Cybersecurity Firmware Engineer, Mid

3 weeks ago


Rome, United States Booz Allen Full time
Cybersecurity Firmware Engineer, Mid

Key Role:

Collaborate with a team of creative problem solvers to test and evaluate systems through a Whitebox adversarial approach for a national agency to support military clients. Assess hardware and software-based systems based on the NIST 800-53 risk management framework (RMF) security controls. Conduct testing and analysis to identify vulnerabilities and potential threat vectors in systems and networks, develop exploits, and engineer attack methodologies. Apply specific functional and working or industry knowledge. Develop or contribute to solutions to a variety of problems of moderate scope and complexity, when needed.

Basic Qualifications:

3+ years of experience in Electrical or Computer Engineering

Experience with ASIC design flows and FPGA architecture

Experience with VHDL or OpenCL firmware programming

Experience with HDL verification techniques, including SystemVerilog or OVM and UVM

Experience with Simulation and Synthesis of HDL code

Knowledge of an FPGA device, including Xilinx, Intel, or Microsemi

Secret clearance

Bachelor's degree

Ability to obtain a DoD-8570 IAT-Level II Certification, including Security+ CE, CYSA, SSCP, or GSEC Certification, within 6 months of START DATE

Additional Qualifications:

Experience with higher-level code development, including Nvidia CUDA, OpenCL, Simulink HDL Coder, and Xilinx System Generator

Experience with penetration testing or adversarial emulation

Experience analyzing and executing test plans and procedures

Experience developing or analyzing technical documentation

Experience with Silicon LABS Simplicity Studio, Eclipse, Git, GitHub, GitLab, or GCC

Knowledge of hardware or firmware simulation tools, including MatLab

Knowledge of digital signal processing functions and automata theory

Knowledge of Linux distributions, including Redhat, CentOS, and Kali Linux

Knowledge of digital board design of complex mixed-signal boards to support FPGAs

TS/SCI clearance

Clearance:

Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; Secret clearance is required.

Create Your Career:

Grow With Us

Your growth matters to us—that’s why we offer a variety of ways for you to develop your career. With professional and leadership development opportunities like upskilling programs, tuition reimbursement, mentoring, and firm-sponsored networking, you can chart a unique and fulfilling career path on your own terms.

A Place Where You Belong

Diverse perspectives cultivate collective ingenuity. Booz Allen’s culture of respect, equity, and opportunity means that, here, you are free to bring your whole self to work. With an array of business resource groups and other opportunities for connection, you’ll build your community in no time.

Support Your Well-Being

Our comprehensive benefits package includes wellness programs with HSA contributions, paid holidays, paid parental leave, a generous 401(k) match, and more. With these benefits, plus the option for flexible schedules and remote and hybrid locations, we’ll support you as you pursue a balanced, fulfilling life—at work and at home.

Your Candidate Journey

At Booz Allen, we know our people are what propel us forward, and we value relationships most of all. Here, we’ve compiled a list of resources so you’ll know what to expect as we forge a connection with you during your journey as a candidate with us.

Compensation

At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen’s benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page.

Salary at Booz Allen is determined by various factors, including but not limited to location, the individual’s particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $60,300.00 to $137,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen’s total compensation package for employees. This posting will close within 90 days from the Posting Date.

Work Model
Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely.

If this position is listed as remote or hybrid, you’ll periodically work from a Booz Allen or client site facility.
If this position is listed as onsite, you’ll work with colleagues and clients in person, as needed for the specific role.

EEO Commitment

We’re an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.

ID15-G

  • Rome, United States Booz Allen Hamilton Full time

    Job Number: R0198713Cybersecurity Firmware Engineer, Mid Key Role: Collaborate with a team of creative problem solvers to test and evaluate systems through a Whitebox adversarial approach for a national agency to support military clients. Assess hardware and software-based systems based on the NIST 800-53 risk management framework (RMF) security controls....


  • Rome, New York, United States Booz Allen Hamilton Full time

    Job Number: R0198713Cybersecurity Firmware Engineer, Mid Key Role: Collaborate with a team of creative problem solvers to test and evaluate systems through a Whitebox adversarial approach for a national agency to support military clients. Assess hardware and software-based systems based on the NIST risk management framework (RMF) security controls. Conduct...


  • Rome, NY, United States Booz Allen Full time

    Cybersecurity Firmware Engineer, MidKey Role:Collaborate with a team of creative problem solvers to test and evaluate systems through a Whitebox adversarial approach for a national agency to support military clients. Assess hardware and software-based systems based on the NIST 800-53 risk management framework (RMF) security controls. Conduct testing and...


  • Rome, United States Booz Allen Hamilton Full time

    Job Number: R0199145Cybersecurity Firmware Engineer, Mid Key Role: Collaborate with a team of creative problem solvers to test and evaluate systems through a Whitebox adversarial approach for a national agency to support military clients. Assess hardware andsoftware-based systems based on the NIST 800-53 risk management framework(RMF)security controls and...


  • Rome, United States Booz Allen Hamilton Full time

    Job Number: R0194851Cloud Cybersecurity Engineer, Mid The Opportunity: Everyone is trying to "harness the cloud," but not everyone knows how to secure it. As a cybersecurity engineer, you know how to assess and implement requirements that ensure the safety of information systems and protects them against intentional or inadvertent access or destruction....


