Security and Forensics Investigator

223AW - Customer Site, Springfield,VA

Secure our Nation, Ignite your Future

Secure our Nation, Ignite your Future

Become an integral part of a diverse team that leads the world in the National Intelligence Sector at ManTech International Corporation. You will help protect our national security while working on innovative projects that offer opportunities for advancement.

Currently, ManTech is seeking a motivated, career and customer-oriented professionals to provide unparalleled support to our customer and to begin an exciting and rewarding career within ManTech as a Security Computer and Forensics Investigator Computer Security Investigator and Systems Administrator.

This will be an onsite position in Springfield, VA or St. Louis, MO.

In this role, you will:

·         Conduct and support administrative investigations by maintaining internal

·         Analytical/forensic computer hardware, software, networks, and support features;

·         Perform system and network configurations; enable and track backups and related

·         Functions that guarantee the availability, reliability, and integrity of systems and case-

·         Related/other information.

Responsibilities

·         Prepare IT security plans in accordance with (IAW) current regulations, and implement IAW governing computer security policies.

·         Establish and maintain the information system security posture for customer.

·         Perform computer security functions (i.e. maintaining computer forensic laboratory computers, software, networks, hardware, licensing, etc.).

·         Assist in developing and delivering computer security awareness products and briefings.

·         Prepare, write and present reports and briefings as required.

·         Ensure documentation meets compliance with prevailing Federal Governing directives for IT systems.

·         Identifies risks to computer systems and makes recommendations for corrective actions.

·         Ensure that antivirus and other system security patches are applied and checked on a regular basis.

·         Reviews computer system certification documentation for completeness and accuracy.

·         Participate in technical meetings and working groups to address issues related to computer security and vulnerabilities.

·         Facilitates the ICD 503 Risk Management Framework (RMF)

·         Authorization process by working through stakeholders to meet compliance requirements.

Required Qualifications:

·    Bachelor’s degree in Computer Science, Counterintelligence, Criminal Justice,

·     Engineering, Fraud Investigations, Information Technology, or other related scientific field

·         5+ years of experience as an All-Source Analysts, Cyber Analysts Intelligence Analysts,

·         Counterintelligence Analysts, or Law Enforcement Analysts

·         5+ years’ experience working with data analytics tools and databases

·         DoD 8570.01-M IAM Level II Certification

Desired qualifications:

·         Successful completion from a FLETC, DCITA, JCITA or DoD All Source Analysis course or

·         program

·         Familiar with XACTA 360

Clearance Requirements:

·         An Active TS/SCI with Full Scope Poly is required for this role

·         Must be a US Citizen

Physical Requirements:

·         Must be able to remain in a stationary position 50% of the time. Occasionally move about inside the office to access file cabinets, office machinery, or to communicate with co-workers, management, and customers, via email, phone, and or virtual communication, which may involve delivering presentations.

For all positions requiring access to technology/software source code that is subject to export control laws, employment with the company is contingent on either verifying U.S.-person status or obtaining any necessary license. The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law. ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.

ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.

If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at (703) 218-6000. ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.

If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access http://www.mantech.com/careers/Pages/careers.aspx as a result of your disability. To request an accommodation please click careers@mantech.com and provide your name and contact information.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Analytics Antivirus Clearance Compliance Computer Science Data Analytics DoD DoDD 8570 Forensics IAM ICD 503 Risk management RMF TS/SCI Vulnerabilities

Region: North America
Country: United States
Job stats:  15  0  0
Category: Forensics Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.