Cybersecurity Policy and Strategy Analyst

1 week ago


Washington, Washington, D.C., United States Booz Allen Hamilton Full time
The Opportunity

In today's rapidly evolving cybersecurity landscape, proactive planning is crucial for safeguarding our Navy's Fleet. As a DoD cybersecurity policy and strategic planner, your expertise in cyberspace plans, strategy, and policy will be pivotal in fortifying our cyber resilience.

We are seeking a highly experienced Cyber Policy and Strategy Analyst to join our team. You'll leverage your robust background in project management, experience with the Navy's implementation of the Risk Management Framework (RMF), and your understanding of technical and operational requirements for integrating cybersecurity into Navy afloat platforms and networks.

As a Cyber Policy and Strategy Analyst, you will analyze, interpret, and apply applicable DoD, DoN, and NAVSEA directives, instructions, and policies to the client's cybersecurity portfolio. You will be responsible for analyzing cyber policy and strategies and aligning these with the client's mission, vision, and goals. Your role will involve promoting awareness of the policies as appropriate and leveraging best practices and lessons learned from external organizations and stakeholders. Through your efforts, you will ensure the client's cybersecurity initiatives are robust, forward-thinking, and effectively integrated into their overall strategic framework.

Join us in ensuring the cybersecurity posture and compliance of Navy afloat platforms, addressing both current and future challenges.

Key Responsibilities

  • Analyze and interpret applicable DoD, DoN, and NAVSEA directives, instructions, and policies
  • Align cyber policy and strategies with the client's mission, vision, and goals
  • Promote awareness of policies and leverage best practices and lessons learned
  • Ensure cybersecurity initiatives are robust, forward-thinking, and integrated into the overall strategic framework

Requirements

  • 7+ years of experience in cybersecurity, systems engineering, or USN afloat platforms
  • 3+ years of experience with analyzing Risk Management Framework (RMF) policies and procedures
  • Knowledge of USN afloat programs and their cybersecurity challenges and needs
  • Secret clearance
  • Bachelor's degree in a business or technological field, such as Computer Science, Engineering, Cybersecurity, or Information Systems
  • 8570.01M IAT level II certification such as Security+

Nice to Have

  • 10+ years of experience in a Navy acquisition or In-Service Program role, or operational experience with USN afloat platforms
  • Master's degree in a business or technological field, such as Computer Science, Engineering, or Information Systems
  • DoD IAM II certification such as CISSP or CISM

Clearance

Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; Secret clearance is required.

Compensation

At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen's benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page.

Salary at Booz Allen is determined by various factors, including but not limited to location, the individual's particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $67,700.00 to $154, annualized USD. The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen's total compensation package for employees. This posting will close within 90 days from the Posting Date.

Work Model

Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely.

EEO Commitment

We're an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.



  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    The OpportunityIn today's rapidly evolving cybersecurity landscape, proactive planning is crucial for safeguarding our Navy's Fleet. As a DoD cybersecurity policy and strategic planner, your expertise in cyberspace plans, strategy, and policy will be pivotal in fortifying our cyber resilience.We are seeking a highly experienced Cyber Policy and Strategy...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    The OpportunityIn today's rapidly evolving cybersecurity landscape, proactive planning is crucial for safeguarding our Navy's Fleet. As a DoD cybersecurity policy and strategic planner, your expertise in cyberspace plans, strategy, and policy will be pivotal in fortifying our cyber resilience.We are seeking a highly experienced Cybersecurity Policy and...


  • Washington, Washington, D.C., United States Tik Tok Full time

    About the RoleWe are seeking a highly skilled and experienced Cybersecurity Policy Enforcement Senior Analyst to join our Global Security Organization. As a key member of our team, you will play a critical role in supporting our industry-leading cybersecurity policy program and ensuring operational compliance.ResponsibilitiesMonitor and assess compliance...

  • Cybersecurity Analyst

    2 weeks ago


    Washington, Washington, D.C., United States Innovative Management Concepts, Inc. Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Analyst to join our team at Innovative Management Concepts, Inc. The successful candidate will function as a Zero Trust Cyber Analyst, providing expertise to a cybersecurity and privacy program for a government customer.Key ResponsibilitiesImplement and refine Zero Trust security strategies and...

  • Cybersecurity Analyst

    2 weeks ago


    Washington, Washington, D.C., United States Customer Value Partners Full time

    Job Title: Cybersecurity AnalystCybersecurity Analysts play a critical role in protecting an organization's digital assets from cyber threats. In this role, you will assist in the implementation of Zero Trust security strategies and roadmaps based on organizational requirements, industry best practices, and emerging threats.Responsibilities:Develop and...


  • Washington, Washington, D.C., United States AHIP Full time

    Job Title: Policy Analyst, Technology Public PolicyAHIP is seeking an experienced Policy Analyst, Technology Public Policy, to join their team in Washington, D.C.Job Summary:The Policy Analyst, Technology Public Policy, supports AHIP's policy development and strategy related to current and emerging health care technology, standards adoption, data...


