Search jobs > Doral, FL > Transformation lead

Transformation Lead - Security Clearance Required

ManTech
Doral, Florida
Full-time

Secure our Nation, Ignite your Future

Become an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first.

At ManTech International , you’ll help protect our national security while working on innovative projects that offer opportunities for advancement.

Currently, ManTech is seeking a motivated, career and customer-oriented Transformation Lead to join our team in Doral, FL .

Responsibilities include but are not limited to :

The Transformation Lead oversees a portfolio of IT projects to transform an IT enterprise. Projects may include network or other system modernization, Zero Trust Architecture, cloud initiatives, advanced defensive cybersecurity operations, or other topics to modernize a complex IT enterprise to meet demanding operational requirements.

Minimum Qualifications :

  • Bachelor’s degree in computer science, information technology management, or a related technical field.
  • Ten (10+) or more years of experience managing multiple projects across complex IT enterprise.

Desired Qualifications :

  • Five (5+) or more years of experience managing IT projects in a DoD environment, including management of classified networks.
  • Experience managing IT projects for a DoD Combatant Command or Joint Command.

Experience with the following initiatives / technologies :

  • Zero Trust Architecture
  • Cloud / Multi-cloud Management
  • Advanced Defensive Cyber security operations, including but not limited to Insider Threat and Cyber Hunt operations.
  • Enterprise ITSM based on ITIL v3 or v4, including Network Operations and Security Center (NOSC) operations and maintenance services for a large, dynamic IT enterprise.
  • DevSecOps and other agile development processes.
  • Experience managing IT projects encompassing geographically dispersed locations, including OCONUS.
  • Experience managing projects with special security requirements associated with special access programs.

Clearance Requirements :

Current Top-Secret clearance with SCI eligibility.

Physical Requirements :

The person in this position must be able to remain in a stationary position 50% of the time. Occasionally move about inside the office to access file cabinets, office machinery, or to communicate with co-workers, management, and customers, via email, phone, and or virtual communication, which may involve delivering presentations.

For all positions requiring access to technology / software source code that is subject to export control laws, employment with the company is contingent on either verifying U.

S.-person status or obtaining any necessary license. The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law.

ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.

ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer.

We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.

If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at (703) 218-6000.

ManTech is an affirmative action / equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply.

ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity / affirmative action policies.

ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.

If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access http : / / www.

mantech.com / careers / Pages / careers.aspx as a result of your disability. To request an accommodation please click careers@mantech.

com and provide your name and contact information.

12 days ago
Related jobs
Promoted
Peraton
Doral, Florida

Peraton will deliver a broad spectrum centralized IT infrastructure, services, and processes to include Cybersecurity Task Order (CTO) compliance activities for the USSOUTHCOM networks to include three enduring Joint Task Forces (JTFs) and multiple Security Cooperation Office(s) (SCO). Possess a ful...

Promoted
SAIC
Doral, Florida

Be responsible for applying security principles, practices, and procedures under the Risk Management Framework (RMF) to maintain compliance with applicable security regulations. Southern Command’s Cyber IT Enterprise Services (SCITES), to help provide our Nation for contingency planning, operations,...

Promoted
ManTech
Miami, Florida

IAT Level II Certification must be obtained within 6 months of commencing work on the Task Order: CCNA-Security, CySA+, GICSP, GSEC, Security+ CE, CND, SSCP. Become an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. Leads and managin...

Promoted
SAIC
Doral, Florida

Southern Command’s Cyber IT Enterprise Services (SCITES), to help provide our Nation for contingency planning, operations, and security operations to Central America, South America, the Caribbean areas. Team with business leaders and technical teams to plan, integrate, document, and execute complex ...

Promoted
Peraton
Doral, Florida

Southern Command (USSOUTHCOM)? Peraton is looking for a Program Planner/Scheduler to support the PM, Task Leads, and Mission Partners. Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As...

Promoted
ManTech
Miami, Florida

Hold one of the following certifications within 6 months of commencing work on the Task Order: CCNA-Security, CySA+, GICSP, GSEC, Security+ CE, CND, SSCP. Become an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. The applicant will b...

Promoted
Peraton
Doral, Florida

Southern Command (USSOUTHCOM)? Peraton is looking for someone who leads and acts as a full participant as an Operational Planner - Security Assistance and Security Cooperation. Experience developing, implementing, managing, and assessing security assistance and security cooperation (SA/SC) programs....

Promoted
ManTech
Doral, Florida

Security Clearance Requirements:. ManTech seeks an experienced, talented engineering expert with proven leadership skills to manage a portfolio of projects under a major program supporting all the Department of Defense. Initially reporting to the Vice President of Solutions, you will learn how we ge...

Promoted
SAIC
Work, Florida

Make a difference for national security by joining a team of dedicated IT professionals who will sustain, modernize and transform the enterprise IT capabilities for the Defense Counterintelligence and Security Agency (DCSA). US Citizenship and must currently hold an active (or at minimum interim) Se...

Promoted
Amentum
Doral, Florida

S Government Departments and Agencies (other than DoD) in areas such as policy formulation, acquisition, finance, drug, law enforcement, security, policy formulation, and at disrupting and degrading the national security threats posed by drug trafficking, piracy, transnational organized crime, and t...