Cybersecurity Analyst, Mid

1 month ago


Colorado Springs, United States Booz Allen Hamilton Full time
Cybersecurity Analyst, Mid

Key Role:

Provide subject matter expertise in various Cybersecurity areas to include Department of Defense (DoD) Risk Management Framework (RMF) guidance, Security Test and Evaluation (ST&E), system vulnerability, and compliance in support of Authorization and Accreditation (A&A) throughout the System Development Life Cycle (SDLC). Support system A&A efforts through cyber risk assessment, policy analysis, technology evaluations, and National institute of Standards and Technology (NIST) security control validation. Apply expertise in technology to analyze system security implementations, application security, and provide recommendations to decision makers and engineers. Support the research of emerging technology, requisite security requirements, and emerging threats and develop a way forward to meet organizational goals. Consult headquarters-level decision makers on the technical implementation of solutions for promoting the sustainment of cybersecurity across multiple technology areas. Possession of excellent time management and analytical skills.

Basic Qualifications:

  • 3+ years of experience in a cybersecurity or related computer field, including supporting information assurance, networking, or systems administration

  • Experience applying system security configurations to meet compliance standards

  • Knowledge of Cybersecurity standards and the implementation of industry best practice

  • Ability to write final-version deliverable technical documents and reports

  • Secret clearance

  • Bachelor’s degree

  • DoD 8570 IAM I or IAT II Certification

Additional Qualifications:

  • 3+ years of experience with RMF A&A processes and Cybersecurity engineering

  • Experience working with the Enterprise Mission Assurance Support Service (eMASS)

  • Experience with Cloud and DevSecOps

  • Possession of excellent verbal presentation skills

  • Top Secret clearance

  • DoD 8570 IAM II or IAT III Certification

Clearance:

Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; Secret clearance is required.

Create Your Career:

Grow With Us

Your growth matters to us—that’s why we offer a variety of ways for you to develop your career. With professional and leadership development opportunities like upskilling programs, tuition reimbursement, mentoring, and firm-sponsored networking, you can chart a unique and fulfilling career path on your own terms.

A Place Where You Belong

Diverse perspectives cultivate collective ingenuity. Booz Allen’s culture of respect, equity, and opportunity means that, here, you are free to bring your whole self to work. With an array of business resource groups and other opportunities for connection, you’ll build your community in no time.

Support Your Well-Being

Our comprehensive benefits package includes wellness programs with HSA contributions, paid holidays, paid parental leave, a generous 401(k) match, and more. With these benefits, plus the option for flexible schedules and remote and hybrid locations, we’ll support you as you pursue a balanced, fulfilling life—at work and at home.

Your Candidate Journey

At Booz Allen, we know our people are what propel us forward, and we value relationships most of all. Here, we’ve compiled a list of resources so you’ll know what to expect as we forge a connection with you during your journey as a candidate with us.

Compensation

At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen’s benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page.

Salary at Booz Allen is determined by various factors, including but not limited to location, the individual’s particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $60,300.00 to $137,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen’s total compensation package for employees. This posting will close within 90 days from the Posting Date.

Work Model
Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely.

  • If this position is listed as remote or hybrid, you’ll periodically work from a Booz Allen or client site facility.
  • If this position is listed as onsite, you’ll work with colleagues and clients in person, as needed for the specific role.

EEO Commitment

We’re an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.



  • Colorado Springs, Colorado, United States Auria Full time

    Job OverviewAuria Space is on the lookout for a dedicated Cybersecurity Analyst to enhance our team. This role is pivotal in ensuring the integrity and security of our data transport systems, which are essential for reliable telemetry, tracking, command, control, and communications.Role SummaryThe Cybersecurity Analyst will be responsible for designing,...


  • Colorado Springs, United States Leidos Full time

    Description Our company is seeking a Cybersecurity Analyst to join our team. This position will involve implementing and administering information security policies, procedures, and technologies to ensure the protection of systems, applications, and data on various networks. The role also includes providing professional security services for...

  • Cybersecurity Analyst

    2 weeks ago


    Colorado Springs, United States Systems Planning & Analysis, Inc. Full time

    This is an exciting opportunity to support the United States Space Force (USSF) Military Satellite Communications (MILSATCOM) program. The Space Systems Command has the collective USSF mission responsibility for the development, deployment, maintenan Cybersecurity Analyst, Security Analyst, Cybersecurity, Security, Communications, Dance


  • Colorado Springs, United States Northrop Grumman Full time

    Requisition ID: R10166679 Category: Information Technology Location: Colorado Springs, Colorado, United States of America Clearance Type: Secret Telecommute: No- Teleworking not available for this position Shift: 1st Shift (United States of America) Travel Required: Yes, 10% of the Time Relocation Assistance: Relocation assistance may be available...


  • Colorado Springs, CO, United States Northrop Grumman Careers Full time

    Category: Information Technology * Shift: 1st Shift (United States of America) * Travel Required: Yes, 10% of the Time * Relocation Assistance: Relocation assistance may be available * At Northrop Grumman, our employees have incredible opportunities to work on revolutionary systems that impact people's lives around the world today, and for generations to...


  • Colorado Springs, United States ARES Holding Corporation Full time

    ARES is seeking an experienced senior cybersecurity analyst to join our security control assessment, vulnerability assessment, software assurance, and risk assessment teams supporting our Nation's ballistic missile defense program. This individual will perform research, analysis, and data gathering activities while conducting threat, vulnerability, and...


