Information Systems Security Manager

USA, DC, Washington (1000 Independence Ave SW)

Booz Allen Hamilton

Using tomorrow’s technologies, Booz Allen advances the nation’s most critical civil, defense, and national security missions.

View all jobs at Booz Allen Hamilton

Apply now Apply later

Information Systems Security Manager

The Opportunity:  

Cyber threats are everywhere, and the constantly evolving nature of these threats can make understanding them seem overwhelming to government organizations. In all of this “cyber noise,” how can these organizations understand their risks and how to mitigate them? The answer is you—an Information Security Risk Specialist who will break down complex threats into manageable plans of action.  

As an Information Security Risk Specialist on our team, you’ll work with system owners to discover their cyber risks, understand applicable policies, and develop a mitigation plan. You’ll get technical, environmental, and personnel details from SMEs to assess the entire threat landscape. Then, you’ll help your team guide your client through a plan of action with presentations, white papers, and milestones. You’ll work on translating security concepts for your client so they can make the best decisions to secure their new systems or for enhanced functionality on existing systems and ensure the requirements are effectively integrated into information systems throughout the System Development Life Cycle. This is your opportunity to take an active role in information security while growing your skills in proposing, coordinating, implementing and enforcing information systems security policies, standards and methodologies. Join us as we protect our nation’s cyber infrastructure.

Join us. The world can’t wait. 

You Have:

  • 10+ years of experience with information assurance or cybersecurity

  • Experience with supporting system security and authorization processes

  • Experience with NIST 800-37, NIST 800-53, or Intelligence Community Directive 503 requirements

  • Experience in leading response activities with IT services department

  • Top Secret clearance

  • Bachelor's degree

  • CASP+ or CISSP/CISM Certification

Nice If You Have:

  • Experience with providing network, system administration, or computer operations

  • Experience with ACAS and vulnerability databases, including Tenable Nessus, NVD, and NIAP

  • Experience with supporting the intelligence community

  • Knowledge of cloud architecture and virtualization

  • Possession of excellent interpersonal and presentation skills

Clearance:

Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; Top Secret clearance is required.

Compensation

At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen’s benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page.

Salary at Booz Allen is determined by various factors, including but not limited to location, the individual’s particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $75,600.00 to $172,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen’s total compensation package for employees. This posting will close within 90 days from the Posting Date.

Work Model
Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely.

  • If this position is listed as remote or hybrid, you’ll periodically work from a Booz Allen or client site facility.
  • If this position is listed as onsite, you’ll work with colleagues and clients in person, as needed for the specific role.

EEO Commitment

We’re an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  0  0  0
Category: Leadership Jobs

Tags: ACAS CASP+ CISM CISSP Clearance Cloud Nessus NIST NIST 800-53 Top Secret Top Secret Clearance

Perks/benefits: Career development Health care Medical leave

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.