Project Coordinator with Security Clearance

1 month ago


Bethesda MD United States Diverse Systems Group Full time
We are currently seeking a dynamic and proactive individual to join our team as a Project Coordinator
The successful candidate will play a pivotal role in supporting IT Project and Program Managers in maintaining project schedules, and documentation, and implementing new processes to enhance reliability and communication
If you are a detail-oriented individual with a Secret clearance, Sec+ certification, and a passion for project management, we invite you to apply for this exciting opportunity
Key Responsibilities: Project Schedule and Documentation:
Assist IT Project and Program Managers in the production and maintenance of project schedules and documentation.
Process Documentation:
Document new internal processes designed to improve reliability and communication within the project team
Data Analysis:
Provide as-needed and ad hoc data analysis from project data to support decision-making processes.
Schedule and Risk Management:
Design and maintain project schedules and risk registers to ensure effective project execution.
Strategic Vision:
Design a high-level strategic vision for the implementation of project controls, contributing to overall project success
Security Concerns:
Research security concerns and produce comprehensive documentation of risks associated with the project
Requirements
Clearance:
Secret clearance is mandatory
Certification:
Sec+ certification is required
Experience:
Previous experience in supporting IT Project and Program Managers.
Familiarity with project scheduling, risk management, and process documentation
Skills:
Strong data analysis skills and the ability to provide insights from project data.
Excellent organizational and multitasking abilities.
Effective communication skills, both written and verbal
Modality:
Able to work 100% on-site at Walter Reed Military Medical Center in Bethesda, MD.

  • Bethesda, United States Diverse Systems Group Full time

    We are currently seeking a dynamic and proactive individual to join our team as a Project Coordinator. The successful candidate will play a pivotal role in supporting IT Project and Program Managers in maintaining project schedules, and documentation, and implementing new processes to enhance reliability and communication. If you are a detail-oriented...


  • Bethesda, United States Computer World Services Corp Full time

    Job Details Job Description Computer World Services Corp (CWS) is seeking an exceptional candidate to serve as a Project Manager on the National Institutes of Health (NIH) Center for Information Technology (CIT) Operations Management Services (OMS) project. CIT requires support for information technology (IT) service monitoring and continuous improvement of...


  • Bethesda, United States Cornerstone Defense Full time

    Title: IT Program Coordinator Location: Bethesda, MD *Clearance: *Active TS/SCI w/ Polygraph needed to apply * Company Overview: Cornerstone Defense is the Employer of Choice within the Intelligence, Defense, and Space communities of the U.S. Government. Realizing early on that our most prized assets are our employees, we continually focus our attention on...


  • Bethesda, United States Signature Federal Systems Full time

    Information System Security Officer (ISSO)- ExpertCore hours: 9AM-3PMLocation: BethesdaClearance: CI PolyPosition Description• Provide information assurance support to system(s) and program• Demonstrated experience with coordinating and implementing cyber security policies, standards and processes• Maintain operational security posture for system(s)...


  • Bethesda, United States cyDaptiv Solutions Inc Full time

    Overview cyDaptiv Solutions is seeking a Senior Cyber Security Engineer (CSE) with experience supporting Federal and DoD cyber security and information assurance projects. The CSE must have knowledge of the Risk Management Framework (RMF), security principles, concepts, policies and regulations and be able to identify risks in information systems and work...


  • Bethesda, United States Computer World Services Corp Full time

    Job Details Job Description Computer World Services Corp (CWS) is seeking an exceptional candidate to serve as the Disaster Recovery Manager for the National Institutes of Health (NIH) Center for Information Technology (CIT) Operations Management Services (OMS) project. CIT requires support for information technology (IT) service monitoring and continuous...


  • Bethesda, United States Cornerstone Defense Full time

    Title: Program Support Specialist, Group Coordinator Location: Bethesda, MD *Clearance: *Active TS/SCI w/ Polygraph needed to apply * Company Overview: Cornerstone Defense is the Employer of Choice within the Intelligence, Defense, and Space communities of the U.S. Government. Realizing early on that our most prized assets are our employees, we continually...


  • Bethesda, United States Leidos Full time

    R-00131800 Description Leidos Health Mission Solutions is seeking a Security Section Manager, contingent upon contract award, on a large network services opportunity supporting the National Institute of Health (NIH) in the Bethesda, MD area. Candidate MUST be local to the DC Metro area for onsite work and be a US Citizen or US Person with the ability to...


