Cyber Strategy and Risk Advisory Consultant

2 days ago


Washington, United States Booz Allen Hamilton Full time
Cyber Strategy and Risk Advisory Consultant

Job Number: R0197445

The Opportunity:

As a seasoned Cybersecurity and Risk Management Practitioner and Leader, you will collaborate with respected experts across our Cyber Strategy, Cyber Technology, and Incident Response Solution Groups to lead engagement teams to deliver tailored solutions to our clients. Leveraging your strategic insights and leadership, you will lead client delivery teams to solve our clients' toughest challenges with a focus on optimizing cyber program strategies, developing risk management programs, identifying technical vulnerabilities, and crafting threat and risk-aligned mitigations that will help our clients proactively stop cyber-attacks. You will also help shape the evolution of our cutting-edge solutions and position our clients for sustained success amid evolving threat landscapes through market-disrupting innovation efforts such as cyber risk quantification and threat modeling. By staying ahead of emerging risks and industry trends, you will ensure that our clients remain well-prepared and adaptive in the face of growing cybersecurity challenges.

You will take the helm in client delivery and execution, leading a dynamic team of Cyber Assessors, Strategists, and Risk Management professionals. Your expertise will be leveraged across various industry verticals, including defense, software, high tech, energy, finance, healthcare, manufacturing, and transportation. As a leader, you will guide staff and embody a servant leadership mindset to prioritize their growth, well-being, and empowerment. You will be expected to establish trust and confidence in your workforce by establishing quality standards, delegating responsibility, diplomatically navigating conflict, and fostering a culture that allows for accountability.

We are seeking individuals who can uphold our commitment to excellence, ensuring our solutions meet the highest quality standards and are delivered within established timelines and budgets.

Join us. The world can't wait.

You Have:

  • 8+ years of experience executing cybersecurity assessments against industry-standard frameworks such as NIST CSF, NIST 800-53, and ISO 27001
  • 5+ years of experience leading enterprise consulting engagements with Fortune 500 and Global 1000 clients with a focus on delivering results to C-level executives and Director-level stakeholders, including identifying root cause issues, and recommending threat and risk-aligned mitigations that extend beyond basic control gaps to uplift our client's cyber resilience
  • 5+ years of experience in strategic advisory client-facing roles leading delivery teams, managing client expectations, briefing executive stakeholders, and leading projects from inception through completion, including delivering results within specified timelines and budgets, and leading cross-functional engagement teams comprising of 2+ staff members in consulting or customer service delivery roles
  • 3+ years of experience with cyber threat modeling techniques such as MITRE ATT & CK, PASTA, or STRIDE
  • 3+ years of experience identifying technology vulnerabilities using both manual and automated processes, including automated compliance and vulnerability scanners, and system configuration reviews such as CIS Benchmarks, STIGS, Nessus, or Splunk
  • 2+ years of experience with cyber risk management frameworks and methodologies, such as FAIR, NIST RMF, or COBIT
  • Ability to identify root cause issues, analyze vulnerabilities, and propose risk-based mitigations that materially enhance organizational security risk posture
  • Ability to write whitepapers, assessment reports, presentations, and briefs, communicate effectively across all organizational levels, and explain complex technical ideas to diverse audiences, including executives such as board members, CEOs, CFOs, CTOs, and CISOs
  • Bachelor's degree
  • CISSP, CEH, GSEC, OSCP, or CISM Certification

Nice If You Have:

  • 5+ years of experience working at a large Technology or Management Consulting Firm
  • 2+ years of experience designing or building Cyber Risk Management, Third-Party Risk Management (TPRM), Supply Chain Risk Management (SCRM), or GRC Programs
  • Experience with application security or product security, including in DevOps, DevSecOps, and SDLC, and with cloud assessment methodologies, including utilizing built-in processes for assessing native cloud services, including optimizing cloud infrastructure for efficiency, security, and cost-effectiveness
  • Experience with Windows or Linux system administration, including managing and securing operating systems effectively, and administering and assessing network devices and security, including routers, switches, firewalls, and intrusion detection and prevention systems
  • Knowledge of SOC and threat hunting and threat modeling and analysis
  • Knowledge of emerging topics, including regulations, industry practices, and new technologies such as AI, Cyber Risk Quantification (CRQ), Zero-Trust Architecture (ZTA), threat modeling, and risk modeling
  • Possession of excellent leadership, analytical, critical thinking, and problem-solving skills
  • Possession of excellent verbal and written communication skills
  • CRISC, COBIT 5, FAIR, or MITRE ATT & CK Certifications
  • GIAC Certified Incident Handler (GCIH), GIAC Enterprise Incident Response (GEIR), or MITRE Threat Hunting Certifications

Compensation

At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen's benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page.

