Recent Searches

You haven't searched anything yet.

2 Windows System Administrator 1-2 RIS Jobs in Fort Meade, MD

SET JOB ALERT
Details...
DUIT
Fort Meade, MD | Full Time
$79k-100k (estimate)
6 Days Ago
WILLCOR Inc
Fort Meade, MD | Full Time
$73k-93k (estimate)
0 Months Ago
Windows System Administrator 1-2 RIS
DUIT Fort Meade, MD
Apply
$79k-100k (estimate)
Full Time 6 Days Ago
Save

DUIT is Hiring a Windows System Administrator 1-2 RIS Near Fort Meade, MD

Job Description

Job Description
Salary:

One of Inc 5000's fastest growing companies, come join us! Our work environment is limitless, you matter to us, your great work will be recognized, and there are many opportunities for advancement. Davis Unlimited Information Technologies, Inc (DUIT) wants you! We have immediate openings for system administrator(s). We are looking for the best and brightest system administrators with 5 or more years of experience to join our certified, awarding winning and innovative information technology team! Jobs are located in various parts of Maryland, such as Columbia, etc.

A Windows System Administrator administrates day-to-day IT systems to include system availability, backup/restore, configuration changes, maintaining and patching both physical and virtual. Performs software installations and upgrades to operating systems and layered software packages. Schedules installations and upgrades and maintains them in accordance with established IT policies and procedures. Monitors and tunes the system to achieve optimum performance levels. Installs and monitors security auditing software and remediates defects based on customer security policies. Ensures workstation/server data integrity by evaluating, implementing, and managing appropriate software and hardware solutions. Develops and promotes standard operating procedures. Provides technical oversight during installations and recovery projects. Conducts routine hardware and software audits of servers to ensure compliance with established standards, policies, and configuration guidelines. Develops and maintains a comprehensive operating system hardware and software configuration database/library of all supporting documentation. Responds to system alerts and engages in troubleshooting and problem resolution. Collaborates with vendors on product capabilities and improvements needed to meet customer requirements.

 

Why work for us?

  • No red tape!
  • Competitive salaries
  • Great Health/Dental/Vision Benefits
  • Excellent 401K plans
  • Limitless environment where you matter
  • Recognition of outstanding work and other employee incentives
  • Opportunities for advancement

Founded in 2010, Davis Unlimited Information Technologies, Inc. (DUIT) is a woman-owned small business (WOSB), minority-owned small business information technology consulting company headquartered in Baltimore, Maryland. We have opportunities for advancement and our salaries and benefits are competitive. We are an equal opportunity employer; check us out on the web at https://www.duit.us. You can follow us on LinkedIn, Twitter, and Facebook. We do things differently, contact us to find out how...Together, we can DUIT!

All Applicants must have the following:  an  active high-level authorization to view nondisclosed information that required an investigative screening exam and meet the minimum job requirements specified for applying position. All information provided is subject to verification. A security background check is required, and if you have already completed a background check, then that is a plus !

What You Will Get to Do:

General system administrator skills required

Qualifications You Will Bring :

  • Five (5) years of experience as an SA in programs and contracts of similar scope, type, and complexity are required.
  • Bachelor’s degree in Computer Science, Information Assurance, Information Security System Engineering, or related discipline from an accredited college or university is required.
  •  Five (5) years of SA experience may be substituted for a Bachelor’s degree

OR

  • Ten (10) years of experience as an SA in programs and contracts of similar scope, type, and complexity are required.
  • Bachelor’s degree in Computer Science, Information Assurance, Information Security System Engineering, or related discipline from an accredited college or university is required.
  • Five (5) years of SA experience may be substituted for a Bachelor’s degree. 
  • DoD 8570 IAT Level 2 Certification (Security Preferred)

Job Summary

JOB TYPE

Full Time

SALARY

$79k-100k (estimate)

POST DATE

04/22/2024

EXPIRATION DATE

05/05/2024

WEBSITE

duitacademy.com

Show more

DUIT
Other
$73k-91k (estimate)
2 Weeks Ago
DUIT
Other
$73k-96k (estimate)
2 Weeks Ago
DUIT
Other
$63k-84k (estimate)
2 Weeks Ago