Cybersecurity Analyst, Senior

1 month ago


Vandenberg AFB, United States Booz Allen Hamilton Full time
Cybersecurity Analyst, Senior

Key Role:

Provide subject matter expertise in various Cybersecurity areas to include DoD Risk Management Framework (RMF) guidance, Security Test and Evaluation (ST&E), system vulnerability, and compliance in support of Authorization and Accreditation (A&A) throughout the System Development Life Cycle (SDLC). Support system A&A efforts through cyber risk assessment, policy analysis, technology evaluations, and National institute of Standards and Technology (NIST) security control validation. Apply expertise in technology to analyze system security implementations, application security, and provide recommendations to decision makers and engineers. Support the research of emerging technology, requisite security requirements, and emerging threats and develop a way forward to meet organizational goals. Consult headquarters-level decision makers on the technical implementation of solutions for promoting the sustainment of cybersecurity across multiple technology areas. Work without considerable direction, mentor and supervise team members.

Basic Qualifications:

  • 5+ years of experience in a cybersecurity field, including supporting information assurance, networking, or systems administration

  • 3+ years of experience with RMF A&A processes and Cybersecurity engineering

  • Experience with applying system security configurations to meet compliance standards

  • Knowledge of Cybersecurity standards and the implementation of industry best practices

  • Ability to write final-version deliverable technical documents and reports

  • Secret clearance

  • Bachelor’s degree

  • DoD 8570 IAM I or IAT II Certification

Additional Qualifications:

  • Experience with Cloud and DevSecOps

  • Experience working with the Enterprise Mission Assurance Support Service (eMASS)

  • Experience with security tools and devices, including network firewalls, web proxy, intrusion prevention systems, vulnerability scanner, or penetration tools

  • Possession of excellent oral and written communication skills, including presentations

  • Possession of excellent time management and analytical skills

  • Master’s degree

  • DoD 8570 IAM II or IAT III Certification

Clearance:

Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information;Secret clearance is required.

Create Your Career:

Grow With Us

Your growth matters to us—that’s why we offer a variety of ways for you to develop your career. With professional and leadership development opportunities like upskilling programs, tuition reimbursement, mentoring, and firm-sponsored networking, you can chart a unique and fulfilling career path on your own terms.

A Place Where You Belong

Diverse perspectives cultivate collective ingenuity. Booz Allen’s culture of respect, equity, and opportunity means that, here, you are free to bring your whole self to work. With an array of business resource groups and other opportunities for connection, you’ll build your community in no time.

Support Your Well-Being

Our comprehensive benefits package includes wellness programs with HSA contributions, paid holidays, paid parental leave, a generous 401(k) match, and more. With these benefits, plus the option for flexible schedules and remote and hybrid locations, we’ll support you as you pursue a balanced, fulfilling life—at work and at home.

Your Candidate Journey

At Booz Allen, we know our people are what propel us forward, and we value relationships most of all. Here, we’ve compiled a list of resources so you’ll know what to expect as we forge a connection with you during your journey as a candidate with us.

Compensation

At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen’s benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page.

Salary at Booz Allen is determined by various factors, including but not limited to location, the individual’s particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $84,600.00 to $193,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen’s total compensation package for employees. This posting will close within 90 days from the Posting Date.

Work Model
Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely.

  • If this position is listed as remote or hybrid, you’ll periodically work from a Booz Allen or client site facility.
  • If this position is listed as onsite, you’ll work with colleagues and clients in person, as needed for the specific role.

EEO Commitment

We’re an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.

ID15-G

  • Hill AFB, United States BAE Systems, plc Full time

    Position OverviewBAE Systems, Inc. is seeking a Senior Cybersecurity Analyst to provide essential support to our Integration Support Contract (ISC). This role is pivotal in ensuring the security and integrity of our operations.Key ResponsibilitiesAssist in the development and implementation of security protocols.Collaborate with the Program Security Manager...

  • Cybersecurity Analyst

    8 hours ago


    Hill AFB, United States Jacobs Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst to support our core Intelligence Community (IC) missions through our Next Generation Analysts portfolio in Utah. Our national security depends on technology as never before, and this dependence is growing at an ever-increasing rate.As a Cybersecurity Analyst, you will work as part of a team...


  • Hill AFB, United States Jacobs Full time

    Your Contribution:Innovating Today. Shaping Tomorrow.At Jacobs, we are committed to your growth and success. Our work transcends mere projects; it embodies our collective challenge as individuals. We adopt a thoughtful and collaborative approach in every partnership we forge.We strive to challenge conventional thinking and redefine solutions to the world's...


  • Peterson AFB, United States Space Systems Command Full time

    The United States Space Force (USSF) at Peterson Space Force Base is searching for a Cybersecurity Analyst for the Sustainment Cyber Branch (NH-2210-03, GS 12-13 equivalent). Description: Sustainment Cyber Branch. Branch is responsible for reviewing proposed modifications to GPS to ensure that the hardware/software solution is sound from a cybersecurity...


  • Hill AFB, United States Jacobs Full time

    Your Contribution:Innovating Today. Shaping Tomorrow.At Jacobs, we are committed to your growth and success. Our work transcends mere projects; it embodies our collective challenge as individuals. We adopt a thoughtful and collaborative approach in every partnership we forge.We strive to challenge conventional thinking and redefine solutions to the world's...


