IT Program Coordinator with Security Clearance

4 weeks ago


Bethesda, United States Cornerstone Defense Full time

Title: IT Program Coordinator Location: Bethesda, MD *Clearance: *Active TS/SCI w/ Polygraph needed to apply * Company Overview: Cornerstone Defense is the Employer of Choice within the Intelligence, Defense, and Space communities of the U.S. Government. Realizing early on that our most prized assets are our employees, we continually focus our attention on improving the overall work/life experience they have supporting the mission. Our Team is pushed every day to use their industry leading knowledge to provide end-to-end solutions to combat our nation's toughest and most secure problems. If you are looking for a place to not only be professionally challenged, but encouraged and supported by a company that cares, don't look any further than Cornerstone Defense. Education: High School Diploma/GED + 12 Years Associate Degree + 10 Years Bachelors Degree + 8 Years Masters Degree + 6 Years PhD + 4 Years Job Description: 1. Responsible for supporting the Program Management Office (PMO) to include: • Governance and control, and implementing standards across the portfolio. • Tracking, monitoring, and updating status of program deliverables. • Application of processes to ensure data currency, validity, and relevance. • Maintaining a library of PMO documents and building a repository of project templates for both technical and management to support the project managers. • Supporting project, program, and portfolio-level business process analysis, mapping, improvements, reporting, market research, and internal outreach and communications. • Translating business processes into workflows and dashboards. • Updating and keeping current organizational IT lifecycle documentation and supporting materials pertaining to both Waterfall and Agile software development methodologies - engaging in defining, developing, and keeping current engineering (SDLC) and architecture artifacts and standard, and providing oversight of Enterprise SDLC reviews, including change management to ensure compliance with standards and required guidance. • Supporting IT roadmap updates. • Maintaining the artifacts related to the process of providing guidance and expertise on applicability of industry standards and best practices such as ITIL, CMMI, SAFe, Agile, and DevOps, and other leading industry practices.



  • Bethesda, United States Diverse Systems Group Full time

    We are currently seeking a dynamic and proactive individual to join our team as a Project Coordinator. The successful candidate will play a pivotal role in supporting IT Project and Program Managers in maintaining project schedules, and documentation, and implementing new processes to enhance reliability and communication. If you are a detail-oriented...


  • Bethesda, United States Cornerstone Defense Full time

    Title: Program Support Specialist, Group Coordinator Location: Bethesda, MD *Clearance: *Active TS/SCI w/ Polygraph needed to apply * Company Overview: Cornerstone Defense is the Employer of Choice within the Intelligence, Defense, and Space communities of the U.S. Government. Realizing early on that our most prized assets are our employees, we continually...


  • west bethesda, United States UICGS and Bowhead Family of Companies Full time

    Overview PROGRAM ANALYST- INTERMEDIATE(C80-2024-20635) Bowhead seeks a Program Analyst- Intermediate to support Naval Surface Warfare Center Carderock Division. The contract supports business services in support of Code 80 and other organizations associated with or sponsoring the NSWCCD. The business services include Program Management and Planning, Finance,...


  • Bethesda, United States Signature Federal Systems Full time

    Information System Security Officer (ISSO)- ExpertCore hours: 9AM-3PMLocation: BethesdaClearance: CI PolyPosition Description• Provide information assurance support to system(s) and program• Demonstrated experience with coordinating and implementing cyber security policies, standards and processes• Maintain operational security posture for system(s)...

  • Cloud Security SME

    4 weeks ago


    Bethesda, United States Acclaim Technical Services Full time

    Acclaim Technical Services, founded in 2000, is a leading language and intelligence services company supporting a wide range of U.S. Federal agencies. We are an Employee Stock Ownership Plan (ESOP) company, which is uncommon within our business sector. We see this as a significant strength, and it shows: ATS is consistently ranked as a top workplace among DC...


  • Bethesda, United States Leidos Full time

    R-00131787 Description Leidos Health Mission Solutions is seeking an Information Systems Security Officer (ISSO), contingent upon contract award, on a large network services opportunity supporting the National Institute of Health (NIH) in the Bethesda, MD area.  Candidate MUST be local to the DC Metro area for onsite work and be a US Citizen or US Person...


  • Bethesda, United States Computer World Services Corp Full time

    Job Details Job Description Computer World Services Corp (CWS) is seeking an exceptional candidate to serve as the Disaster Recovery Manager for the National Institutes of Health (NIH) Center for Information Technology (CIT) Operations Management Services (OMS) project. CIT requires support for information technology (IT) service monitoring and continuous...