  • Washington, Washington, D.C., United States Hoplite Group Full time

    Job Opportunity: Cybersecurity Strategist and Policy AdvisorAbout the Role:Hoplite Group is seeking a part-time Cybersecurity Strategist and Policy Advisor to support Institutional Capacity Building (ICB) for SOUTHCOM Partner Nation. The ideal candidate will have deep experience in developing long-term cyber strategies and a strong understanding of...


  • Washington, Washington, D.C., United States ShorePoint Full time

    Job SummaryShorePoint is seeking a highly skilled SOC Analyst to join our team in Washington D.C. As a SOC Analyst, you will be responsible for monitoring, detecting, and responding to cybersecurity threats in a dynamic and high-security environment. This is a unique opportunity to shape the growth, development, and culture of a fast-growing company in the...


  • Washington, Washington, D.C., United States Customer Value Partners Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Analyst to join our team at Customer Value Partners. As a Cybersecurity Analyst, you will play a critical role in implementing and refining Zero Trust security strategies and roadmaps to ensure the security and integrity of our systems and data.Key ResponsibilitiesDevelop and implement Zero Trust...

  • Cybersecurity Analyst

    3 weeks ago


    Washington, Washington, D.C., United States ShorePoint Full time

    About the RoleShorePoint is a leading cybersecurity services firm seeking a highly skilled SOC Analyst to join our team. As a SOC Analyst, you will play a critical role in monitoring, detecting, and responding to cybersecurity threats in a dynamic and high-security environment.Key ResponsibilitiesMonitor and triage real-time security alerts to identify...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Senior Cybersecurity Analyst to join our team at Peraton. As a key member of our cybersecurity team, you will be responsible for leading and participating in the evaluation and analysis of complex malicious code.Key Responsibilities• Conduct in-depth analysis of malware using various tools, including dissemblers,...


  • Washington, Washington, D.C., United States Grant Thornton Full time

    Cyber Strategy Manager Job DescriptionAs a Cyber Strategy Manager at Grant Thornton, you will have the opportunity to grow and contribute to our clients' business needs by applying a collection of information and cybersecurity capabilities. You will be responsible for managing, leading, and performing cybersecurity assessments, evaluating and establishing...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Senior Forensics/Malware Analyst to join our team at Peraton. As a key member of our cybersecurity team, you will be responsible for leading and participating in the evaluation and analysis of complex malicious code.ResponsibilitiesConduct in-depth analysis of malware using various tools and techniques, including...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Senior Forensics/Malware Analyst to join our team at Peraton. As a key member of our cybersecurity team, you will be responsible for leading and participating in the evaluation and analysis of complex malicious code.ResponsibilitiesConduct in-depth analysis of malware using various tools and techniques, including...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Senior Cybersecurity Analyst to join our team at Peraton. As a Senior Cybersecurity Analyst, you will be responsible for leading and participating in the evaluation and analysis of complex malicious code, providing technical reports, and conducting research in the area of malicious software and vulnerabilities.Key...


  • Washington, Washington, D.C., United States Adobe Full time

    Transforming Cybersecurity PolicyAt Adobe, we're seeking a visionary leader to spearhead our cybersecurity public policy engagement. As a key member of our Public Policy Team, you'll be responsible for advancing our global cyber policy objectives in key markets worldwide.The OpportunityWe're looking for a seasoned professional with a deep understanding of...


  • Washington, Washington, D.C., United States Adobe Full time

    About AdobeAt Adobe, we're passionate about empowering people to create and deliver exceptional digital experiences. We're a global leader in digital media and marketing solutions, and we're committed to creating a workplace where everyone can thrive.The OpportunityWe're seeking a highly skilled and experienced Cybersecurity Public Policy Director to join...


  • Washington, Washington, D.C., United States Adobe Full time

    Transforming Cybersecurity PolicyAt Adobe, we're seeking a visionary leader to spearhead our cybersecurity public policy engagement. As a key member of our Public Policy Team, you'll be responsible for advancing Adobe's global cyber policy objectives in key markets worldwide.The OpportunityAs a seasoned professional with a deep understanding of cybersecurity...


  • Washington, Washington, D.C., United States VMD Corp Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst to join our team at VMD Corp. As a Cybersecurity Analyst, you will play a critical role in supporting the Department of the Air Force (DAF) in managing the lifecycle cybersecurity requirements of all DAF Systems.Key ResponsibilitiesImplement the Risk Management Framework (RMF) to manage the...

  • Cybersecurity Expert

    2 weeks ago


    Washington, Washington, D.C., United States Hoplite Group Full time

    Job OpportunityHoplite Group is seeking a highly skilled Cybersecurity Subject Matter Expert to support a U.S. Government contract building capacity in a partner nation. The ideal candidate will have a strong background in cybersecurity strategy, policy, and governance, as well as experience in workforce development and force structure design.Key...