See more Collapse

Information Security Engineer, Senior

1 month ago


McLean, United States Booz Allen Hamilton Full time
Information Security Engineer, Senior

The Opportunity:

Are you looking for an opportunity to share your experience in network security, DNS, IPAM, and security analysis to support an enterprise level business? As an Information Security Engineer, you can identify the requirements needed to assess vulnerabilities and recommend the best solution and security strategy. We need your experience to lead the support, development and implementation of security solutions that will protect our infrastructure.

On our team, you’ll troubleshoot and analyze complex challenges for customers using your knowledge of network security, WAF, DNS, etc. You’ll use your curiosity for technology and market trends to further research and develop security solutions. Using your knowledge and experience in Check Point, Infoblox, and related support and analysis tools, you’ll assess security threats and implement infrastructure controls.

In this role, you’ll closely impact the business by ensuring the right tools are in place to maintain peak operations. With mentoring, challenging hands-on problem-solving, and opportunities to learn new tools and skills, we focus on growing as a team to make the best solutions for the firm. You will have the opportunity to develop innovative solutions to complex problems and work without considerable direction.

Work with us as we secure and protect Booz Allen Hamilton for the better.

What You’ll Work On: 

Advanced management of DNS and IPAM solution using Infoblox. Consolidation of alternate and disparate DNS solutions into go-forward Infoblox solution.  Management and administration of infrastructure firewalls, to include day to day policy maintenance as well as lifecycle management. Enhance security posture utilizing tools within the environment or potentially bringing in new tools for this purpose. WAF administration and tuning. Implement infrastructure and cyber security controls, including enhanced detection and vulnerability capabilities and improved event correlation in large enterprises.

Join us. The world can’t wait. 

You Have:

3+ years of experience with information system security Experience with DNS and IPAM Knowledge of ticketing systems Ability to work in a fast-paced enterprise environment without strict oversight Ability to take on-call duties on a weekly rotating basis HS diploma or GED

Nice If You Have:

Experience with Infoblox DNS/IPAM, Check Point firewalls, Cloudflare Experience with implementing technologies to support Zero Trust framework Knowledge of Azure, AWS Security  Possession of excellent verbal and written communication skills Bachelor's degree in a related field CISSP Certification

Create Your Career: 

Grow With Us 

Your growth matters to us—that’s why we offer a variety of ways for you to develop your career. With professional and leadership development opportunities like , tuition reimbursement, mentoring, and firm-sponsored networking, you can chart a unique and fulfilling career path on your own terms.

A Place Where You Belong  

Diverse perspectives cultivate collective ingenuity. means that, here, you are free to bring your whole self to work. With an array of business resource groups and other opportunities for connection, you’ll build your community in no time. 

Support Your Well-Being  

Our includes wellness programs with HSA contributions, paid holidays, paid parental leave, a generous 401(k) match, and more. With these benefits, plus the option for flexible schedules and remote and hybrid locations, we’ll support you as you pursue a balanced, fulfilling life—at work and at home.

Your Candidate Journey  

At Booz Allen, we know our people are what propel us forward, and we value relationships most of all. so you’ll know what to expect as we forge a connection with you during your journey as a candidate with us.

Compensation

At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen’s benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page.

Salary at Booz Allen is determined by various factors, including but not limited to location, the individual’s particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $75,600.00 to $172,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen’s total compensation package for employees. This posting will close within 90 days from the Posting Date.

Work Model
Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely.

If this position is listed as remote or hybrid, you’ll periodically work from a Booz Allen or client site facility. If this position is listed as onsite, you’ll work with colleagues and clients in person, as needed for the specific role.

EEO Commitment

We’re an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.


We have other current jobs related to this field that you can find below


  • McLean, United States Booz Allen Hamilton Full time

    Information Security Engineer, Senior The Opportunity: Are you looking for an opportunity to share your experience in network security, DNS, IPAM, and security analysis to support an enterprise level business? As an Information Security Engineer, you can identify the requirements needed to assess vulnerabilities and recommend the best solution and security...


  • McLean, United States Booz Allen Hamilton Full time

    Are you looking for an opportunity to share your experience in network security, DNS, IPAM, and security analysis to support an enterprise level business? As an Information Security Engineer, you can identify the requirements needed to assess vulnerabilities and recommend the best solution and security strategy. We need your experience to lead the support,...


  • McLean, United States General Dynamics Information Technology Full time

    Type of Requisition: Regular Clearance Level Must Currently Possess: Top Secret SCI + Polygraph Clearance Level Must Be Able to Obtain: Top Secret SCI + Polygraph Suitability: Public Trust/Other Required: None Job Family: Information Security Job Qualifications: **Skills**:RMF, Security Technical Implementation Guides (STIGs), Xacta...


  • McLean, United States McIntire Solutions Full time

    Title: Information Systems Security Engineer Location: McLean, VA McIntire Solutions is seeking an ISSE to support our McLean Customer. Responsibilities include, but are not limited to: Participate as a security engineering representative on engineering teams for the design, development, implementation and/or integration of secure networking,...


  • McLean, United States Rockwoods Inc Full time

    Work Location: - McLean, VA Job Title: IT - Information Security ArchitectDuration: Long Term Job Description: Position Statement: As Senior Lead Engineer for Application Security Architecture team, you will work closely with application team to help implement security solutions that are tailored to the specific risks facing the organization. You will be an...


