Cybersecurity Engineer, Junior

1 month ago


Rome, United States Booz Allen Hamilton Full time
Cybersecurity Engineer, Junior

Key Role:

Collaborate with a team of creative problem solvers to test and evaluate systems through a Whitebox adversarial approach for the DoD in support of our Air Force clients. Work with systems that are assessed based on the NIST 800-53 Risk Management Framework security controls. Focus on the filtering capabilities and data flows, including low levels, within the architecture of the system, including Mandatory Access Controls and Discretionary Access Controls. Build capabilities by learning from others' expertise within our diversely skilled team.

Basic Qualifications:

1+ years of experience with Cybersecurity, including in an academic environment

Knowledge of Linux command line, including scripting in Ruby, Python, and Bash, and automating basic tasks

Knowledge of networking concepts

Knowledge of virtualization

Ability to obtain a security clearance

HS diploma or GED

Ability to obtain DoD IAT Level II Compliant Security+ CE Certification within 120 days of start date

Additional Qualifications:

Experience analyzing and executing test plans and procedures

Experience developing or analyzing technical documentation

Experience with penetration testing or adversarial emulation

Experience with NIST 800-053 security controls

Knowledge of cyber threats and how to appropriately harden a system to prevent them

Knowledge of vulnerability assessment tools, including Kali Linux, Wireshark, Tripwire, Burp Suite, and Metasploit

TS/SCI clearance

Master's degree

OSCP, CISSP, CASP, Red Hat CSA, or GPEN Certification


Clearance:

Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information.

Create Your Career:

Grow With Us

Your growth matters to us—that’s why we offer a variety of ways for you to develop your career. With professional and leadership development opportunities like , tuition reimbursement, mentoring, and firm-sponsored networking, you can chart a unique and fulfilling career path on your own terms.

A Place Where You Belong

Diverse perspectives cultivate collective ingenuity. means that, here, you are free to bring your whole self to work. With an array of business resource groups and other opportunities for connection, you’ll build your community in no time.

Support Your Well-Being

Our includes wellness programs with HSA contributions, paid holidays, paid parental leave, a generous 401(k) match, and more. With these benefits, plus the option for flexible schedules and remote and hybrid locations, we’ll support you as you pursue a balanced, fulfilling life—at work and at home.

Your Candidate Journey

At Booz Allen, we know our people are what propel us forward, and we value relationships most of all. so you’ll know what to expect as we forge a connection with you during your journey as a candidate with us.

Compensation

At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen’s benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page.

Salary at Booz Allen is determined by various factors, including but not limited to location, the individual’s particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $54,000.00 to $123,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen’s total compensation package for employees. This posting will close within 90 days from the Posting Date.

Work Model
Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely.

If this position is listed as remote or hybrid, you’ll periodically work from a Booz Allen or client site facility. If this position is listed as onsite, you’ll work with colleagues and clients in person, as needed for the specific role.

EEO Commitment

We’re an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.



  • Rome, Georgia, United States Booz Allen Hamilton Full time

    Cybersecurity Engineer, Junior Key Role: Collaborate with a team of creative problem solvers to test and evaluate systems through a Whitebox adversarial approach for the DoD in support of our Air Force clients. Work with systems that are assessed based on the NIST Risk Management Framework security controls. Focus on the filtering capabilities and data...


  • Rome, United States Booz Allen Hamilton Full time

    Job Number: R0195614Cybersecurity Engineer, Junior Key Role: Collaborate with a team of creative problem solvers to test and evaluate systems through a Whitebox adversarial approach for the DoD in support of our Air Force clients. Work with systems that are assessed based on the NIST 800-53 Risk Management Framework security controls. Focus on the filtering...


  • Rome, United States Booz Allen Hamilton Full time

    Collaborate with a team of creative problem solvers to test and evaluate systems through a Whitebox adversarial approach for the DoD in support of our Air Force clients. Work with systems that are assessed based on the NIST 800-53 Risk Management Fra Security, Cybersecurity, Test Engineer, Engineer, Technology


  • Rome, United States Booz Allen Hamilton Full time

    Job Number: R0194851Cloud Cybersecurity Engineer, Mid The Opportunity: Everyone is trying to "harness the cloud," but not everyone knows how to secure it. As a cybersecurity engineer, you know how to assess and implement requirements that ensure the safety of information systems and protects them against intentional or inadvertent access or destruction....


  • Rome, Georgia, United States Booz Allen Hamilton Full time

    Job Number: R0194851Cloud Cybersecurity Engineer, MidThe Opportunity: Everyone is trying to "harness the cloud," but not everyone knows how to secure it. As a cybersecurity engineer, you know how to assess and implement requirements that ensure the safety of information systems and protects them against intentional or inadvertent access or destruction. What...


  • Rome, Georgia, United States Booz Allen Hamilton Full time

    Job Number: R0194851Cloud Cybersecurity Engineer, MidThe Opportunity: Everyone is trying to "harness the cloud," but not everyone knows how to secure it. As a cybersecurity engineer, you know how to assess and implement requirements that ensure the safety of information systems and protects them against intentional or inadvertent access or destruction. What...


