Security Engineer, Senior

4 weeks ago


Washington, United States Booz Allen Hamilton Full time
Security Engineer, Senior

The Opportunity:

Are you looking for an opportunity to share your experience in Security engineering to safeguard our nation? As a systems security engineer, you can identify the technologies needed to assess vulnerabilities and recommend the best solution and security strategy. We need your experience to develop and implement cross domain security solutions in alignment with organizational security strategy, to help protect critical data for national customers. Support NIST Risk Management Framework (RMF) security assessment and authorization activities. Apply subject matter expertise and management of specialized cybersecurity systems, including network devices, firewalls, and cross domain guards. Collect and analyze system audit and performance logs.

On our team, you’ll troubleshoot and analyze complex challenges for customers using your knowledge of security controls, network and security devices. You’ll use your curiosity for technology and market trends to further research and develop security solutions. You’ll assess security threats and implement infrastructure controls for cross domain platforms.

In this role, you’ll closely impact cyber missions by protecting mission data across multiple domains. With mentoring, challenging hands-on problem-solving, and opportunities to learn new tools and skills, we focus on growing as a team to make the best solutions for our customers.

Work with us as we secure and protect mission datafor the better.

What You’ll Work On:

  • Develop relationships quickly and easily with other teams, communicating the complexities of security with a wide variety of audiences, including senior management

  • Implement infrastructure and cyber security controls, including enhanced detection and vulnerability capabilities and improved event correlation in large enterprises

  • Perform risk and vulnerability assessments in network, system, and application areas and leverage big data analytics and traditional security event types to identify advanced threats or indicators of compromise

Join us. The world can’t wait.

You Have:

  • 5+ years of experience with developing technical security solutions to mitigate security vulnerabilities

  • Experience with enforcing accountability, access, and special handling requirements

  • Experience with developing and documenting protocols, developing and following standard operating procedures, and analyzing system audit and performance metrics logs

  • Experience with converting functional cybersecurity requirements into system requirements

  • Knowledge of intelligence community security controls, security policies, technical security safeguards, and operational security measures

  • TS/SCI clearance with a polygraph

  • Bachelor’s degree in Computer Science, Engineering, Cybersecurity, or Information Technology

Nice If You Have:

  • Experience with Xacta or eMass

  • Experience with cross domain connection approvals, coordinating information system security inspections, assessments, and reviews CDTAB/DSAWG

  • Experience with firewalls, intrusion detection systems (IDS), anti-virus software, and log management systems

  • Experience with Linux system administration

  • Knowledge of the NCDSMO Raise-the-Bar (RTB) Initiative

  • Possession of excellent verbal and written communication skills

Clearance:
Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; TS/SCI clearance with polygraph is required.

Create Your Career:

Grow With Us

Your growth matters to us—that’s why we offer a variety of ways for you to develop your career. With professional and leadership development opportunities like upskilling programs, tuition reimbursement, mentoring, and firm-sponsored networking, you can chart a unique and fulfilling career path on your own terms.

A Place Where You Belong

Diverse perspectives cultivate collective ingenuity. Booz Allen’s culture of respect, equity, and opportunity means that, here, you are free to bring your whole self to work. With an array of business resource groups and other opportunities for connection, you’ll build your community in no time.

Support Your Well-Being

Our comprehensive benefits package includes wellness programs with HSA contributions, paid holidays, paid parental leave, a generous 401(k) match, and more. With these benefits, plus the option for flexible schedules and remote and hybrid locations, we’ll support you as you pursue a balanced, fulfilling life—at work and at home.

Your Candidate Journey

At Booz Allen, we know our people are what propel us forward, and we value relationships most of all. Here, we’ve compiled a list of resources so you’ll know what to expect as we forge a connection with you during your journey as a candidate with us.

Compensation

At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen’s benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page.

Salary at Booz Allen is determined by various factors, including but not limited to location, the individual’s particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $75,600.00 to $172,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen’s total compensation package for employees. This posting will close within 90 days from the Posting Date.

Work Model
Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely.

  • If this position is listed as remote or hybrid, you’ll periodically work from a Booz Allen or client site facility.
  • If this position is listed as onsite, you’ll work with colleagues and clients in person, as needed for the specific role.

EEO Commitment

We’re an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.

CMD

  • Washington, United States Iron Vine Security Full time

    Job Requirements: · Strong written and verbal communication skills. · Experience designing, implementing, and maintaining IT security systems to protect digital assets from malicious cyber-attacks. · Experience developing and implementing an annual Incident Response Training and Testing Program · Experience implementing, configuring, and...


  • Washington, United States Iron Vine Security Full time

    Job Requirements: · Strong written and verbal communication skills. · Experience designing, implementing, and maintaining IT security systems to protect digital assets from malicious cyber-attacks. · Experience developing and implementing an annual Incident Response Training and Testing Program · Experience implementing, configuring, and...


  • Washington, United States SourcePro Search Full time

    SourcePro Search is conducting a search for an experienced Senior Application Security Engineer in Washington, DC. The ideal candidate will serve as subject matter expert integrating secure design for applications and services within the system development lifecycle. This position collaborates with business units, project management, and engineering teams...


  • Washington, United States SourcePro Search Full time

    SourcePro Search is conducting a search for an experienced Senior Application Security Engineer in Washington, DC. The ideal candidate will serve as subject matter expert integrating secure design for applications and services within the system development lifecycle. This position collaborates with business units, project management, and engineering teams...


