Cybersecurity Risk Specialist

2 weeks ago


San Diego, California, United States Booz Allen Hamilton Full time
Job Summary

We are seeking a highly skilled Cybersecurity Risk Analyst, Senior to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will work closely with Navy programs to identify and mitigate cyber risks, develop mitigation plans, and provide expert guidance on security concepts.

Key Responsibilities
  • Support Navy Risk Management Framework (RMF) execution, including the Navy RMF Process Guide (RPG), RMF Steps Standard Operation Procedures (SOP), eMASS Security Plan and artifact generation, eMASS workflows, National Institute of Standards and Technology (NIST) security controls, cybersecurity risk assessment, and Plan of Actions and Milestones (POA&M) development actions
  • Perform cybersecurity compliance testing using standard tools, including Assured Compliance Assessment Solution (ACAS) and DoD Security Technical Implementation Guides (STIGs)
  • Develop and execute client deliverables, work independently, and lead the accomplishments of client tasks from inception to completion
  • Collaborate with engineers and SMEs to assess the entire threat landscape and provide expert guidance on security concepts
  • Translate security concepts for clients to make informed decisions to secure their mission-critical networks and systems
Requirements
  • 4+ years of experience supporting Navy Risk Management Framework (RMF) execution, including the Navy RMF Process Guide (RPG), RMF Steps Standard Operation Procedures (SOP), eMASS Security Plan and artifact generation, eMASS workflows, National Institute of Standards and Technology (NIST) security controls, cybersecurity risk assessment, and Plan of Actions and Milestones (POA&M) development actions
  • 4+ years of experience performing cybersecurity compliance testing using standard tools, including Assured Compliance Assessment Solution (ACAS) and DoD Security Technical Implementation Guides (STIGs)
  • Experience with automation technologies, including Evaluate-STIG, eMASSter, scripting, or Ansible
  • Experience with cloud-based software technologies, virtualization, and containerization, and IT technologies and security, including networking and Windows, Unix, and Linux Operating Systems
  • Experience with cyber hardening, vulnerability management, scanning, assessment, and associated tools
  • Ability to integrate and build risk assessment tools and threat mapping tools, including ESS and SIEM tools
  • Ability to devise and execute client deliverables, work independently, and lead the accomplishments of client tasks from inception to completion
  • Secret clearance
  • HS diploma or GED
  • DoD 8140 Certification, including CompTIA Security+ Certification
Preferred Qualifications
  • Top Secret clearance
  • Bachelor's degree in a Technology related field
  • Ability to obtain Navy Qualified Validator (NQV) Certification within 6 months of hire date
  • CISSP Certification
  • Vendor Technology Certification, including CCNA or Linux+ Certification
Clearance

Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; Secret clearance is required.

Benefits

At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care.

Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen's benefit programs.

Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits.

We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page.

Salary at Booz Allen is determined by various factors, including but not limited to location, the individual's particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements.

The projected compensation range for this position is $75,600.00 to $172, annualized USD.

The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen's total compensation package for employees.



  • San Diego, California, United States Systems Technology Forum Full time

    {"h1": "Job Title: Cybersecurity Specialist", "h2": "Job Summary", "p": "We are seeking a highly skilled Cybersecurity Specialist to join our team at Systems Technology Forum. As a Cybersecurity Specialist, you will be responsible for performing IA services for Navy C4I Programs and Systems, leading, coordinating, managing, and executing a wide range of IA...


  • San Diego, California, United States TEKsystems Full time

    Job OverviewWe are seeking a highly motivated and detail-oriented Cybersecurity Specialist to join our team at TEKsystems. As a key member of our organization, you will be responsible for identifying and mitigating potential security risks, ensuring compliance with regulatory requirements, and implementing effective security measures to protect our clients'...


  • San Diego, California, United States AERMOR Full time

    About the Role:AERMOR LLC is seeking a highly skilled Cybersecurity Specialist to join our team as an Information System Security Specialist (Level II). This is a critical role that requires expertise in developing documentation for Enterprise Mission Assurance Support Service (eMASS) and the Risk Management Framework (RMF) process.Key...


  • San Diego, California, United States Innovative Defense Technologies Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Specialist to join our team at Innovative Defense Technologies. As an Information System Security Officer (ISSO), you will play a critical role in supporting the Assessment and Authorization (A&A) process for information systems under the jurisdiction of the Defense Counterintelligence and Security...


  • San Diego, California, United States Apple Full time

    About the RoleWe are seeking a highly skilled and dedicated Cybersecurity Specialist to join our team at Apple. As a Detection and Response Engineer, you will play a critical role in ensuring the security of our systems and infrastructure.Key ResponsibilitiesIncident Handling and MitigationLead the initial response to security incidents, ensuring quick and...


  • San Diego, California, United States ConAm Management Corporation Full time

    Job SummaryWe are seeking a highly skilled Risk Management Specialist to join our team at ConAm Management Corporation. As a key member of our organization, you will be responsible for coordinating and overseeing the implementation of our risk management strategies, policies, and procedures.Key ResponsibilitiesInsurance Management: Manage our organization's...