Salary at Booz Allen is determined by various factors, including but not limited to location, the individual's particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $96,700.00 to $220,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen's total compensation package for employees. This posting will close within 90 days from the Posting Date.

Work Model
Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely.

  • If this position is listed as remote or hybrid, you'll periodically work from a Booz Allen or client site facility.
  • If this position is listed as onsite, you'll work with colleagues and clients in person, as needed for the specific role.

EEO Commitment

We're an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change - no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.

#J-18808-Ljbffr

  • washington, United States Breakwater Strategy Full time

    About Breakwater Capital MarketsAmbitious clients partner with the Capital Markets team at Breakwater Strategy to elevate their valuation, transform their future, and establish leadership in global capital markets through highly innovative, future-focused, and impactful investor communication and engagement.DescriptionWe are seeking a highly entrepreneurial,...

  • Head of Advisory

    8 hours ago


    Washington, United States Breakwater Strategy Full time

    About Breakwater Capital Markets Ambitious clients partner with the Capital Markets team at Breakwater Strategy to elevate their valuation, transform their future, and establish leadership in global capital markets through highly innovative, future-focused, and impactful investor communication and engagement. Description We are seeking a highly...

  • Head of Advisory

    1 week ago


    Washington, United States Breakwater Strategy Full time

    About Breakwater Capital MarketsAmbitious clients partner with the Capital Markets team at Breakwater Strategy to elevate their valuation, transform their future, and establish leadership in global capital markets through highly innovative, future-focused, and impactful investor communication and engagement.DescriptionWe are seeking a highly entrepreneurial,...

  • Head of Advisory

    1 week ago


    Washington, United States Breakwater Strategy Full time

    About Breakwater Capital MarketsAmbitious clients partner with the Capital Markets team at Breakwater Strategy to elevate their valuation, transform their future, and establish leadership in global capital markets through highly innovative, future-focused, and impactful investor communication and engagement.DescriptionWe are seeking a highly entrepreneurial,...

  • Intern, Cyber Risk

    4 weeks ago


    Washington, United States Kroll Full time

    Job Description In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest technology, allow us to give our clients clarity-not just answers-in all areas of business. We value the diverse backgrounds and perspectives that enable us to...


  • Washington, United States Cyber Crime Full time

    Role SummaryAs a Sales Engineer at Cyber Crime, you will be responsible for driving the technical sales effort, providing pre-sales support, and serving as a technical resource for security and platform diligence. The ideal candidate will have a strong technical background, excellent communication skills, and experience in selling software to Fortune 500...


  • Washington, United States Study Select Full time

    How to Become a Cyber Security Officer in AustraliaThe role of a Cyber Security Officer is both dynamic and essential in today’s technology-driven world. These professionals are tasked with safeguarding an organisation’s digital assets, ensuring that sensitive information remains protected from cyber threats. As the digital landscape continues to evolve,...


  • Washington, United States GMG Management Consulting Full time

    Job DescriptionJob DescriptionWe are seeking a candidate to lead an effort to understand, manage, and reduce risk to our cyber and physical infrastructure, and to connect our stakeholders in industry and U.S. government to each other and to resources, analyses, and tools to help them build their own cyber, communications, and physical security and...


  • Washington, United States Z FEDERAL Full time

    CYBER DEFENSE INCIDENT RESPONDERZ FEDERAL is seeking a Junior Cyber Defense Incident Responder to support a full range of cyber security services on a contract in Washington DC. The position is full-time/permanent and will support a U.S. Government civilian agency. The position is available immediately upon finding a qualified candidate with the appropriate...


