Cyber Vulnerability Consultant

USA, VA, Arlington (675 N Randolph St)

Booz Allen Hamilton

Using tomorrow’s technologies, Booz Allen advances the nation’s most critical civil, defense, and national security missions.

View all jobs at Booz Allen Hamilton

Apply now Apply later

Cyber Vulnerability Consultant

Key Role:

Serve as a strategic technical consultant supporting research programs at the Defense Advanced Research Projects Agency (DARPA) for the Information Innovation Office (I2O) to gain Science and Engineering Technical Assistance (SETA) support for programs in cybersecurity and help to oversee the creation and execution of advanced government-funded research and development programs in computer science, including reverse engineering, vulnerability discovery and exploitation techniques. Work with world-class scientists and engineers to impact national security investments through the development of leading-edge technologies. Leverage technical expertise to provide strategic assessments of new technologies in support to senior DoD decision makers. Maintain responsibility for producing and presenting findings and recommendations to a team of colleagues and clients on the feasibility and potential impact of future research programs, assisting with the management of current programs, and facilitating the transition of program deliverables to DoD stakeholders.

Basic Qualifications:

  • 5+ years of experience with vulnerability discovery and exploit development

  • Experience with leading testing and evaluation of DoD applied research and advanced technology development of cybersecurity technologies or prototypes in an operationally relevant environment

  • Experience with supporting DoD research programs including technical program management, engagement with research performers, deliverable review, and leading regular calls or meetings with research performers

  • Experience with program analysis tools and techniques

  • Top Secret clearance

  • Bachelor's degree in Computer Science

Additional Qualifications:

  • Experience with participating in, developing challenges for, or running cyber Capture the Flag (CTF) exercises

  • Experience with Large Language Models and Generative AI techniques

  • Experience with the direct engagement of government transition partners in the DoD and Intelligence Community related to stakeholders in the realm of advanced and applied cybersecurity

  • Experience with tactical and analytical products and tools for cyber operations

  • Experience in military cyber operations, related tools, and integration with transition platforms for operational use

  • Knowledge of DoD security guidance, policy, and program execution with respect to test events, conducting research, and technology transition

Clearance:

Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; Top Secret clearance is required.

Compensation

At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen’s benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page.

Salary at Booz Allen is determined by various factors, including but not limited to location, the individual’s particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $67,700.00 to $154,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen’s total compensation package for employees. This posting will close within 90 days from the Posting Date.

Work Model
Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely.

  • If this position is listed as remote or hybrid, you’ll periodically work from a Booz Allen or client site facility.
  • If this position is listed as onsite, you’ll work with colleagues and clients in person, as needed for the specific role.

EEO Commitment

We’re an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  0  0  0
Category: Consulting Jobs

Tags: Clearance Computer Science CTF DoD Exploit Generative AI LLMs Reverse engineering Top Secret Top Secret Clearance

Perks/benefits: Career development Health care Medical leave Team events

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.