Technical Cyber Operations Portfolio Manager

4 weeks ago


McLean, United States Booz Allen Hamilton Full time

Job Number: R0181094



Technical Cyber Operations Portfolio ManagerKey Role:Manage and grow a large cyber defense portfolio for our Intelligence Community (IC) clients. Conduct analysis and research on the latest advanced cyber threats to provide actionable threat intelligence services, including adversary indicators of compromise (IOCs), tactics, techniques, and procedures (TTPs), behaviors, and trends to help our clients defend their client base. Provide technology oversight and apply program and financial management techniques to ensure the on-time, high-quality delivery of products and ensure their compliance with all contract requirements. Work with clients on technology strategy development, implementation and accountability. Coach, mentor, and lead staff with diverse skillsets and backgrounds and provide day-to-day leadership to navigate requirements, budget constraints, and staffing challenges.Basic Qualifications:10+ years of experience in IC program management for cyber contracts, including creating and managing detailed work plans and developing a budget and operating plan for the programExperience with technologies, including SIEM, SOAR, and EDRExperience in incident response, threat hunting, vulnerability mitigation, threat intelligence and forensics, and malware analysisExperience with conducting technology process reviews and improvementsExperience in establishing and implementing program goals and key performance metricsExperience with analyzing project-specific financial metrics to conduct accurate financial forecasting and projections and monitoring actuals against planTS/SCI clearance with a polygraphBachelor’s degreeCASP, CAP, CISM, CISSP or GSLC CertificationAdditional Qualifications:Experience with cybersecurity for a federal agencyKnowledge of federal government cyber roles and responsibilitiesProject Management Professional CertificationClearance:Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; TS/SCI clearance with polygraph is required.  CompensationAt Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen’s benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page.Salary at Booz Allen is determined by various factors, including but not limited to location, the individual’s particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $139,400.00 to $259,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen’s total compensation package for employees. This posting will close within 90 days from the Posting Date.Work ModelOur people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely.If this position is listed as remote or hybrid, you’ll periodically work from a Booz Allen or client site facility.If this position is listed as onsite, you’ll work with colleagues and clients in person, as needed for the specific role.EEO CommitmentWe’re an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.



  • McLean, United States Capital One Full time

    Locations: VA - McLean, United States of America, McLean, Virginia Manager, Cyber Technical Technology Risk Management (TRM) is a growing second line of defense focused on providing technical and cyber expertise, effective challenge, and oversight activities. TRM Associates are highly-skilled cyber, technology, and risk management professionals who bring a...


  • McLean, United States Cyber Crime Full time

    USA, VA, McLean (8283 Greensboro Dr, Hamilton) Booz Allen Hamilton Using tomorrow’s technologies, Booz Allen advances the nation’s most critical civil, defense, and national security missions. View company page Key Role: Analyze a variety of information and intelligence relevant to the threats facing the systems, assets, and resources critical to the...


  • McLean, United States Peraton Full time

    **About Peraton** **Responsibilities** Peraton is seeking an experienced **Cyber Operations****: - Subject Matter Expert (SME) **to join our talented team of technical and business experts providing key operational and mission support to a SI/SETA mission for a customer in Virginia. Our unique team of technical and business disciplines provide operational...


  • McLean, United States Eliassen Group Full time

    Job DescriptionJob Description**Hybrid in Washington, DC.** Our government client is looking for a Cyber Task Order Manager to join their team.Due to federal security clearance requirements, applicant must be a United States Citizen or Permanent Resident with the ability to obtain a Public Trust Clearance. We offer a great benefits package that includes...


  • McLean, United States Eliassen Group Full time

    Job DescriptionJob Description**Hybrid in Washington, DC.** Our government client is looking for a Cyber Task Order Manager to join their team.Due to federal security clearance requirements, applicant must be a United States Citizen or Permanent Resident with the ability to obtain a Public Trust Clearance. We offer a great benefits package that includes...


  • McLean, United States Capital One Full time

    Center 3 (19075), United States of America, McLean, Virginia Principal Associate, Cyber Security Operations Center (CSOC) Countermeasures Analyst Capital One is looking for talented Cyber Security Analysts with experience performing endpoint, network, and cloud security monitoring to join our Cyber Security Operations Center (CSOC). The Principal Associate...

  • Cyber New Professional

    2 months ago


    McLean, United States The MITRE Corporation Full time

    Why choose between doing meaningful work and having a fulfilling life? At MITRE, you can have both. That's because MITRE people are committed to tackling our nation's toughest challenges—and we're committed to the long-term well-being of our employees. MITRE is different from most technology companies. We are a not-for-profit corporation chartered to work...


