Cyber Security Operations Lead

1 week ago


Washington, Washington, D.C., United States Booz Allen Hamilton Full time
About the Role

We are seeking a highly skilled and experienced Cyber Security Operations Lead to join our team at Booz Allen Hamilton. As a key member of our security operations team, you will be responsible for leading the response and resolution of complex cyber security incidents, as well as proactively preventing the reoccurrence of these incidents.

Key Responsibilities
  • Lead the development and implementation of incident response plans and procedures
  • Collaborate with cross-functional teams to identify and mitigate cyber security threats
  • Develop and maintain relationships with key stakeholders, including clients and internal teams
  • Provide expert-level guidance and support to junior team members
  • Stay up-to-date with emerging cyber security trends and technologies
Requirements
  • 8+ years of experience in a senior security operations role
  • Experience with Intelligence Driven Defense, Cyber Kill Chain methodology, or MITRE ATT&CK framework
  • Knowledge of industry-accepted standards for incident response actions and best practices for SOC operations
  • Knowledge of intrusion set tactics, techniques, and procedures (TTPs)
  • Knowledge of security operation tools, including SIMs or DCAP analysis
  • Top Secret clearance
  • Bachelor's degree or 14+ years of experience in a professional work environment in lieu of a degree
Preferred Qualifications
  • DoD 8570 IAT Level II or III certification
What We Offer

At Booz Allen Hamilton, we offer a comprehensive benefits package, including wellness programs, paid holidays, paid parental leave, a generous 401(k) match, and more. We also offer opportunities for professional development, tuition reimbursement, mentoring, and firm-sponsored networking.

Our Culture

We value diversity, equity, and inclusion, and we strive to create a culture of respect and opportunity. Our business resource groups and other initiatives promote a sense of community and belonging among our employees.

Compensation

Salary is determined by various factors, including location, education, knowledge, skills, competencies, and experience. The projected compensation range for this position is $84,600.00 to $193, annualized USD.



  • Washington, Washington, D.C., United States Abacus Technology Corporation Full time

    Position OverviewAbacus Technology Corporation is in search of a Senior Cyber Security Analyst to strategize and execute protective measures for IT infrastructures within the Department of Energy's Office of Environment, Health, Safety, and Security (EHSS). This role is a full-time commitment.Key ResponsibilitiesContribute to the enhancement of the DoE EHSS...


  • Washington, Washington, D.C., United States Iron Vine Security Full time

    Job Summary:We are seeking a highly skilled Cybersecurity Expert to join our team at Iron Vine Security. As a Senior Cyber Security Engineer, you will play a critical role in designing, implementing, and maintaining IT security systems to protect our digital assets from malicious cyber-attacks.Key Responsibilities:Actively search for Indicators of Compromise...


  • Washington, Washington, D.C., United States Cyber Security Innovations Full time

    Job OverviewCyber Security Innovations is seeking a Security Assessment Specialist to become a vital part of our team for an upcoming Security and Privacy Evaluation initiative within the non-profit telecommunications sector. This role is essential in fortifying our defenses against potential technical security vulnerabilities.This position offers a hybrid...


  • Washington, Washington, D.C., United States Zachary Piper Full time

    About the RoleZachary Piper Solutions is seeking a highly skilled Cyber Cribl Engineer to join a long-term federal program, supporting the Defense Intelligence Agency. This role is fully onsite, requiring 5 days on site weekly, in a secure facility.The Cyber Analytics Engineer's responsibilities for supporting the DIA include developing and implementing...

  • Cyber Security Officer

    5 months ago


    Washington, Washington, D.C., United States Non-Departmental Agency Full time

    Summary Cyber Security Officers identify current threats, mitigate vulnerabilities, and anticipate future cybersecurity challenges, protecting CIA data and systems and managing IT risk. Duties As a Cyber Security Officer (CSO), you will protect Agency data and systems using sophisticated tools, instrumentation, and knowledge of CIA Information Technology...


  • Washington, Washington, D.C., United States T-Rex Solutions Full time

    Job DescriptionT-Rex Solutions is seeking a qualified Cyber Security Manager to support our DHS customer.This position will typically be located in either Colorado Springs, CO, Stennis, MS, Chandler, AZ, National Capitol Region (NCR) or Remote where applicable. Candidates who meet the minimum qualifications, appropriate clearance level, and are...


  • Washington, Washington, D.C., United States General Dynamics Information Technology Full time

    Job Summary:We are seeking a highly skilled Cyber Security Specialist to join our team at General Dynamics Information Technology. As a Cyber Security Specialist, you will play a critical role in strengthening our defensive posture and cyber defense operational readiness of an IT Enterprise.Key Responsibilities:Pull specific fix action or details for...


