Information Systems Security Engineer

USA, VA, Fort Belvoir (8825 Beulah St)

Booz Allen Hamilton

Using tomorrow’s technologies, Booz Allen advances the nation’s most critical civil, defense, and national security missions.

View all jobs at Booz Allen Hamilton

Apply now Apply later

Information Systems Security Engineer

The Opportunity:

Everyone knows security needs to be “baked in” to a system engineering—you actually know how to bake it in. You can identify and implement ways to harden systems and reduce their attack surface. What if you could use your cyber engineering skills to design and develop secure systems for customers? We’re looking for an engineer who can help create solutions for customers that will withstand even the most advanced cyber threats.

As a cyber operations engineer at Booz Allen, you’ll enhance the design and secure a mission-critical network for our DoD client. You’ll work with in-house experts to identify the right mix of tools and techniques to translate your client’s needs and goals into a plan that will enable secure and effective solutions. We need to come up with the best solutions, so you’ll investigate new techniques, break free from the legacy model, and go where the industry is going. As a team, we’ll take a critical approach to network design, providing alternatives and customizing solutions to maintain a balance of security and mission needs.

This is a chance to learn from a team of experts as you make a difference in the security of warfighter communications. Your contributions will help customers overcome their most difficult challenges by integrating secure practices like endpoint-based detection solutions and multi-factor authentication. You’ll be able to gain experience in system design, security, network operations, and integration of security solutions to secure our clients network and meet mission needs.

What You’ll Work On:

  • Develop relationships quickly and easily with other teams, communicating the complexities of security with a wide variety of audiences, including senior management
  • Implement infrastructure and cyber security controls, including enhanced detection and vulnerability capabilities and improved event correlation in large enterprises
  • Perform risk and vulnerability assessments in network, system, and application areas and leverage big data analytics and traditional security event types to identify advanced threats or indicators of compromise

Work with us as we improve warfighter communications through cybersecurity. 

Join us. The world can’t wait.

You Have:   

  • 2+ years of experience with guiding a client through the entire Risk Management Framework (RMF) process
  • Experience with achieving system certification, accreditation, assessment, and authorization, including IATTs and ATOs
  • Experience with engineering and integration of security controls and data-centric architectures to enable selective and secure information-sharing based on role, identity, and need to know IAW governmental standards
  • Knowledge of the systems and software engineering management process and its implementation, as applied to DoD acquisition processes throughout all life cycle phases
  • Active TS/SCI clearance; willingness to take a polygraph exam
  • Bachelor's degree in a Science, Technology, Engineering, or Mathematics field
  • IASAE II Certification, including CASP+ CE, CISSP or Associate, or CSSLP

Nice If You Have:   

  • Experience with Army Trojan Network
  • Experience with STIGs, interpretation, and mitigation of results
  • Experience with Firewalls and network devices
  • Knowledge of Army or DoD communication, cybersecurity, and IT systems
  • Ability to apply Cybersecurity engineering methods to solutions development life cycle activities, research emerging technology, and apply it to cutting-edge problems
  • Possession of excellent presentation, collaboration, and interpersonal skills
  • TS/SCI clearance with a polygraph
  • Master's degree in Computer Science or Cybersecurity a plus
  • IASAE III Certification, including CISSP-ISSEP, CISSP-ISSAP, or CCSP

Clearance:
Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; TS/SCI clearance is required.

Compensation

At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen’s benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page.

Salary at Booz Allen is determined by various factors, including but not limited to location, the individual’s particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $75,600.00 to $172,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen’s total compensation package for employees. This posting will close within 90 days from the Posting Date.

Work Model
Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely.

  • If this position is listed as remote or hybrid, you’ll periodically work from a Booz Allen or client site facility.
  • If this position is listed as onsite, you’ll work with colleagues and clients in person, as needed for the specific role.

EEO Commitment

We’re an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  0  0  0

Tags: Analytics Big Data CASP+ CCSP CISSP Clearance Computer Science CSSLP Data Analytics DoD Firewalls ISSE Mathematics NetOps Polygraph Risk management RMF STIGs TS/SCI

Perks/benefits: Career development Health care Medical leave

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.