  • McLean, United States Capital One Full time

    Center 3 (19075), United States of America, McLean, Virginia Manager, Cyber Product Owner (SaaS Security) Capital One is seeking a product owner to help deliver game-changing cybersecurity solutions based on threat, data, and design thinking. At Capital One, we believe in the values of Excellence and Doing the Right Thing. We are a technology-oriented...


  • McLean, United States MITRE Full time

    Why choose between doing meaningful work and having a fulfilling life? At MITRE, you can have both. That's because MITRE people are committed to tackling our nation's toughest challenges—and we're committed to the long-term well-being of our employees. MITRE is different from most technology companies. We are a not-for-profit corporation chartered to work...


  • McLean, United States Capital One Full time

    Center 3 (19075), United States of America, McLean, Virginia Principal Associate, Cyber Risk & Analysis - Cyber External Client Assurance - Independent Assurance (SOC 2, ISO27001) The Cyber External Client Assurance (CECA) - Independent Assurance team centrally facilitates Capital One’s commercialized products and services through their Commercialized...


  • McLean, United States MITRE Full time

    Why choose between doing meaningful work and having a fulfilling life? At MITRE, you can have both. That's because MITRE people are committed to tackling our nation's toughest challenges—and we're committed to the long-term well-being of our employees. MITRE is different from most technology companies. We are a not-for-profit corporation chartered to work...


  • McLean, United States Janus Soft Inc Full time

    REQUIRED SKILLS AND DEMONSTRATED EXPERIENCE •(U) Demonstrated experience supporting initiatives that span across organization, internal and external mission partners. •(U) Demonstrated experience working with cyber security research, analysis, and forensic techniques to exploit technical data. •(U) Demonstrated ability to gather data and analyze user...


  • McLean, United States Probity Full time

    Position: Cyber Detection and Response Analyst 26-SC0925-1 PLEASE NOTE: This position requires an ACTIVE Top Secret/SCI Clearance with Polygraph. To be considered for this position, you MUST have an ACTIVE Clearance Level of Top Secret/SCI with Polygraph We are seeking highly skilled and motivated Cyber Detection and Response Analysts to join our dynamic...


  • McLean, United States The MITRE Corporation Full time

    Why choose between doing meaningful work and having a fulfilling life? At MITRE, you can have both. That's because MITRE people are committed to tackling our nation's toughest challenges—and we're committed to the long-term well-being of our employees. MITRE is different from most technology companies. We are a not-for-profit corporation chartered to work...


  • McLean, United States MITRE Full time

    Why choose between doing meaningful work and having a fulfilling life? At MITRE, you can have both. That's because MITRE people are committed to tackling our nation's toughest challenges—and we're committed to the long-term well-being of our employees. MITRE is different from most technology companies. We are a not-for-profit corporation chartered to work...


  • McLean, United States Booz Allen Hamilton Full time

    Defensive Cyber Capability Market Leader Key Role: Serve as a key lead engaging with program managers, senior leaders, the acquisition community, and DoD or Intel clients, to shape acquisition opportunities for Cyber Defense work across the community. Identify mission critical work and suitable contracts to execute tactical sales and pursue OTAs, Pilots, and...

  • Manager, Cyber Risk

    5 days ago


    McLean, United States Capital One Full time

    Center 3 (19075), United States of America, McLean, Virginia Manager, Cyber Risk & Analysis Capital One is one of the fastest growing organizations in the world today. The growth of the business is being accelerated by leveraging innovative and emerging technologies. We are serious about technology, we dream big, and we execute: Capital One moved our...

  • Technical Targeter

    1 month ago


    McLean, United States Cornerstone Defense Full time

    Location: McLean, Virginia Type: Contract Job #3072 Title: Technical Targeter Location: McLean, VA *Clearance: * ActiveTS/SCI w/ Polygraph needed to apply * Company Overview: Cornerstone Defense, in partnership with our military, intelligence, and civil government customers, supports U.S. operations worldwide through the use of many different...

  • Technical Targeter

    3 weeks ago


    McLean, United States Cornerstone Defense Full time

    Location: McLean, Virginia Type: Contract Job #3072 Title: Technical Targeter Location: McLean, VA *Clearance: * ActiveTS/SCI w/ Polygraph needed to apply * Company Overview: Cornerstone Defense, in partnership with our military, intelligence, and civil government customers, supports U.S. operations worldwide through the use of many different...

  • Technical Targeter

    2 weeks ago


    McLean, United States Cornerstone Defense Full time

    Location: McLean, Virginia Type: Contract Job #3072 Title: Technical Targeter Location: McLean, VA *Clearance: * ActiveTS/SCI w/ Polygraph needed to apply * Company Overview: Cornerstone Defense, in partnership with our military, intelligence, and civil government customers, supports U.S. operations worldwide through the use of many different...