  • Washington, United States Tbwa ChiatDay Inc Full time

    (282) Risk Management Framework (RMF) Strategy and Learning Content LeadRemoteCompany SummaryArlo Solutions (Arlo) is an information technology consulting services company that specializes in delivering technology solutions. Our reputation reflects the high quality of the talented Arlo Solutions team and the consultants working in partnership with our...


  • Washington, United States Tbwa ChiatDay Inc Full time

    (282) Risk Management Framework (RMF) Strategy and Learning Content LeadRemoteCompany SummaryArlo Solutions (Arlo) is an information technology consulting services company that specializes in delivering technology solutions. Our reputation reflects the high quality of the talented Arlo Solutions team and the consultants working in partnership with our...


  • Washington, United States Valiant Solutions Full time

    Valiant Solutions is seeking a Cyber Security Subject Matter Expert to join our rapidly growing and innovative cybersecurity team! The Cyber Security SME will provide Cybersecurity thought leadership in the areas of Security Engineering and Cybersecurity Solutions Development, Acquisition, and Implementation. They will define problems, analyze potential...


  • Washington, Washington, D.C., United States Bank of America Full time

    About the RoleBank of America is seeking a highly skilled Cyber Security Threat Specialist to join our team. The ideal candidate will have a deep understanding of threats and threat tactics, techniques, and procedures (TTPs).Key ResponsibilitiesAs a Cyber Security Threat Specialist, you will lead and participate in advanced technical assessments that...


  • Washington, United States Diverse Lynx Full time

    Job Description: Sr. Risk Management Consultant Remote - except for week 1 and quarterly What are the top 3 skills required for this role? o Assurance guidelines, risk factors, Risk is controlled and managed across projects. o Risk Assessment, Security Policy being met, Any Risk being highlighted, managed and documented in ISG tool GRC ( ServiceNow, Archer)...


  • Washington, United States Diverse Lynx Full time

    Job Description: Sr. Risk Management Consultant Remote - except for week 1 and quarterly What are the top 3 skills required for this role? o Assurance guidelines, risk factors, Risk is controlled and managed across projects. o Risk Assessment, Security Policy being met, Any Risk being highlighted, managed and documented in ISG tool GRC ( ServiceNow, Archer)...


  • Washington, Washington, D.C., United States Crowe Full time

    Crowe is an ALM-recognized leader in the Consulting profession, seeking a seasoned Risk Management Consultant to join our team.Job SummaryWe are looking for an experienced professional with a strong background in risk management, internal audit, and internal control services to provide expert guidance to clients in the banking industry.ResponsibilitiesDesign...

  • Cyber Defense Analyst

    24 hours ago


    Washington, United States Powder River Industries LLC Full time

    Mission: To create a state of digital resilience and safety that support our customer's ability to anticipate, absorb, adapt, and rapidly recover from a cybersecurity incident safeguarding assets, employees, and customers. Reduce cyber risk and the time it takes to detect and respond to cyber threats. Requirements • Executes decision-making authorities and...


  • Washington, United States Emory HealthcareEmory University Full time

    The Carter Center: Chief Strategy Officer Consultant Washington,DC Seeking Consultant as Chief Strategy Officer for New Initiative on Human Rights in India The Carter Center is guided by the principles of our Founders, Jimmy and Rosalynn Carter. Founded on a fundamental commitment to human rights and the alleviation of human suffering, the Center seeks to...

  • Strategy Analyst

    1 day ago


    Washington, United States Booz Allen Hamilton Full time

    Job Number: R0209171Cyber Policy and Strategy AnalystThe Opportunity:In the ever-evolving landscape of cybersecurity, proactive planning is crucial. When it comes to safeguarding the Navy, we need a strategic thinker like you. As a Cyber Policy and Strategy Analyst, your expertise in cyberspace plans, strategy, and policy will be pivotal in fortifying our...


  • Washington, United States DesignForce Full time

    Would you like to work in an energized and creative work environment? Are you looking to find a rewarding career that impacts the success and welfare of organizations? DesignForce is a growing workforce and strategy management consultancy, and we want to add more passionate and knowledgeable people to our team. Why DesignForce? We are a workforce solutions...