  • Peterson AFB, United States Space Systems Command Full time

    The United States Space Force (USSF) at Peterson Space Force Base is searching for a Cybersecurity Analyst for the Sustainment Cyber Branch (NH , GS 12-13 equivalent).Description:Sustainment Cyber Branch. Branch is responsible for reviewing proposed modifications to GPS to ensure that the hardware/software solution is sound from a cybersecurity perspective....


  • Robins AFB, United States Peraton Full time

    Key ResponsibilitiesPeraton is in search of a Cybersecurity Compliance Analyst to support its Product Data Systems Support program within the Cyber Mission Sector. This role is essential for maintaining the integrity and security of our information systems.In this position, you will:Ensure adherence to security policies, procedures, and directives outlined...


  • Robins AFB, United States Peraton Full time

    Key ResponsibilitiesPeraton is in search of a Cybersecurity Compliance Analyst to support its Product Data Systems Support program within the Cyber Mission Sector. This position is essential for maintaining the integrity and security of our information systems.In this capacity, you will:Ensure adherence to security policies, procedures, and directives...


  • Hill AFB, United States BAE Systems USA Full time

    About This JobWe are seeking a highly skilled Cybersecurity Specialist to join our team at BAE Systems USA. As an Information Systems Security Officer (ISSO), you will play a critical role in supporting our mission of Strategic Deterrence through continual improvement and innovation.Key ResponsibilitiesEstablish and monitor controls to secure our on-premises...


  • Robins AFB, United States Peraton Full time

    Position OverviewPeraton is looking for a Information Security/Privacy Analyst to support its Product Data Systems Support program within the Cyber Mission Sector. This role is essential for ensuring adherence to security protocols and standards.Key ResponsibilitiesEnsure compliance with the National Industrial Security Program Operating Manual (NISPOM) and...


  • Vandenberg Air Force Base, California, United States SAIC Full time

    Job SummarySAIC is seeking a highly skilled Cybersecurity Professional to serve as the Information System Security Engineer (ISSE) for an onsite position at a secure facility.This role will support the 2d Range Operations Squadron in renewing and maintaining Authorities to Operate (ATOs) for Air Force weapon systems critical to National Defense.Key...


  • Vandenberg Air Force Base, California, United States SAIC Full time

    Job SummarySAIC is seeking a highly skilled cybersecurity professional to serve as the Information System Security Engineer (ISSE) for an onsite position at a secure facility.This role supports the 2d Range Operations Squadron in renewing and maintaining Authorities to Operate (ATOs) for Air Force weapon systems critical to National Defense.Key...


  • Vandenberg Air Force Base, California, United States SAIC Full time

    Job SummarySAIC is seeking a highly skilled Cybersecurity Professional to serve as the Information System Security Engineer (ISSE) for an onsite position at a secure facility.This role will support the 2d Range Operations Squadron in renewing and maintaining Authorities to Operate (ATOs) for Air Force weapon systems critical to National Defense.Key...


  • Vandenberg Air Force Base, California, United States SAIC Full time

    Job SummarySAIC is seeking a highly skilled Cybersecurity Professional to serve as the Information System Security Manager (ISSM) for an onsite position at a US Space Force facility.This role supports the 2d Range Operations Squadron in renewing and maintaining an Authority to Operate (ATO) for a critical U.S. Space Force system.Key ResponsibilitiesDesign...


  • Vandenberg Air Force Base, California, United States SAIC Full time

    About the RoleSAIC is seeking a highly skilled cybersecurity professional to serve as the Information System Security Manager (ISSM) for an onsite position at a US military base.This position involves supporting the 2d Range Operations Squadron in renewing and maintaining an Authority to Operate (ATO) for a critical U.S. Space Force system.In this role, you...


  • McConnell AFB, Kansas, United States Booz Allen Hamilton Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Expert, Senior - Red Team Penetration Tester to join our team at Booz Allen Hamilton. As a key member of our Cybersecurity team, you will be responsible for conducting covert-focused target penetration testing of DoD installations through focused threat-based methodologies as a simulated adversary to...


  • Hill AFB, United States BAE Systems USA Full time

    Job OverviewRecognized as a premier workplace, BAE Systems fosters a culture of excellence, stability, and innovation. Our employees are dedicated to safeguarding our nation through cutting-edge technological advancements. We pride ourselves on our commitment to diversity, equity, and inclusion, creating an environment where everyone can thrive.Position...


  • McConnell AFB, Kansas, United States Booz Allen Hamilton Full time

    About the Role:We are seeking a highly skilled Cybersecurity Expert, Senior - Red Team Penetration Tester to join our team at Booz Allen Hamilton. As a key member of our Cybersecurity team, you will be responsible for conducting covert-focused target penetration testing of DoD installations through focused threat-based methodologies as a simulated adversary...


  • Hill AFB, United States Air Force Materiel Command Full time

    Position OverviewThe primary objective of the IT SPECIALIST (INFOSEC) role is to ensure a secure framework for safeguarding sensitive data and resources.This position is crucial in empowering leadership, security personnel, and information stakeholders with efficient methodologies and frameworks to evaluate and reduce risks, thereby protecting vital National...


  • Hickam AFB, United States Leidos Full time

    Position OverviewLeidos is seeking a Lead Cybersecurity Assurance Engineer to join our team. This role involves collaborating with various stakeholders to ensure the security and integrity of information systems. A TS/SCI Clearance is mandatory from the start. The selected candidate will engage with Information System Security Officers (ISSO), Engineers...