented requirements. Works individually or as part of a team. Reviews and...


  • Fort Meade, United States Birchmere Group Full time

    Job DescriptionJob DescriptionSalary: Depends on Experience***This position requires a TS/SCI Clearance with a Polygraph***Risk Management Framework (RMF) Coordinator Level 3Provide a process that integrates risk management activities into the system life cycle process. Perform and complete organizational and management tasks that support the government...

  • Sr. Program Integrator with Security Clearance

    Found in: Dice One Red US C2 - 2 weeks ago


    Fort Meade, United States RTI Consulting, LLC Full time

    RTI Consulting, LLC is seeking a Program Integrator to support the Ft. Meade Customer. Active TS/SCI with Fscope poly required. The Program Integrator shall assist individual program managers, initiative leads, and PEO leadership with monitoring and reporting on the overall health of programs, initiatives, and/or a portfolio. Perform holistic analysis across...

  • Forensic Analyst 3

    Found in: Dice One Red US C2 - 2 weeks ago


    Fort Meade, United States HII Mission Technologies Full time

    Requisition Number: 8780 Required Travel: 0 - 10% Employment Type: Full Time/Hourly/Non-Exempt Hours Per Week: 40 Security Clearance: TS/SCI w/ CI Poly Level of Experience: Mid Job Description HII-Mission Technologies Division is seeking a Forensic Analyst professional to join our Cyber and Intelligence team! This work is performed on customer site at Fort...

  • Software Engineer, Level 3 with Security Clearance

    Found in: Dice One Red US C2 - 2 weeks ago


    Fort Meade, United States Independent Software Full time

    What you will be doing! As a Software Engineer, Level 3, you will develop, maintain, and enhance complex and diverse software systems (e.g., processing-intensive analytics, novel algorithm development, manipulation of extremely large data sets, real-time systems, and business management information systems) based upon documented requirements. Candidate will...


  • Fort Meade, United States Birchmere Group Full time

    Job DescriptionJob DescriptionSalary: Depends on Experience***You MUST already have a TS/SCI Clearance with a Polygraph to qualify***IT Security Specialist Level 2Enable planning, coordination, and implementation of the organization’s information security. Identify current organizational security infrastructure, define future program requirements, and...