Please scroll down, To apply

1868 Cleared System Administrator (Top Secret Clearance) with Security Clearance

hiring now
New job

All Points Logistics LLC

2024-09-20 22:47:39

Job location Omaha, Nebraska, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

US CITIZENSHIP REQUIRED
ACTIVE US DOD TOP SECRET CLEARANCE OR HIGHER REQUIRED
THIS IS AN ON-SITE POSITION RELOCATION ASSISTANCE WILL BE CONSIDERED DESCRIPTION OF POSITION/DUTIES: All Points is seeking a Mid Tier Cleared System Administrator to join our team at OFFUTT AFB in Omaha, Nebraska. The selected candidate will be responsible for all facets of administering war fighting web systems at USSTRATCOM. Responsibilities include installing, configuring, securing, and optimizing complex enterprise web and middleware deployments on Linux platforms. Additional duties include deploying and integrating government developed applications into the web/middleware environment. Server environments are subject to strict uptime requirements and secured per stringent DoD Security Technical Implementation Guides. Environment heavily utilizes infrastructure as code principles and Ansible to provision commercial and government software. Job Responsibilities: Experience with administering application server architectures in large enterprise environments utilizing WebLogic, JBoss, WebSphere, or similar class server systems. Broad understanding of web technologies to include application and web servers, load balancers, browsers, protocols, data formats, markup and programming languages, and SSL Knowledge of Apache web server administration Familiarity with the Linux command line and basic Linux architecture Ability to troubleshoot Java-based web applications Shell and/or Python scripting experience Deep understanding of infrastructure as code principles and the use of Ansible, Chef, Puppet, or Salt Working knowledge of database technologies such as Oracle and SQL Knowledge of identity management solutions such as Oracle IAM or RH-SSO (Keycloak) is a plus Experience with load balancing technologies such as HA Proxy is a plus Experience with CI/CD pipelines utilizing Jenkins is a plus Familiarity with Docker and VMWare is a plus Required to perform on-call duties and regular after hours work requests EDUCATION: Earned/working towards bachelors degree in computer science, management information systems or equivalent combination of education and experience (degree not required) YEARS OF EXPERIENCE: 8 - 12 Years SKILLS/CERTIFICATIONS: Required Certifications: IATT 2 - CompTIA Security+ required within 6 months of hire (desired at start date) Desired Certifications: VMWare Certified Professional (VCP) ITIL v4 Foundations Certification SECURITY CLEARANCE: FULL UNITED STATES CITIZENSHIP REQUIRED ACTIVE AND CURRENT US DoD TOP SECRET CLEARANCE (OR HIGHER) REQUIRED and special access. Positions with All Points are Full-time, Direct, and we offer a full benefit package. For more information, please visit our Career Portal. ALL POINTS IS AN EQUAL OPPORTUNITY AND AFFIRMATIVE ACTION EMPLOYER

Inform a friend!

<!– job description page –>
Top