Information Assurance Specialist

USA, CA, El Segundo (2250 E Imperial Hwy)

Full Time Clearance required USD 84K - 193K

Booz Allen Hamilton

Using tomorrow’s technologies, Booz Allen advances the nation’s most critical civil, defense, and national security missions.

View all jobs at Booz Allen Hamilton

Apply now Apply later

Information Assurance Specialist

The Opportunity: 

As a cyber mission specialist, you understand the value of hunt-forward operations, and you know that battles are won in the grey. At Booz Allen, you can use your cyberspace operations experience to create solutions that will be executed on a worldwide stage. We’re looking for an experienced cyber mission specialist like you to apply your knowledge in space systems engineering.

 

In this role, you'll work with Booz Allen colleagues and government clients from various DoD and other government agencies to systems engineer and plan space and ground system acquisition programs. You'll help the Space Force integrate the GPS system User Equipment across a large stakeholder community. Provide technical Subject Matter Expertise to the M-Code GPS Security Certification Information Assurance processes for DoD acquisitions at the Space Force Space Systems Command (SSC). 

This is an opportunity to use your research and analysis abilities to develop and enforce GPS User Equipment Security Certification processes and procedures, evaluate acquisition documents to ensure compliance with government requirements, processes and policies, and provide acquisition knowledge and counsel to government acquisition offices. Your role will be vital in the development of operations plans to support command and control.   

 

If you want to be in the fight–working shoulder to shoulder with our clients–influencing the most critical global cyber missions, this is the opportunity for you.   

 

Join us. The world can’t wait.   

 

You Have:   

  • 10+ years of experience with DoD Information Assurance

  • Experience with software system development, test case development, and test scenario executions

  • Experience with Cyber Vulnerability analysis

  • Experience with DoD security systems engineering

  • Experience with Microsoft Office, including Word, Excel, PowerPoint, and Outlook

  • Ability to interact well in cross-functional team meetings and professional environments

  • Ability to interface with internal and external customers

  • Secret clearance

  • Bachelor's degree

       

Nice If You Have:   

  • Experience with the DoD acquisition systems

  • Experience with GPS and navigation technologies, systems, or operations

  • Experience with Cyber Threat analysis and mitigation

  • Experience with COMSEC and TRANSEC

  • Experience with Zero Trust

  • Experience working with new technology programs for embedded systems

  • Possession of excellent interpersonal, written, and verbal communication skills

  • TS/SCI clearance

  • Master’s degree

​ 

Clearance:   

Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; Secret clearance is required.  

Compensation

At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen’s benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page.

Salary at Booz Allen is determined by various factors, including but not limited to location, the individual’s particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $84,600.00 to $193,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen’s total compensation package for employees. This posting will close within 90 days from the Posting Date.

Work Model
Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely.

  • If this position is listed as remote or hybrid, you’ll periodically work from a Booz Allen or client site facility.
  • If this position is listed as onsite, you’ll work with colleagues and clients in person, as needed for the specific role.

EEO Commitment

We’re an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  0  0  0

Tags: Clearance Compliance DoD TS/SCI Zero Trust

Perks/benefits: Career development Health care Medical leave

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.