Information Systems Security Officer

USA, OH, Wright Patterson AFB (1100 Spaatz St)

Booz Allen Hamilton

Using tomorrow’s technologies, Booz Allen advances the nation’s most critical civil, defense, and national security missions.

View all jobs at Booz Allen Hamilton

Apply now Apply later

Information Systems Security Officer

The Opportunity:  

Warnings about cyber threats are everywhere and the constantly evolving nature of these threats can make understanding them seem overwhelming to government agencies and military organizations. In all of this “cyber noise”, how can these organizations understand their risks and how to mitigate them? The answer is you – build your knowledge as an information security risk specialist who knows how to break down complex threats into manageable plans of action. 

As an information security risk specialist on our team, you’ll work with DoD organizations to discover their cyber risks, understand applicable policies, and develop a mitigation plan. You’ll get technical, environmental, and personnel details from on-site team members to assess the entire threat landscape. Then, you’ll help your team guide your client through a plan of action with presentations, whitepapers, and milestones. You’ll work on translating security concepts for your client so they can make the best decisions to secure their mission critical systems. This is your opportunity to take an active role in information security while growing your skills in cloud technology, cybersecurity and risk management, AI and ML, data science and management, and virtualization. Join us as we protect America's warfighting systems! 

Join us. The world can’t wait.

You Have:  

  • 5+ years of experience with cybersecurity

  • Experience as an ISSO or ISSM

  • Experience with writing and reviewing RMF artifacts for ATO accreditation packages

  • Experience with analyzing compliance and vulnerability scan results and implementing appropriate mitigations

  • Experience with performing audit log reviews to detect anomalous behavior in information systems and networks

  • Experience with overseeing continuous monitoring activities

  • Experience with security tools and hardware and software security implementation

  • TS/SCI clearance

  • HS diploma or GED

  • DoD 8570.01-m IAM Level II Certification

Nice If You Have: 

  • Experience with system administration in a virtual environment

  • Experience with Special Access Programs (SAP)

  • Ability to integrate into teams rapidly

  • Bachelor's degree

  • DoD 8570.01-m IAM Level III Certification

Clearance:
Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; TS/SCI clearance is required.

Compensation

At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen’s benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page.

Salary at Booz Allen is determined by various factors, including but not limited to location, the individual’s particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $75,600.00 to $172,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen’s total compensation package for employees. This posting will close within 90 days from the Posting Date.

Work Model
Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely.

  • If this position is listed as remote or hybrid, you’ll periodically work from a Booz Allen or client site facility.
  • If this position is listed as onsite, you’ll work with colleagues and clients in person, as needed for the specific role.

EEO Commitment

We’re an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  0  0  0

Tags: Clearance Cloud Compliance DoD DoDD 8570 IAM Monitoring Risk management RMF SAP TS/SCI

Perks/benefits: Career development Health care Medical leave

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.