Cyber Security Analyst

USA, CA, Monterey (730 Airport Rd)

Booz Allen Hamilton

Using tomorrow’s technologies, Booz Allen advances the nation’s most critical civil, defense, and national security missions.

View all jobs at Booz Allen Hamilton

Apply now Apply later

Cyber Security Analyst

The Opportunity: 

As a Cyber Security Analyst, you understand the value of a fast-paced demanding environment. At Booz Allen, you can use your cyberspace operations experience to create solutions that will be executed on a worldwide stage. We’re looking for a Cyber Security Analyst like you to apply your experience in planning, coordinating, managing, and assisting in the development of security-related documentation and RMF artifacts. 

In this role, you’ll prioritize and plan RMF-required activities for testing and documenting security control compliance and risk mitigation. Coordinate and provide guidance, assistance, and recommended courses of action to ensure compliance with DoD RMF policies.    

This is an opportunity to use your research and analysis abilities to author and brief technical concepts to non-technical audiences. Coordinate and conduct technical vulnerability scans of systems and applications using approved DoD tools. Prepare, register, and submit system information and Plans of Action and Milestones (POAM) in eMASS to comply with DoD directives and regulations.   

Join us. The world can’t wait.   

You Have:   

  • 3+ years of experience with Cybersecurity and Risk Management Frameworks (RMF)

  • Experience with DoD 8500 series, AR 25-2, and DoD cybersecurity policies

  • Experience with Enterprise Mission Assurance Support Service (eMASS)

  • Experience with Security Technical Implementation Guides (STIGs) and checklists

  • Experience with testing tools, such as Security Readiness Review scripts (SRRs) and the Nessus scanning tool

  • Knowledge of cybersecurity laws, regulations, policies, and mandates

  • Ability to manage a system in the eMASS, including registration, uploading artifacts, and managing and tracking vulnerabilities in the system Plan of Actions and Milestone (POAM)

  • Secret clearance

  • Bachelor’s degree in Information Technology, Computer Science, or Data Science

  • CompTIA Security+ Certification and Associate Certified Information System Security Professional (CISSP) Certification

   

Nice If You Have:   

  • Experience with U.S. Army cybersecurity policies

  • Experience with the execution of automation processes

  • Ability to conduct scans using testing tools, such as Security Readiness Review scripts (SRRs)

Clearance:

Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; Secret clearance is required.

    Compensation

    At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen’s benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page.

    Salary at Booz Allen is determined by various factors, including but not limited to location, the individual’s particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $60,400.00 to $137,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen’s total compensation package for employees. This posting will close within 90 days from the Posting Date.

    Work Model
    Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely.

    • If this position is listed as remote or hybrid, you’ll periodically work from a Booz Allen or client site facility.
    • If this position is listed as onsite, you’ll work with colleagues and clients in person, as needed for the specific role.

    EEO Commitment

    We’re an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.

    Apply now Apply later
    • Share this job via
    • 𝕏
    • or
    Job stats:  7  1  0
    Category: Analyst Jobs

    Tags: Automation CISSP Clearance Compliance CompTIA Computer Science DoD DoD RMF eMASS Nessus Risk management RMF STIGs Vulnerabilities Vulnerability scans

    Perks/benefits: Career development Health care Medical leave

    Region: North America
    Country: United States

    More jobs like this

    Explore more career opportunities

    Find even more open roles below ordered by popularity of job title or skills/products/technologies used.