  • McLean, United States McIntire Solutions Full time

    Job DescriptionJob DescriptionTitle: Information Systems Security Engineer Location: McLean, VAMcIntire Solutions is seeking an ISSE to support our McLean Customer. Responsibilities include, but are not limited to:Participate as a security engineering representative on engineering teams for the design, development, implementation and/or integration of secure...


  • McLean, United States McIntire Solutions Full time

    Job DescriptionJob DescriptionTitle: Information Systems Security Engineer Location: McLean, VAMcIntire Solutions is seeking an ISSE to support our McLean Customer. Responsibilities include, but are not limited to:Participate as a security engineering representative on engineering teams for the design, development, implementation and/or integration of secure...


  • McLean, United States Logistics Management Institute Full time

    Overview LMI seeks a skilled Cybersecurity Information Systems Security Engineer (ISSE) to support activities related to shipyard modernization as part of enterprise-wide U.S. Navy strategic modernization and improvement efforts. LMI is helping NAVSUP, NAVSEA, and the shipyards use technology to track materiel through the shipyards to address long-standing...


  • McLean, United States General Dynamics Information Technology Full time

    Seize your opportunity to make a personal impact as an Information Systems Security Managementsupporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career. At GDIT, people are our differentiator. As an Information Systems Security Management (ISSM)​, you will help ensure today is...


  • McLean, United States Logistics Management Institute Full time

    Overview LMI seeks a skilled Cybersecurity Information Systems Security Engineer (ISSE) to support activities related to shipyard modernization as part of enterprise-wide U.S. Navy strategic modernization and improvement efforts. LMI is helping NAVSUP, NAVSEA, and the shipyards use technology to track materiel through the shipyards to address long-standing...


  • McLean, United States Pendulum LLC Full time

    Job DescriptionJob DescriptionJOB DESCRIPTIONClearance Level: Top Secret/SCI with Full Scope PolygraphSkill Level(s): SeniorThe Candidate will provide software development support to assist the Organization with the development of an analytic software tool that amalgamates, searches and displays data from various sources.The Candidate will provide web...


  • McLean, United States Booz Allen Hamilton Full time

    Cloud Security Engineer, SeniorThe Opportunity: Everyone is trying to “harness the cloud,” but not everyone knows how to secure it. As a cloud security engineer, you know how to assess and implement requirements that ensure the safety of information systems and protect them against intentional or inadvertent access or destruction. We need you to help...


  • McLean, United States Booz Allen Hamilton Full time

    Cloud Network Security Engineer, SeniorThe Opportunity:Everyone is trying to “harness the power of the cloud,” but not everyone knows how. As a Cloud Computing Infrastructure Architect, you know how to take advantage of cloud capabilities. On our team of experts, you’ll use cutting-edge enterprise cloud platforms to support your clients as they...


  • McLean, United States MITRE Full time

    Why choose between doing meaningful work and having a fulfilling life? At MITRE, you can have both. That's because MITRE people are committed to tackling our nation's toughest challenges—and we're committed to the long-term well-being of our employees. MITRE is different from most technology companies. We are a not-for-profit corporation chartered to work...


  • McLean, United States MITRE Full time

    Why choose between doing meaningful work and having a fulfilling life? At MITRE, you can have both. That's because MITRE people are committed to tackling our nation's toughest challenges—and we're committed to the long-term well-being of our employees. MITRE is different from most technology companies. We are a not-for-profit corporation chartered to work...


  • McLean, United States Integrated Intel Solutions Full time

    Job DescriptionJob DescriptionCyber Security Project Engineer SeniorCyber Operations:Required SkillsAbility to create queries and alerts that feed into a dashboard for monitoring and analysis of various logsExperience with creating Splunk dashboardsProvide analysis and review of Splunk audit logs to include OS, database, and application logsExperience in...


  • McLean, United States The Swift Group Full time

    Job DescriptionJob DescriptionThe Swift Group is seeking an experienced Information System Security Manager (ISSM) to join our team. This candidate will be responsible for evaluating the security posture of our systems and infrastructure, ensuring compliance with relevant frameworks and standards, and identifying vulnerabilities to mitigate potential risks...


  • McLean, United States The Swift Group Full time

    Job DescriptionJob DescriptionThe Swift Group is seeking an experienced Information System Security Manager (ISSM) to join our team. This candidate will be responsible for evaluating the security posture of our systems and infrastructure, ensuring compliance with relevant frameworks and standards, and identifying vulnerabilities to mitigate potential risks...


  • McLean, United States MITRE Full time

    Why choose between doing meaningful work and having a fulfilling life? At MITRE, you can have both. That's because MITRE people are committed to tackling our nation's toughest challenges—and we're committed to the long-term well-being of our employees. MITRE is different from most technology companies. We are a not-for-profit corporation chartered to work...


  • McLean, United States Twinn Intelligence Group Full time

    Twinn is seeking a Cyber Security Project Engineer to join their team in McLean. If you fit the position we would love to hear from you. TS/SCI with FSP needed to be considered.      REQUIRED SKILLS AND DEMONSTRATED EXPERIENCE• Demonstrated experience with cybersecurity principals for Linux, Windows, and virtual platforms.• Demonstrated experience...