Cloud Security Lead

USA, VA, Ashburn (22001 Loudoun County Pkwy)

Booz Allen Hamilton

Using tomorrow’s technologies, Booz Allen advances the nation’s most critical civil, defense, and national security missions.

View all jobs at Booz Allen Hamilton

Apply now Apply later

Cloud Security Lead

The Opportunity:

Everyone is trying to “harness the cloud,” but not everyone knows how to secure it. As a cloud security architect, you know how to assess and implement requirements that ensure the safety of information systems and protect them against intentional or inadvertent access or destruction. What if you could use your advanced cloud security skills to improve the homeland security mission? We need you to lead the development of cloud-based security architectures for some of the client's most critical systems.

As a cloud security architect on our team, you’ll define and implement security architecture to support mission-critical operations. You’ll recommend tools and capabilities based on your research of the environment and knowledge of various on-premises, cloud-based, and hybrid resources to address the risk management framework (RMF). Your high-level technical expertise will be vital as you work with your team and the client to ensure standards are met with information assurance and security requirements.

This is an opportunity to apply the latest cloud technologies as you look for ways to secure your customer’s environment.

Help us transform and secure homeland security systems with cloud technology.

Join us. The world can’t wait.

You Have:  

  • 10+ years of experience in IT security, including infrastructure and application development
  • Experience designing and implementing cloud security architectures in public cloud providers
  • Experience with identity and access management
  • Experience developing and evaluating security documentation, including system security plans, contingency plans, security procedures, and continuity of operations plans
  • Experience with DevSecOps and integrating security into the development process
  • Ability to obtain and maintain a Public Trust or Suitability/Fitness determination based on client requirements 
  • Bachelor's degree

Nice If You Have:  

  • Experience with the management, operational, and technical aspects of IT Security in a complex enterprise environment
  • Experience with in-depth analysis of Zero Trust Capabilities, Infrastructures, and Architecture
  • Experience with SOC and SIEM technologies, including Splunk or vulnerability management data
  • Experience with product evaluations and conducting analysis of alternatives based on customer requirement
  • Knowledge of federal compliance standards, including NIST 800-53, FIPS, DoD STIG, and FedRAMP
  • Top Secret clearance

Vetting: 

Applicants selected will be subject to a government investigation and may need to meet eligibility requirements of the U.S. government client. 
 

Compensation

At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen’s benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page.

Salary at Booz Allen is determined by various factors, including but not limited to location, the individual’s particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $96,600.00 to $220,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen’s total compensation package for employees. This posting will close within 90 days from the Posting Date.

Work Model
Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely.

  • If this position is listed as remote or hybrid, you’ll periodically work from a Booz Allen or client site facility.
  • If this position is listed as onsite, you’ll work with colleagues and clients in person, as needed for the specific role.

EEO Commitment

We’re an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  0  0  0

Tags: Clearance Cloud Compliance DevSecOps DoD FedRAMP IAM NIST NIST 800-53 Risk management RMF SIEM SOC Splunk System Security Plan Top Secret Top Secret Clearance Vulnerability management Zero Trust

Perks/benefits: Career development Health care Medical leave

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.