  • Rome, United States Booz Allen Hamilton Full time

    Collaborate with a team of creative problem solvers to test and evaluate systems through a Whitebox adversarial approach for the DoD in support of our Air Force clients. Work with systems that are assessed based on the NIST 800-53 Risk Management Fra Security, Cybersecurity, Test Engineer, Engineer, Technology


  • Rome, United States Booz Allen Hamilton Full time

    Job Number: R0197526Cybersecurity Analyst, Mid Key Role: Leverage subject matter expertise in various Cybersecurity areas including Department of Defense (DoD) Risk Management Framework (RMF) guidance, Security Test and Evaluation (ST&E), system vulnerability, and compliance in support of Authorization and Accreditation (A&A) throughout the System...


  • Rome, United States Booz Allen Hamilton Full time

    Job Number: R0197526 Cybersecurity Analyst, Mid Key Role: Leverage subject matter expertise in various Cybersecurity areas including Department of Defense (DoD) Risk Management Framework (RMF) guidance, Security Test and Evaluation (ST&E), system vulnerability, and compliance in support of Authorization and Accreditation (A&A) throughout the System...


  • Rome, United States Booz Allen Hamilton Full time

    Job Number: R0197526Cybersecurity Analyst, Mid Key Role: Leverage subject matter expertise in various Cybersecurity areas including Department of Defense (DoD) Risk Management Framework (RMF) guidance, Security Test and Evaluation (ST&E), system vulnerability, and compliance in support of Authorization and Accreditation (A&A) throughout the System...


  • Rome, United States Booz Allen Hamilton Full time

    Cybersecurity Test Engineer, Mid Key Role: Collaborate with a team of creative problem solvers to test and evaluate systems through a Whitebox adversarial approach for the DoD in support of our Air Force clients. Work with systems that are assessed based on the NIST 800-53 Risk Management Framework security controls. Focus on the filtering capabilities and...


  • Rome, United States Booz Allen Hamilton Full time

    Cybersecurity Test Engineer, MidKey Role:Collaborate with a team of creative problem solvers to test and evaluate systems through a Whitebox adversarial approach for the DoD in support of our Air Force clients. Work with systems that are assessed based on the NIST 800-53 Risk Management Framework security controls. Focus on the filtering capabilities and...


  • Rome, Georgia, United States Booz Allen Hamilton Full time

    Job Number: R0194851Cloud Cybersecurity Engineer, MidThe Opportunity: Everyone is trying to "harness the cloud," but not everyone knows how to secure it. As a cybersecurity engineer, you know how to assess and implement requirements that ensure the safety of information systems and protects them against intentional or inadvertent access or destruction. What...


  • Rome, Georgia, United States Booz Allen Hamilton Full time

    Job Number: R0194851Cloud Cybersecurity Engineer, MidThe Opportunity: Everyone is trying to "harness the cloud," but not everyone knows how to secure it. As a cybersecurity engineer, you know how to assess and implement requirements that ensure the safety of information systems and protects them against intentional or inadvertent access or destruction. What...


  • Rome, United States Booz Allen Hamilton Full time

    Cybersecurity Test Engineer, MidKey Role:Collaborate with a team of creative problem solvers to test and evaluate systems through a Whitebox adversarial approach for the DoD in support of our Air Force clients. Work with systems that are assessed based on the NIST 800-53 Risk Management Framework security controls. Focus on the filtering capabilities and...


  • Rome, United States Booz Allen Hamilton Full time

    Cybersecurity Engineer, Junior Key Role: Collaborate with a team of creative problem solvers to test and evaluate systems through a Whitebox adversarial approach for the DoD in support of our Air Force clients. Work with systems that are assessed based on the NIST 800-53 Risk Management Framework security controls. Focus on the filtering capabilities and...


  • Rome, Georgia, United States Booz Allen Hamilton Full time

    Cybersecurity Engineer, Junior Key Role: Collaborate with a team of creative problem solvers to test and evaluate systems through a Whitebox adversarial approach for the DoD in support of our Air Force clients. Work with systems that are assessed based on the NIST Risk Management Framework security controls. Focus on the filtering capabilities and data...


  • Rome, United States Booz Allen Hamilton Full time

    Job Number: R0195614Cybersecurity Engineer, Junior Key Role: Collaborate with a team of creative problem solvers to test and evaluate systems through a Whitebox adversarial approach for the DoD in support of our Air Force clients. Work with systems that are assessed based on the NIST 800-53 Risk Management Framework security controls. Focus on the filtering...


  • Rome, United States CACI International Inc Full time

    System Software Engineer Mid-LevelJob Category: EngineeringTime Type: Full timeMinimum Clearance Required to Start: TS/SCIEmployee Type: RegularPercentage of Travel Required: Up to 10%Type of Travel: Continental US* * * What You’ll Get to Do: Providesrequirementdecomposition/definitionand provides engineering expertise to assure program DOD...


  • Rome, United States M.A. Polce Full time

    Job DescriptionJob DescriptionDescription:Job SummaryThe Senior Cyber Security Analyst is responsible for configuring and utilizing an array of different security tools, specifically to provide Compliance Reporting, Alerting, Incident Analysis and Penetration Testing. The Senior Cyber Security Analyst is an architect / implementer of security solutions and...


  • Rome, United States NYSTEC Full time

    About Us: NYSTEC is a nonprofit technology consulting company, advising agencies, organizations, institutions, and businesses since 1996. We're independent and vendor-neutral, so we have our clients' best interests at heart. At NYSTEC, we know that we succeed when individuals and teams flourish personally and professionally, so our benefits and perks support...