  • Washington, United States SourcePro Search Full time

    SourcePro Search is conducting a search for an experienced Senior Application Security Engineer in Washington, DC. The ideal candidate will serve as subject matter expert integrating secure design for applications and services within the system development lifecycle. This position collaborates with business units, project management, and engineering teams...


  • Washington, United States SourcePro Search Full time

    SourcePro Search is conducting a search for an experienced Senior Application Security Engineer in Washington, DC. The ideal candidate will serve as subject matter expert integrating secure design for applications and services within the system development lifecycle. This position collaborates with business units, project management, and engineering teams...


  • Washington, United States 3M Consultancy Full time

    Job DescriptionJob DescriptionThis is a remote position. Job Title: Senior Security Engineer. Location: Washington, DC (Remote) Duration: Full-Time. Role Specific Duties: Provide network IDS monitoring, cyber threat intelligence, security log analysis and forensics, and web application security scanning and analysis. Protect users by performing internal...


  • Washington, United States 3M Consultancy Full time

    This is a remote position. Job Title: Senior Security Engineer. Location: Washington, DC (Remote) Duration: Full-Time. Role Specific Duties:         Provide network IDS monitoring, cyber threat intelligence, security log analysis and forensics, and web application security scanning and analysis.         Protect users by...


  • Washington, United States 3M Consultancy Full time

    Job DescriptionJob DescriptionThis is a remote position. Job Title: Senior Security Engineer. Location: Washington, DC (Remote) Duration: Full-Time. Role Specific Duties: Provide network IDS monitoring, cyber threat intelligence, security log analysis and forensics, and web application security scanning and analysis. Protect users by performing internal...


  • Washington, United States Softek International Full time

    HSEN - TA2 -13 HSEN Senior Technical Security Engineer HSEN Senior Technical Security EngineerPosition SummarySoftek International is seeking a Senior Technical Security Engineer to support the DHS Enterprise Engineering Division within the Office of the Chief Information Officer (OCIO) is responsible for the architecture, design, engineering, Tier 3...


  • Washington, United States Global Solutions Consulting (GSC) Full time

    Job DescriptionJob DescriptionPosition Title: Senior Application Security EngineerLocation: Washington, DC (Hybrid)Job Requirements:Strong written and verbal communication skills· Must have GitLab CI/CD pipeline experience· Assist in the development and implementation of the DevSecOps strategy to include the definition and goals of the over-arching...


  • Washington, United States Booz Allen Hamilton Full time

    Job Number: R0193793 Security Engineer, Senior The Opportunity: Are you looking for an opportunity to share your experience in Security engineering to safeguard our nation? As a systems security engineer, you can identify the technologies needed to assess vulnerabilities and recommend the best solution and security strategy. We need your experience to...


  • Washington, United States Booz Allen Hamilton Full time

    Security Engineer, Senior The Opportunity:   Are you looking for an opportunity to share your experience in Security engineering to safeguard our nation? As a systems security engineer, you can identify the technologies needed to assess vulnerabilities and recommend the best solution and security strategy. We need your experience to develop and implement...


  • Washington, United States Booz Allen Hamilton Full time

    Job Number:RSecurity Engineer, Senior The Opportunity:Are you looking for an opportunity to share your experience in Security engineering to safeguard our nation? As a systems security engineer, you can identify the technologies needed to assess vulnerabilities and recommend the best solution and security strategy. We need your experience to develop and...


  • Washington, United States Booz Allen Hamilton Full time

    Security Engineer, Senior The Opportunity:   Are you looking for an opportunity to share your experience in Security engineering to safeguard our nation? As a systems security engineer, you can identify the technologies needed to assess vulnerabilities and recommend the best solution and security strategy. We need your experience to develop and implement...


  • Washington, United States Dexian Full time

    Position: Senior Application Security EngineerLocation: Washington DC (Hybrid) Job Type: 3 months contract - Possible extension Job description: Role: Senior Application Security Engineer Client seeks a skilled professional to assist with Application Security Engineering. We are interested in candidates with a strong development background and sizable...


  • Washington, United States Dexian Full time

    Position: Senior Application Security EngineerLocation: Washington DC (Hybrid) Job Type: 3 months contract - Possible extension Job description: Role: Senior Application Security Engineer Client seeks a skilled professional to assist with Application Security Engineering. We are interested in candidates with a strong development background and sizable...


  • Washington, United States Vega Consulting Solutions, Inc Full time

    Vega Consulting Solutions, Inc. is searching for a Senior Application Security Engineer for a 6 month Contract opportunity for our direct client. This position is hybrid based. Prefer candidates that are located on the Wash. DC, Virginia or Maryland. There will be periodic travel to Reston VA.Vega Consulting Solutions is seeking a Senior Application Security...


  • Washington, United States Vega Consulting Solutions, Inc Full time

    Vega Consulting Solutions, Inc. is searching for a Senior Application Security Engineer for a 6 month Contract opportunity for our direct client. This position is hybrid based. Prefer candidates that are located on the Wash. DC, Virginia or Maryland. There will be periodic travel to Reston VA.Vega Consulting Solutions is seeking a Senior Application Security...


  • Washington, United States Three Point Solutions Full time

    Job DescriptionJob DescriptionJob Title: Senior Application Security EngineerClient: Health Care Insurance CompanyDuration: 3 MonthsLocation: Washington, DC 20065Purpose: Assist with Application Security Engineering, focusing on candidates with strong development backgrounds and substantial exposure to Cybersecurity functions.Qualifications:Required:7+ years...