Cybersecurity Analyst, Mid

USA, CO, Colorado Springs (745 Space Center Dr)

Booz Allen Hamilton

Using tomorrow’s technologies, Booz Allen advances the nation’s most critical civil, defense, and national security missions.

View all jobs at Booz Allen Hamilton

Apply now Apply later

Cybersecurity Analyst, Mid

The Opportunity: 

As a cyber mission specialist, you understand the value of hunt-forward operations, and you know that battles are won in the grey. At Booz Allen, you can use your cyberspace operations experience to create solutions that will be executed on a worldwide stage. We’re looking for a cyber mission specialist like you to apply your experience with cybersecurity tools and impact our nation’s security.

In this role, you’ll be counted on to help understand cyberspace capabilities to evaluate potential weaknesses as well as the effectiveness of mitigations for cybersecurity solutions. You will work with your team to leverage cyberspace operations systems to aggregate threat feeds that inform briefings for senior leadership aligned to our nation’s security.    

This is an opportunity to use your research and analysis abilities to adequately assess and inform operators and senior leadership or commanders on dynamic adversarial tactics, techniques, and procedures. Your role will be vital in the development of operations plans to support command and control.   

If you want to be in the fight, influencing the most critical global cyber missions, this is the opportunity for you.   

Join us. The world can’t wait.   

You Have:   

  • Experience writing technical reports
  • Knowledge of cybersecurity and risk management framework
  • Ability to write technical documents and reports
  • Ability to obtain a Secret clearance
  • Bachelor’s degree
  • Ability to obtain a DoDI 8570.01 IAT Level II Certification within 60 days of start date

Nice If You Have:   

  • Experience in cybersecurity, including supporting information assurance, networking, or systems administration
  • Knowledge of NIST policies and guidance, cybersecurity engineering, network infrastructure, software, or penetration testing
  • Secret clearance
  • Master's degree
  • DoDI 8570.01 IAM Level II or higher Certification

Clearance:

Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information.

Compensation

At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen’s benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page.

Salary at Booz Allen is determined by various factors, including but not limited to location, the individual’s particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $60,300.00 to $137,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen’s total compensation package for employees. This posting will close within 90 days from the Posting Date.

Work Model
Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely.

  • If this position is listed as remote or hybrid, you’ll periodically work from a Booz Allen or client site facility.
  • If this position is listed as onsite, you’ll work with colleagues and clients in person, as needed for the specific role.

EEO Commitment

We’re an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  4  1  0
Category: Analyst Jobs

Tags: Clearance DoDD 8570 IAM NIST Pentesting Risk management RMF

Perks/benefits: Career development Health care Medical leave

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.