Zero Trust Assessment Engineer

2 days ago


Fort Meade, Maryland, United States Booz Allen Hamilton Full time
Job Title: Zero Trust Assessment Engineer

About the Role:
As a Zero Trust Assessment Engineer at Booz Allen Hamilton, you will play a critical role in helping our clients overcome their most difficult cybersecurity challenges. You will work with a dynamic team of thought leaders and experts to identify the right mix of tools and techniques to translate our clients' IT security needs and future goals into a plan that will enable secure and effective solutions. You will lead the team through a critical approach to security architecture design, providing alternatives and customizing solutions to maintain a balance of security and mission needs.

Your Responsibilities:
  • Coordinate with a dynamic team of thought leaders and experts to identify the right mix of tools and techniques to translate our clients' IT security needs and future goals into a plan that will enable secure and effective solutions.
  • Lead the team through a critical approach to security architecture design, providing alternatives and customizing solutions to maintain a balance of security and mission needs.
  • Investigate new techniques and break free from the legacy model to go where the industry is going.
  • Help customers overcome their most difficult challenges by integrating cybersecurity technologies and solutions, including IoT, OT, and Cloud security, Automation and Orchestration (A&O), identity and access management, conditional-based access, attribute-based access control, and micro-segmentation.
  • Collaborate with project and proposal teams to incorporate and develop high-quality implementation plans and roadmaps.
  • Work with senior leaders, including CISO, CIO, and CTO, and executives to ideate, build, and execute cybersecurity capability maturation.
  • Ensure that all solutions are aligned with industry standards, including NIST and DoD Zero Trust Reference Architecture.

Requirements:
  • 2+ years of experience with IT operations or cybersecurity.
  • 2+ years of experience with technical project delivery for large, complex organizations.
  • Knowledge of Zero Trust solutions, roadmaps, and capabilities in alignment with industry standards, including NIST and DoD Zero Trust Reference Architecture.
  • Knowledge of networking, ICAM, SASE, ZNTA, CASB, and Cloud.
  • Ability to work with senior leaders, including CISO, CIO, and CTO, and executives to ideate, build, and execute cybersecurity capability maturation.
  • Ability to collaborate with project and proposal teams to incorporate and develop high-quality implementation plans and roadmaps.
  • Secret clearance.
  • HS diploma or GED.

Nice to Have:
  • Experience with product selection initiatives, including A&O, AI, analytics, secure DevOps, identity and access management, or network access control.
  • Experience in a cybersecurity compliance, operations, or engineering role.
  • Experience with innovative cybersecurity capabilities, including A&O, AI and machine learning, NGFW, and Big Data.
  • Experience with AWS, Azure, or GCP.
  • Possession of excellent verbal and written communication skills.
  • Bachelor's degree.
  • Information Security Certification, including CEH, CISM, CCSP, CCSK, CISSP, or CompTIA Security+ Certification.

Clearance:
Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; Secret clearance is required.

Compensation:
At Booz Allen Hamilton, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen's benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page.

Salary:
The projected compensation range for this position is $75,600.00 to $172, annualized USD. The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen's total compensation package for employees.
  • Senior System Engineer

    12 hours ago


    Fort Meade, Maryland, United States Belay Technologies Full time

    Job DescriptionBelay Technologies is seeking a highly skilled Senior System Engineer to join our team. As a key member of our engineering team, you will be responsible for designing, developing, and implementing complex systems and solutions for our clients.The ideal candidate will have a strong background in system administration, with a minimum of 10 years...

  • Chief Architect

    4 weeks ago


    Fort Meade, Maryland, United States ManTech Full time

    Secure the Future with ManTechBecome an integral part of a diverse team at ManTech International, where our employees come first. As a Chief Architect, you'll play a crucial role in overseeing the technical success of a 200-person team engaged in Identity, Credential, Access, Management (ICAM) services.Key Responsibilities:Offer expert insights into Zero...


  • Fort Meade, Maryland, United States ManTech Full time

    Job Title: AWS Cloud Security EngineerManTech International Corporation is seeking a highly skilled AWS Cloud Security Engineer to join our team. As a key member of our security team, you will be responsible for designing, implementing, and maintaining secure cloud infrastructure and applications on Amazon Web Services (AWS).Responsibilities:Configure and...

  • Cybersecurity Engineer

    14 hours ago


    Fort Meade, Maryland, United States Birchmere Group Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Engineer to join our team at Birchmere Group. The successful candidate will possess a strong background in Cybersecurity principles and technology, including access/control, authorization, identification and authentication, PKI, network and enterprise security architecture.The ideal candidate will have...


  • Fort Meade, Maryland, United States NANA Regional Corporation Full time

    Job SummaryWe are seeking a highly skilled 5G Cyber Security Engineer to join our team at Compass Point. As a key member of our team, you will be responsible for assessing the cybersecurity posture of our future 5G service and making recommendations to reduce support costs and expose and remediate configuration and operational security...


  • Fort Meade, Maryland, United States Modern Technology Solutions Inc Full time

    Job Title: Information Systems Security EngineerModern Technology Solutions, Inc. (MTSI) is seeking a highly skilled Information Systems Security Engineer to join our team in the Ft Meade, Maryland area in support of a government organization essential to U.S. national security.The ideal candidate will have a strong background in cybersecurity, information...

