Network and UNIX Cybersecurity Assessor, Mid

USA, PA, Chambersburg (1 Overcash Ave)

Full Time Clearance required USD 60K - 137K

Booz Allen Hamilton

Using tomorrow’s technologies, Booz Allen advances the nation’s most critical civil, defense, and national security missions.

View all jobs at Booz Allen Hamilton

Apply now Apply later

Network and UNIX Cybersecurity Assessor, Mid

The Opportunity:

Cyber threats are everywhere, and the constantly evolving nature of these threats can make understanding them seem overwhelming to government agencies and military organizations. In all of this “cyber noise,” how can these organizations understand their risks and how to mitigate them? The answer is you. We need your knowledge as an information security risk specialist to help break down complex threats into manageable plans of action.  

As an information security risk specialist on our team, you’ll work with governmental leaders to discover their cyber risks, understand applicable policies, and develop a mitigation plan. You’ll get technical, environmental, and personnel details from IT Security Professionals, Network Administrators and Engineers, and System Administrators to assess the entire threat landscape. Then, you’ll help your team guide your client through a plan of action with presentations, whitepapers, and milestones.  

You’ll work on translating security concepts for your client so they can make the best decisions to secure their mission critical infrastructure. This is your opportunity to take an active role in information security while growing your skills.

Work with us as we protect our nation's cyber infrastructure.  

As a Network and UNIX Compliance Reviewer on our team, you will work with the DoD and other federal government organizations to discover their cyber risks, comprehend applicable policies, and develop a mitigation plan. You will get technical, environmental, and personnel details from Security Professionals and Leaders, Systems Administrators, Network Administrators and Engineers, IAMs, and ISSOs to assess the entire threat landscape. Then, you will help your team to guide your client through a plan of action with presentations, whitepapers, and milestones. You’ll work on translating security concepts for your client so they can make the best decisions to secure the client's information systems, assets, and enclaves possess the necessary security measures to ensure their availability, protection, integrity, authentication, confidentiality, and non-repudiation, including monitoring, detection, discovery, and reaction capabilities of internal and external adversaries and ensure a trained and effective IA workforce. This is your opportunity to take an active role in information security while growing your skills in conducting reviews of enterprises, enclaves, networks, systems and applications, certification and accreditation support, independent evaluation based on national and DoD-level Cybersecurity and IA and Cybersecurity Service requirements, and the procedures and practices as they are implemented by the combatant commands, including their sub-unified commands, joint task forces, component commands, and supporting organizations and agencies, to ensure their adequacy to provide a measurement and training tool to determine the defending force’s readiness and provide a basis for planning and programming needed improvements. Join us as we protect our military’s communications systems and our nation’s cyber infrastructure. This position requires travel of up to 85% of the time to CONUS and OCONUS locations.

Join us. The world can’t wait. 

You Have: 

  • Experience with Network devices, appliances, firewalls, routers and various versions of UNIX operating systems on information systems (IS), including workstations, servers, and laptops, and network devices

  • Knowledge of DoD STIGs and RMF assessment tools

  • Ability to consolidate, create, and brief findings based on analysis

  • Ability to travel up to 85% of the time to CONUS and OCONUS locations

  • Top Secret clearance

  • HS diploma or GED

  • 8570 IAT II Certification

Nice If You Have: 

  • TS/SCI clearance

  • Bachelor's degree

  • Assessor Program (ACP), UNIX, or network vulnerability assessments Certification

  • 8570 IAT III Certification

  • Security Scanning Courses, including Walk-through Training Courses, Onsite Shadowing, and Checkride or eMASS

Clearance:

Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; Top Secret clearance is required.  

Compensation

At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen’s benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page.

Salary at Booz Allen is determined by various factors, including but not limited to location, the individual’s particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $60,400.00 to $137,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen’s total compensation package for employees. This posting will close within 90 days from the Posting Date.

Work Model
Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely.

  • If this position is listed as remote or hybrid, you’ll periodically work from a Booz Allen or client site facility.
  • If this position is listed as onsite, you’ll work with colleagues and clients in person, as needed for the specific role.

EEO Commitment

We’re an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  4  0  0
Category: NetSec Jobs

Tags: Clearance Compliance DoD DoDD 8570 eMASS Firewalls Monitoring RMF STIGs Top Secret Top Secret Clearance Travel TS/SCI UNIX

Perks/benefits: Career development Health care Medical leave

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.