  • Bethesda, United States Base2 Solutions Full time

    You will need to login before you can apply for a job. Application Security Engineer with Security Clearance Required Security Clearance: Top Secret/SCI City: Bethesda State/Territory: Maryland Travel: None Potential for Teleworking: Yes Schedule: Full Time DoD 8570 IAT Requirement: None DoD 8570 IAM Requirement: None DoD 8570 IASAE Requirement: None DoD...


  • Bethesda, United States Leidos Full time

    R-00132014 Description Leidos Health Mission Solutions is seeking a Senior Project Manager, contingent upon contract award, on a large network services opportunity supporting the National Institute of Health (NIH) in the Bethesda, MD area.  Candidate MUST be located in the DC Metro area for onsite work and be a US Citizen or US Person (Green Card Holder)...

  • Cloud Security SME

    1 month ago


    Bethesda, United States Acclaim Technical Services Full time

    Acclaim Technical Services, founded in 2000, is a leading language and intelligence services company supporting a wide range of U.S. Federal agencies. We are an Employee Stock Ownership Plan (ESOP) company, which is uncommon within our business sector. We see this as a significant strength, and it shows: ATS is consistently ranked as a top workplace among DC...


  • Bethesda, United States Kforce Federal Solutions Full time

    Position: Academic Outreach AdvisorLocation: Bethesda, MDClearance: An active Top-Secret/SCI security clearance and CI Polygraph**Clearance and polygraph must be current, will not process for polygraphCompensation range: $120,000 - $145,000, based on qualifications & experience Responsibilities: · Reviews and disseminates information sharing activities with...


  • Bethesda, United States Sunayu, LLC Full time

    Location: Bethesda, MD Category: Systems Administration Travel Required: No Remote Type: Hybrid Remote Clearance: Top Secret/SCI Sunayu LLC has a opening supporting DIA-NMEC under our 10-year DOMEX Technology Platform (DTP) contract. We are seeking a talented Mid-Level Application Security Engineer to join our dynamic team and contribute to the security...


  • Bethesda, United States American Systems Corporation Full time

    Are you interested in supporting the United States Navy's mission while taking that next step in your engineering career? If so, we have the perfect opportunity in our Carderock, MD location! As a Electrical Engineering Project Manager you will: * Be part of a team that develops submarine shipboard alterations. * Create block diagrams and system interface...


  • Bethesda, United States Leidos Full time

    R-00131806 Description Leidos Health Mission Solutions is seeking a Network Security Team Lead, contingent upon contract award, on a large network services opportunity supporting the National Institute of Health (NIH) in the Bethesda, MD area.  Candidate MUST be local to the DC Metro area for onsite work and be a US Citizen or US Person with the ability to...


  • Bethesda, United States National Counterintelligence and Security Center (NCSC) Full time

    Summary The mission of the National Counterintelligence & Security Center is to lead and support the U.S. Government's counterintelligence (CI) and security activities critical to protecting our nation; provide CI outreach to U.S. private sector entities at risk of foreign intelligence penetration; and issue public warnings regarding intelligence threats to...


  • Bethesda, United States Vector Talent Resources Full time

    VECTOR JOB OPENING JOB TITLE: Application Security Engineer JOB ID: 575JOB CLEARANCE REQUIRED: TS/SCI clearance must be active.PRACTICE AREA: System Engineering LOCATION; Bethesda, Maryland (Hybrid) Onsite and remote work and also compressed schedules are available.PAY: W2 Salaried 125000 – 145000 with Benefits, PTO, Holiday Pay, Sick Leave, 401K with...


  • Bethesda, United States ALTA IT Services Full time

    Junior Project Manager | 6 month Contract to Permanent *Must be US Citizen or Permanent Resident in the DC, MD, VA area* Hybrid: 1 day on-site in Bethesda, MD Must have: • Experience with government SOW, policies and procedures. • Experience with government standards as it pertains to acquisitions and contracts. Responsibilities:• Proactively...


  • Bethesda, United States Leidos Full time

    R-00131787 Description Leidos Health Mission Solutions is seeking an Information Systems Security Officer (ISSO), contingent upon contract award, on a large network services opportunity supporting the National Institute of Health (NIH) in the Bethesda, MD area.  Candidate MUST be local to the DC Metro area for onsite work and be a US Citizen or US Person...


  • Bethesda, United States Leidos Full time

    R-00127781 Description Are you ready to join Leidos all-star team? Through training, teamwork, and exposure to challenging technical work, let Leidos show how to accelerate your career path. The Leidos National Security Sector has an exciting opening for you as our next TS/SCI cleared Application Security Engineer supporting DIA-NMEC under our 10-year DOMEX...