  • SME SATCOM Engineer

    2 days ago


    Fort Meade, Maryland, United States QinetiQ US Full time

    Job Title: SME SATCOM EngineerQinetiQ US is seeking a highly skilled SME SATCOM Engineer to provide expert engineering support and advice in the areas of systems engineering and Commercial Satellite Communications (COMSATCOM).Key Responsibilities:Provide SATCOM expertise to the office regarding COMSATCOM technologies, including managed and transponder...


  • Fort Meade, Maryland, United States QinetiQ US Full time

    Job Title: SME SATCOM EngineerQinetiQ US is seeking a highly skilled SME SATCOM Engineer to provide expert engineering support and advice in the areas of systems engineering and Commercial Satellite Communications (COMSATCOM).Job SummaryThe successful candidate will provide SATCOM expertise to the office regarding COMSATCOM technologies, including managed...


  • Fort Meade, Maryland, United States The MITRE Corporation Full time

    Job DescriptionThe MITRE Corporation is seeking a highly motivated and experienced Systems Engineer to join our Naval Space Systems team. As a key member of our team, you will be responsible for providing systems engineering expertise to support the development of innovative concepts, technologies, and methodologies that enable current and future Naval...


  • Fort Meade, Maryland, United States Huntington Ingalls Industries Full time

    Job Summary:Huntington Ingalls Industries is seeking a highly skilled Senior Reverse Engineer to join our Cyber and Intelligence Team. This role will involve performing technical analysis of malicious binaries, overcoming techniques designed to defeat analysis, and providing information and documentation that enables malware detection and mitigation.Key...


  • Fort Meade, Maryland, United States QinetiQ Full time

    Job Title: SME SATCOM EngineerQinetiQ US is seeking a highly skilled SME SATCOM Engineer to provide expert engineering support and advice in the areas of systems engineering and Commercial Satellite Communications (COMSATCOM).Job Summary:The successful candidate will provide SATCOM expertise to the office regarding COMSATCOM technologies, including managed...

  • Senior SATCOM Engineer

    14 hours ago


    Fort Meade, Maryland, United States QinetiQ US Full time

    Job Title: Senior SATCOM EngineerQinetiQ US is seeking a highly skilled Senior SATCOM Engineer to provide expert engineering support and advice in the areas of systems engineering and Commercial Satellite Communications (COMSATCOM).Provide SATCOM expertise to the office regarding COMSATCOM technologies, including managed and transponder bandwidth,...


  • Fort Meade, Maryland, United States Artera Technologies Full time

    Job SummaryArtera Technologies, LLC is seeking a highly skilled Senior Systems Engineer to join our team. As a key member of our engineering team, you will be responsible for analyzing user requirements, developing system requirements specifications, and leading design and development activities. Key ResponsibilitiesAnalyze user requirements and develop...


  • Fort Meade, Maryland, United States Defense Information Systems Agency Full time

    Job SummaryThis position is being recruited under 10 USC 1599f into the Cyber Excepted Service and does NOT convey eligibility to be converted to the Competitive Service.It has been identified as a position necessary to carry out and support the mission of the US Cyber Command.This is a Professional Work Category at the Senior Work Level within the CES...


  • Fort Meade, Maryland, United States Lockheed Martin Full time

    Job SummaryLockheed Martin is seeking a highly skilled Cyber Security Systems Engineer to join our team. As a Cyber Security Systems Engineer, you will be responsible for designing, developing, and implementing secure systems and solutions to protect our customers' critical infrastructure.Key ResponsibilitiesDesign and develop secure systems and solutions to...


  • Fort Meade, Maryland, United States Quadrant Inc Full time

    Job Title: Azure DevSecOps EngineerQuadrant Inc is seeking a highly skilled Azure DevSecOps Engineer to join our team. As a key member of our DevSecOps team, you will be responsible for designing, developing, and managing DevSecOps CI/CD pipelines using Jenkins, Groovy, GitLab, Nexus, and other tools.Key Responsibilities:Design and develop DevSecOps CI/CD...


  • Fort Meade, Maryland, United States Quadrant Inc Full time

    Job Title: Azure DevSecOps EngineerQuadrant Inc is seeking a highly skilled Azure DevSecOps Engineer to join our team. As a key member of our DevSecOps team, you will be responsible for designing, developing, and managing DevSecOps CI/CD pipelines using Jenkins, Groovy, GitLab, Nexus, and other tools.Key Responsibilities:Design and develop DevSecOps CI/CD...


  • Fort Meade, Maryland, United States PEAKE Full time

    Job OverviewPEAKE is a leading provider of innovative solutions for the defense industry, and we are seeking a highly skilled Network Engineer with Clearance to join our team. As a Network Engineer with Clearance, you will play a critical role in designing, implementing, and maintaining secure network systems for our clients.Key ResponsibilitiesDesign and...

  • Electrical Engineer

    2 days ago


    Fort Meade, Maryland, United States NSA Full time

    Job SummaryAs an Electrical Engineer at the National Security Agency (NSA), you will play a critical role in designing, developing, and implementing electrical systems and infrastructure to support the agency's mission. You will work closely with cross-functional teams to ensure that electrical systems meet the highest standards of safety, reliability, and...


  • Fort Meade, Maryland, United States TENTH MOUNTAIN LLC Full time

    Job Title: Senior Systems EngineerTENTH MOUNTAIN LLC is seeking a highly skilled Senior Systems Engineer to join our team. As a key member of our Systems Engineering team, you will be responsible for analyzing, designing, developing, and integrating complex hardware/software systems.Key Responsibilities:Analyze user requirements, concept of operations, and...