  • Rome, United States Booz Allen Hamilton Full time

    Job Number: R0199145Cybersecurity Firmware Engineer, Mid Key Role: Collaborate with a team of creative problem solvers to test and evaluate systems through a Whitebox adversarial approach for a national agency to support military clients. Assess hardware andsoftware-based systems based on the NIST 800-53 risk management framework(RMF)security controls and...


  • Rome, United States Booz Allen Hamilton Full time

    Cybersecurity Test Engineer, Mid Key Role: Collaborate with a team of creative problem solvers to test and evaluate systems through a Whitebox adversarial approach for the DoD in support of our Air Force clients. Work with systems that are assessed based on the NIST 800-53 Risk Management Framework security controls. Focus on the filtering capabilities and...


  • Rome, United States Applied Resource Group Full time

    Position Summary:The Junior Network Engineer plays a crucial role in supporting our network infrastructure under the guidance of senior personnel. This entry-level position is ideal for individuals looking to build a career in network engineering. The successful candidate will help implement and maintain our networking technology, assist with troubleshooting...


  • Rome, United States Applied Resource Group Full time

    Position Summary:The Junior Network Engineer plays a crucial role in supporting our network infrastructure under the guidance of senior personnel. This entry-level position is ideal for individuals looking to build a career in network engineering. The successful candidate will help implement and maintain our networking technology, assist with troubleshooting...


  • Rome, United States Applied Resource Group Full time

    Position Summary: The Junior Network Engineer plays a crucial role in supporting our network infrastructure under the guidance of senior personnel. This entry-level position is ideal for individuals looking to build a career in network engineering. The successful candidate will help implement and maintain our networking technology, assist with...


  • Rome, United States Booz Allen Hamilton Full time

    Job Number: R0197526Cybersecurity Analyst, Mid Key Role: Leverage subject matter expertise in various Cybersecurity areas including Department of Defense (DoD) Risk Management Framework (RMF) guidance, Security Test and Evaluation (ST&E), system vulnerability, and compliance in support of Authorization and Accreditation (A&A) throughout the System...


  • Rome, United States Booz Allen Hamilton Full time

    Job Number: R0197526 Cybersecurity Analyst, Mid Key Role: Leverage subject matter expertise in various Cybersecurity areas including Department of Defense (DoD) Risk Management Framework (RMF) guidance, Security Test and Evaluation (ST&E), system vulnerability, and compliance in support of Authorization and Accreditation (A&A) throughout the System...


  • Rome, United States Booz Allen Hamilton Full time

    Job Number: R0197526Cybersecurity Analyst, Mid Key Role: Leverage subject matter expertise in various Cybersecurity areas including Department of Defense (DoD) Risk Management Framework (RMF) guidance, Security Test and Evaluation (ST&E), system vulnerability, and compliance in support of Authorization and Accreditation (A&A) throughout the System...


  • Rome, United States Booz Allen Hamilton Full time

    Cybersecurity Test Engineer, MidKey Role:Collaborate with a team of creative problem solvers to test and evaluate systems through a Whitebox adversarial approach for the DoD in support of our Air Force clients. Work with systems that are assessed based on the NIST 800-53 Risk Management Framework security controls. Focus on the filtering capabilities and...


  • Rome, United States Booz Allen Full time

    Cybersecurity Firmware Engineer, MidKey Role:Collaborate with a team of creative problem solvers to test and evaluate systems through a Whitebox adversarial approach for a national agency to support military clients. Assess hardware and software-based systems based on the NIST 800-53 risk management framework (RMF) security controls. Conduct testing and...


  • Rome, United States Booz Allen Hamilton Full time

    Job Number: R0198713Cybersecurity Firmware Engineer, Mid Key Role: Collaborate with a team of creative problem solvers to test and evaluate systems through a Whitebox adversarial approach for a national agency to support military clients. Assess hardware and software-based systems based on the NIST 800-53 risk management framework (RMF) security controls....


  • Rome, New York, United States Booz Allen Hamilton Full time

    Job Number: R0198713Cybersecurity Firmware Engineer, Mid Key Role: Collaborate with a team of creative problem solvers to test and evaluate systems through a Whitebox adversarial approach for a national agency to support military clients. Assess hardware and software-based systems based on the NIST risk management framework (RMF) security controls. Conduct...


  • Rome, United States Booz Allen Hamilton Full time

    Cybersecurity Test Engineer, MidKey Role:Collaborate with a team of creative problem solvers to test and evaluate systems through a Whitebox adversarial approach for the DoD in support of our Air Force clients. Work with systems that are assessed based on the NIST 800-53 Risk Management Framework security controls. Focus on the filtering capabilities and...


  • Rome, Georgia, United States BAE Systems Full time

    Job Description BAE Systems is looking for a Junior Test and Integration Engineer to support the continued development and delivery of a world class geospatial library capability. The program is developing tomorrow's technology to enable cutting-edge access, delivery and exploitation of geospatial data. As a part of the team, you will be responsible for...