Please scroll down, To apply

Zero Trust System Engineer with Security Clearance

hiring now
New job

Gormat, LLC

2024-09-21 02:39:39

Job location Annapolis Junction, Maryland, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

Must already possess a TS/SCI with FS Polygraph, CCA is accepted. All LCats are open for viewing, but must possess experience with system engineering, emphasis on Zero Trust Architecture.
Skillsets/ Experience Desired in: Online Certificate Status Protocol (OCSP), Active Directory, Certificate Authority, CAC, PKI
Position is already funded and set to begin immediately Generous PTO, health, vision and dental benefits, opportunity to grow, 401k match, comp time earnings possible. Position will allow for some remote work occasionally.

Inform a friend!

<!– job description page –>
Top