  • Washington, Washington, D.C., United States ManTech Full time

    Secure Our Nation, Ignite Your FutureBecome an integral part of a diverse team while working at a leading organization in the industry, where employees are valued and empowered to succeed. At ManTech, you'll contribute to protecting national security while working on innovative projects that offer opportunities for growth and development.Currently, ManTech...


  • Washington, Washington, D.C., United States ManTech Full time

    ManTech Seeks Cyber Technology AnalystWe are seeking a dedicated Cyber Technology Analyst to join our team at ManTech. As a leading organization in the field of cybersecurity, we are committed to innovation and excellence.Key Responsibilities:Support the Cyber Innovation Lead in gathering knowledge on Offensive Cyber Operations (OCO) technologies and...


  • Washington, Washington, D.C., United States ManTech Full time

    ManTech Seeks Cyber Technology AnalystWe are seeking a dedicated Cyber Technology Analyst to join our team at ManTech, a leading organization in the field of cybersecurity. This role offers opportunities for growth and development in a dynamic and innovative environment.Key Responsibilities:Support the Cyber Innovation Lead in gathering knowledge on...


  • Washington, Washington, D.C., United States Critical Solutions Full time

    Job DescriptionJob Summary:Critical Solutions is seeking a highly skilled Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will be responsible for monitoring enterprise networks and systems, detecting events, and reporting on any and all threats that are directed against those systems.Key Responsibilities:Monitor enterprise networks...


  • Washington, Washington, D.C., United States Zachary Piper Full time

    About Zachary Piper SolutionsZachary Piper Solutions is a leading provider of cyber operations services to the US Department of Defense. We are seeking a highly skilled and experienced Cyber Operations Senior Manager to join our team in supporting a large DoD program.Job SummaryThe Cyber Operations Senior Manager will serve as a high-level expert regarding...

  • Cyber Targeter

    5 months ago


    Washington, Washington, D.C., United States Non-Departmental Agency Full time

    Summary Cyber Targeters leverage advanced tools, datasets, and methods to identify and assess individuals, computer networks, emerging threats, and collection opportunities to advance CIA's cyber mission.Duties As a Cyber Targeter at CIA, you will effectively leverage the most advanced cyber tools, datasets, and methodologies to analyze all-source...


  • Washington, Washington, D.C., United States Zachary Piper Full time

    About Zachary Piper SolutionsZachary Piper Solutions is a leading provider of cyber operations services to the US Department of Defense. We are seeking a highly skilled and experienced Cyber Operations Senior Manager to join our team in supporting a large DoD program.Job SummaryThe Cyber Operations Senior Manager will serve as a high-level expert regarding...


  • Washington, Washington, D.C., United States Critical Solutions Full time

    Job DescriptionJob Title: Cyber Security AnalystJob Summary:Critical Solutions is seeking a highly skilled Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will be responsible for monitoring enterprise networks and systems, detecting events, and reporting on any and all threats that are directed against those systems.Key...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Position Overview:The Senior Cyber Intelligence Analyst will utilize advanced technical and analytical skills to assess cyber threats impacting critical infrastructure in the United States. This role involves generating comprehensive, all-source cyber intelligence evaluations by employing a variety of governmental and industry resources, along with both...


  • Washington, Washington, D.C., United States Zachary Piper Full time

    About the RoleZachary Piper Solutions is seeking a highly skilled Cyber Engineer to support a defense contract. This position requires in-person presence at the client site, with a focus on delivering exceptional results.Key ResponsibilitiesDesign, develop, and implement enterprise network cyber defense capabilities, with a focus on Next Generation...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Cyber Systems Engineer to join our team at Peraton. As a Cyber Systems Engineer, you will be responsible for designing and developing new systems, applications, and solutions for enterprise-wide cyber systems and networks.Key ResponsibilitiesSystem Design and Development: Design and develop new systems,...


  • Washington, Washington, D.C., United States Abacus Technology Corporation Full time

    Position OverviewAbacus Technology Corporation is looking for a Senior Cyber Security Analyst to design and execute protective measures for IT infrastructures within the Department of Energy's Office of Environment, Health, Safety, and Security (EHSS). This is a full-time opportunity.Key ResponsibilitiesContribute to the enhancement of the DoE EHSS security...


  • Washington, Washington, D.C., United States Peraton Full time

    Key ResponsibilitiesOversees and coordinates all phases of software development across various functional areas and product lines.Determines project priorities and resource allocation in collaboration with architects and management.Engages in strategic technology decisions, defining and implementing software solutions while making key employment...