Cyber Security Specialist

USA, MD, Aberdeen Proving Ground (6580 Surveillance Loop)

Booz Allen Hamilton

Using tomorrow’s technologies, Booz Allen advances the nation’s most critical civil, defense, and national security missions.

View all jobs at Booz Allen Hamilton

Apply now Apply later

Cyber Security Specialist

Key Role:

Develop innovative solutions to complex cyber risk problems and manage evaluation and accreditation of client systems. Apply technical solutions working in virtualized environments. Coordinate work with various teams to identify the right mix of tools and techniques to translate your customer’s cyber security needs and future goals into a plan that will enable secure and effective solutions. Investigate new techniques, break free from the legacy model, and go where the industry is going. Lead the team through a critical approach to network design, providing alternatives and customizing solutions, to maintain a balance of security and mission needs.

Basic Qualifications:

  • Experience with cyber hardening, vulnerability management, scanning, assessment, or tools

  • Experience with cyber security standards and translating them into usable requirements

  • Knowledge of security technologies and devices, such as network firewalls, web proxies, intrusion prevention systems and intrusion detection systems, vulnerability scanners, or penetration tools

  • Knowledge of symmetric and asymmetric crypto algorithms or technologies, keying materials, PKI certificates, and security life cycle management

  • Secret clearance

  • Bachelor's degree and 2+ years of experience with complex cybersecurity projects and integrated systems, or 5+ years of experience with complex cybersecurity projects and integrated systems in lieu of a degree

Additional Qualifications:

  • Experience with NIST or DoD direct security support

  • Experience with DoD approval such as registration, certification, or approvals, processes, and requirements

  • TS/SCI clearance

  • DoD 8570 Level I Certification

Clearance:

Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; Secret clearance is required.

Compensation

At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen’s benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page.

Salary at Booz Allen is determined by various factors, including but not limited to location, the individual’s particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $60,400.00 to $137,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen’s total compensation package for employees. This posting will close within 90 days from the Posting Date.

Work Model
Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely.

  • If this position is listed as remote or hybrid, you’ll periodically work from a Booz Allen or client site facility.
  • If this position is listed as onsite, you’ll work with colleagues and clients in person, as needed for the specific role.

EEO Commitment

We’re an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  0  0  0

Tags: Clearance Crypto DoD DoDD 8570 Firewalls Intrusion detection Intrusion prevention NIST PKI TS/SCI Vulnerability management

Perks/benefits: Career development Health care Medical leave

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.