  • San Diego, California, United States RSI Security Full time

    Job Title: Technical Project ManagerWe are seeking a highly skilled Technical Project Manager to lead and oversee the planning, implementation, and tracking of cybersecurity projects. The ideal candidate will have a background in cybersecurity and risk management, with experience in project management software and a strong understanding of cybersecurity...


  • San Diego, California, United States Amazon Full time

    About the RoleWe are seeking an experienced security industry specialist with a background in risk, digital fraud, compliance, or cyber investigations to join our team as an Internal Risk Specialist. The ideal candidate will have relevant risk management, fraud, or compliance industry experience and advanced technical skills in cybersecurity, data analysis,...


  • San Diego, California, United States RSI Security Full time

    Job Title: Technical Project ManagerWe are seeking a highly skilled Technical Project Manager to lead and oversee the planning, implementation, and tracking of cybersecurity projects. The successful candidate will have a background in cybersecurity and risk management, with experience in project management software and a strong understanding of cybersecurity...


  • San Diego, California, United States Sodexo Full time

    Job SummarySodexo is seeking a highly skilled Cybersecurity Program Manager to join our team. As a key member of our Healthcare Technology Management team, you will be responsible for managing and implementing cybersecurity programs to protect our clients' sensitive data and systems.Key ResponsibilitiesDevelop and implement comprehensive cybersecurity...


  • San Francisco, California, United States Alakaina Foundation Family of Companies Full time

    The Alakaina Foundation Family of Companies is seeking a highly skilled Cybersecurity Specialist to provide research support to our government customer in Ft Eustis, Newport News, Virginia.**Job Summary:**We are looking for an experienced professional to assist with cybersecurity functional support for assessments, authorizations, and documentation of...


  • San Diego, California, United States RSI Security Full time

    Job Title: Cybersecurity Compliance Support AnalystRSI Security is seeking a highly skilled Cybersecurity Compliance Support Analyst to join our team. As a key member of our Service Delivery team, you will play a pivotal role in supporting our clients with their cybersecurity compliance needs.The ideal candidate will have a strong background in...


  • San Diego, California, United States Sempra Energy Full time

    Job DescriptionAt Sempra Energy, we are seeking a highly skilled Cybersecurity Governance Manager to join our team. As a key member of our IT department, you will be responsible for enhancing and leading our Corporate Cybersecurity IT Governance Program.Key ResponsibilitiesDevelop and implement enterprise cybersecurity policies and standards, aligning them...


  • San Francisco, California, United States Alakaina Foundation Family of Companies Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at the Alakaina Foundation Family of Companies. As an Information Assurance Operations II, you will provide research support to our government customer in the field of cybersecurity.Key ResponsibilitiesAssist the Government with cybersecurity functional support for...


  • San Diego, California, United States ISPA Technology Full time

    Cybersecurity Analyst Job DescriptionEmbark on a Mission-Critical JourneyAs a Cybersecurity Analyst at ISPA Technology, you will play a pivotal role in fortifying the resilience of software systems designed to support the United States Marine Corps (USMC). Your mission is to safeguard national security interests by thwarting cyber threats and...


  • San Diego, California, United States ISPA Technology Full time

    Cybersecurity Analyst Job DescriptionProtect National Security InterestsAs a Cybersecurity Analyst at ISPA Technology, you will play a critical role in safeguarding national security interests by thwarting cyber threats and vulnerabilities. Your mission-critical journey will involve fortifying the resilience of software systems designed to support the United...


  • San Diego, California, United States Apple Full time

    Security Detection and Response EngineerAt Apple, we're committed to protecting our systems and infrastructure from security threats. As a Detection and Response Engineer, you'll play a critical role in ensuring the security of our software and services.Key Responsibilities:Lead the initial response to security incidents, ensuring quick and effective action...


  • San Diego, California, United States Risk Mitigation Consulting Full time

    Job SummaryRisk Mitigation Consulting (RMC) is seeking a highly skilled Risk Analyst to join our team in San Diego, California. As a Risk Analyst, you will play a critical role in conducting mission analysis and risk assessment functions for military and civilian customers.Key ResponsibilitiesConduct mission analysis and risk assessment functions for...


  • San Diego, California, United States Risk Mitigation Consulting Full time

    Job SummaryRisk Mitigation Consulting (RMC) is seeking a highly skilled Risk Analyst to join our team in San Diego, California. As a Risk Analyst, you will play a critical role in conducting mission analysis and risk assessment functions for military and civilian customers.Key ResponsibilitiesConduct mission analysis and risk assessment functions for...


  • San Francisco, California, United States VISO TRUST Full time

    About VISO TRUSTVISO TRUST is a pioneering SaaS third-party cyber risk management platform that empowers modern companies to make informed risk decisions at the speed of business. Our platform delivers the security intelligence needed to assess and mitigate the risks associated with third-party relationships, ensuring the security and trust of our...