  • Colorado Springs, United States ARES Corporation Full time

    Job DescriptionJob DescriptionARES is seeking an experienced senior cybersecurity analyst to join our security control assessment, vulnerability assessment, software assurance, and risk assessment teams supporting our Nation’s ballistic missile defense program. This individual will perform research, analysis, and data gathering activities while conducting...


  • Colorado Springs, Colorado, United States Rothe Full time

    Job OverviewWe are a leading provider of critical support services to government and commercial industries, including engineering, cybersecurity, communication, multimedia, and IT. Our team has served NASA and the DoD since 1978, and we are committed to delivering exceptional results to our customers.Job SummaryWe are seeking an experienced Cyber...

  • Cybersecurity Analyst

    2 weeks ago


    Colorado Springs, Colorado, United States MCSG Technologies Full time

    Position Title: Cybersecurity AnalystOrganization: MCSG TechnologiesWork Type: Full TimeSector: Information TechnologyCompensation Range: $118,000 - $148,000Role Overview:Oversee specialized access program networks within the organizationGather and sustain cybersecurity performance metricsApply Security Technical Implementation Guide (STIG) protocolsDesign...


  • Colorado Springs, Colorado, United States Rothe Full time

    Job DescriptionWe are a leading provider of critical support services to government and commercial industries, including engineering, cybersecurity, communication, multimedia, and IT. Our company has a rich history of serving NASA and the DoD since 1978.We are seeking an experienced Cyber Security/Risk Vulnerability Analyst to join our security control...


  • Colorado Springs, United States Booz Allen Hamilton Full time

    Job Number: R0204881Cybersecurity Analyst, Senior Key Role: Provide subject matter expertise in various Cybersecurity areas, including Department of Defense (DoD) Risk Management Framework (RMF) guidance, Security Test and Evaluation (ST&E), system vulnerability, and compliance in support of Authorization and Accreditation (A&A) throughout the System...


  • Colorado Springs, Colorado, United States MITRE Full time

    Welcome to MITREAt MITRE, we invite you to join a dedicated team focused on addressing some of the most pressing challenges facing our nation. As a not-for-profit organization, we are committed to serving the public interest without the influence of commercial interests. Our research and development centers strive to create a meaningful impact across various...


  • Colorado Springs, Colorado, United States Auria Full time

    Auria is seeking a Senior Cybersecurity Analyst to contribute to our Command and Control, Battle Management, and Communications (C2BMC) program. This role will focus on evaluating systems and networks within a simulated environment to identify deviations from established configurations, enclaves, or local policies. This evaluation process involves both...


  • Colorado Springs, United States Rothe Full time

    Job DescriptionJob DescriptionCompany DescriptionWe have served NASA and the DoD since 1978, providing critical support to our customers’ mission and enterprise systems. We provide a variety of services and capabilities to government and commercial industries including engineering, cybersecurity, communication, multimedia, and IT.Job DescriptionWe are...


  • Colorado Springs, Colorado, United States Rothe Full time

    Job OverviewWe are a leading provider of critical support services to government and commercial industries, including engineering, cybersecurity, communication, multimedia, and IT. Our team has served NASA and the DoD since 1978, and we are committed to delivering exceptional results to our customers.Job SummaryWe are seeking an experienced Cyber...


  • Colorado Springs, United States Rothe Full time

    Job Description We are seeking an experienced Cyber Security/Risk Vulnerability Analyst to join our security control assessment, vulnerability assessment, software assurance, and risk assessment teams supporting our Nation’s ballistic missile defense program. This individual will perform research, analysis, and data gathering activities while conducting...


  • Colorado Springs, Colorado, United States Booz Allen Hamilton Full time

    About the Role:We are seeking a highly skilled Senior Cybersecurity Analyst to join our team at Booz Allen Hamilton. As a Senior Cybersecurity Analyst, you will provide subject matter expertise in various Cybersecurity areas, including Department of Defense (DoD) Risk Management Framework (RMF) guidance, Security Test and Evaluation (ST&E), system...


  • Colorado Springs, United States Booz Allen Hamilton Full time

    Cybersecurity Analyst, SeniorKey Role:Provide subject matter expertise in various Cybersecurity areas, including Department of Defense (DoD) Risk Management Framework (RMF) guidance, Security Test and Evaluation (ST&E), system vulnerability, and compliance in support of Authorization and Accreditation (A&A) throughout the System Development Life Cycle...


  • Colorado Springs, Colorado, United States IC-CAP, LLC Full time

    Cybersecurity Operations Center (CSOC) Analyst Lead: Position Overview: The primary responsibility of the Lead CSOC Analyst is to design, execute, and assess the effectiveness of a CSOC team's capability to deliver comprehensive Computer Network Defense and Response services through vigilant monitoring and analysis of potential threat activities aimed at the...


  • Colorado Springs, Colorado, United States General Dynamics Information Technology Full time

    Job Summary:The Cybersecurity Operations Specialist will provide comprehensive Computer Network Defense and Response support through 24×7×365 monitoring and analysis of potential threat activity targeting the enterprise. This position will conduct security event monitoring, advanced analytics and response activities in support of the government's...