  • Bethesda, United States Leidos Full time

    R-00131800 Description Leidos Health Mission Solutions is seeking a Security Section Manager, contingent upon contract award, on a large network services opportunity supporting the National Institute of Health (NIH) in the Bethesda, MD area. Candidate MUST be local to the DC Metro area for onsite work and be a US Citizen or US Person with the ability to...


  • Bethesda, United States Kforce Federal Solutions Full time

    Position: Academic Outreach AdvisorLocation: Bethesda, MDClearance: An active Top-Secret/SCI security clearance and CI Polygraph**Clearance and polygraph must be current, will not process for polygraphCompensation range: $120,000 - $145,000, based on qualifications & experience Responsibilities: · Reviews and disseminates information sharing activities with...


  • Bethesda, United States Computer World Services Corp Full time

    Job Details Job Description Computer World Services Corp (CWS) is seeking an exceptional candidate to serve as a Project Manager on the National Institutes of Health (NIH) Center for Information Technology (CIT) Operations Management Services (OMS) project. CIT requires support for information technology (IT) service monitoring and continuous improvement of...


  • Bethesda, United States Sunayu, LLC Full time

    Location: Bethesda, MD Category: Systems Administration Travel Required: No Remote Type: Hybrid Remote Clearance: Top Secret/SCI Sunayu LLC has a opening supporting DIA-NMEC under our 10-year DOMEX Technology Platform (DTP) contract. We are seeking a talented Mid-Level Application Security Engineer to join our dynamic team and contribute to the security...


  • Bethesda, United States Leidos Full time

    R-00135481 Description Looking for a rewarding career challenge? Unleash your potential at Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customer’s success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do...


  • west bethesda, United States SPA Full time

    Overview Systems Planning and Analysis, Inc. (SPA) delivers high-impact, technical solutions to complex national security issues. With over 50 years of business expertise and consistent growth, we are known for continuous innovation for our government customers, in both the US and abroad. Our exceptionally talented team is highly collaborative in spirit and...


  • Bethesda, United States Vector Talent Resources Full time

    VECTOR JOB OPENING JOB TITLE: Application Security Engineer JOB ID: 575JOB CLEARANCE REQUIRED: TS/SCI clearance must be active.PRACTICE AREA: System Engineering LOCATION; Bethesda, Maryland (Hybrid) Onsite and remote work and also compressed schedules are available.PAY: W2 Salaried 125000 – 145000 with Benefits, PTO, Holiday Pay, Sick Leave, 401K with...


  • Bethesda, United States Cornerstone Defense Full time

    Title: Program Support Specialist, Data Conditioning Location: Bethesda, MD *Clearance: *Active TS/SCI w/ Polygraph needed to apply * Company Overview: Cornerstone Defense is the Employer of Choice within the Intelligence, Defense, and Space communities of the U.S. Government. Realizing early on that our most prized assets are our employees, we continually...


  • Bethesda, United States cyDaptiv Solutions Inc Full time

    Overview cyDaptiv Solutions is seeking a Senior Cyber Security Engineer (CSE) with experience supporting Federal and DoD cyber security and information assurance projects. The CSE must have knowledge of the Risk Management Framework (RMF), security principles, concepts, policies and regulations and be able to identify risks in information systems and work...


  • Bethesda, United States iCallidus Full time

    Job DescriptionJob Description*This role is contingent upon award.*The Senior Program Coordinator, Policy Operations will be responsible for providing expert consultation and development of executive-level care coordination programs, internal and external communications protocols, and hospitality programs. This role involves advising top Agency executives...


  • Bethesda, United States ALTA IT Services Full time

    Junior Project Manager | 6 month Contract to Permanent *Must be US Citizen or Permanent Resident in the DC, MD, VA area* Hybrid: 1 day on-site in Bethesda, MD Must have: • Experience with government SOW, policies and procedures. • Experience with government standards as it pertains to acquisitions and contracts. Responsibilities:• Proactively...


  • Bethesda, United States Diverse Systems Group Full time

    As a Security Engineer, you will be a key leader in maintaining the security posture of our systems and ensuring compliance with the Department of Defense (DOD) and Defense Health Agency (DHA) policies and requirements. Your extensive experience, critical thinking skills, and deep technical knowledge will contribute to our ongoing commitment to safeguarding...


  • Bethesda, United States Leidos Full time

    R-00127781 Description Are you ready to join Leidos all-star team? Through training, teamwork, and exposure to challenging technical work, let Leidos show how to accelerate your career path. The Leidos National Security Sector has an exciting opening for you as our next TS/SCI cleared Application Security Engineer supporting DIA-NMEC under our 10-year DOMEX...