Cyber Risk Analyst, Mid

Sorry, this job was removed at 11:58 a.m. (CST) on Saturday, October 1, 2022
Find out who's hiring in San Diego, CA.
See all Data + Analytics jobs in San Diego, CA
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

Job Number: R0143771

Cyber Risk Analyst, Mid
The Challenge:

Warnings about cyber threats are everywhere and the constantly evolving nature of these threats can make understanding them seem overwhelming to the Navy and DoD. In all of this "cyber noise," how can these organizations understand their risks and how to mitigate them? The answer is you - a Cyber Risk Analyst who will break down complex threats into manageable plans of action.

As a Cyber Risk Analyst on our team, you'll use your experience to work with Navy programs to discover their cyber risks, understand applicable policies, and develop a mitigation plan. You'll review technical, environmental, and personnel details from engineers and SMEs to assess the entire threat landscape. Then, you'll guide your client through a plan of action with presentations, white papers, and milestones. You'll work with your client to translate security concepts, so they can make the best decisions to secure their mission critical C4I and network systems. This is your opportunity to act as an information security subject matter expert while broadening your skills in cloud security, systems engineering, and data science. Join us as we protect our military's critical cyber infrastructure.

Empower change with us.

You Have:

  • Knowledge of the Risk Management Framework (RMF) and the Assessment and Authorization (A&A) activities needed to obtain and maintain an Authority to Operate (ATO)
  • Knowledge of National Institute of Standards and Technology (NIST) and Committee on National Security Systems Instruction, including NIST SP 800-60, NIST SP 800-53, and CNSSI 1253
  • Ability to analyze and communicate complex technical challenges to both technical and non-technical clients and stakeholders
  • Ability to effectively communicate and integrate between multiple customer stakeholders
  • Ability to obtain a security clearance
  • HS diploma or GED and 6+ years of experience with cybersecurity projects or programs or Bachelor's degree and 2+ years of experience with cybersecurity projects or programs
  • IAT Level II Certification, including Security+ CE Certification

Nice If You Have:

  • Experience with DoD or Navy cybersecurity projects or programs
  • Experience with DoD or Navy acquisition programs
  • Experience with DoD and Navy cybersecurity policies and frameworks, including RMF
  • Experience with security tools and devices, including network firewalls, web proxy, intrusion prevention systems, vulnerability scanners, or penetration tools
  • Experience with administering Red Hat Enterprise Linux or Windows Server 2008 or higher
  • Ability to provide subject matter expertise to system engineering documents, including technical requirements documents, interface control documents, and system specifications
  • Possession of excellent oral and written communication skills
  • Master's degree in a technical field
  • CISSP Certification

Clearance:

Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information.

Build Your Career:

Rewarding work, fun challenges, and a ton of investment in our people-that's Booz Allen cyber. When you join Booz Allen, we'll help you develop the career you want.

  • Competitions - From programming competitions at our PyNights (Python competition and learning events) to competing in CTFs, we've got plenty of chances for you to show off your skills.
  • Paid Research - Have an innovative idea to explore or hypothesis to test? You can participate in challenges via our crowdsourcing platform, the Garage, and other programs to be awarded dedicated time and/or funding to advance your skills.
  • Cyber University - CyberU has more than 5000 instructor-led and self-paced cyber courses, a free online library that you can access from just about anywhere-including your phone-and certification exam prep guides that include practical assessments to prepare you for your exam.
  • Academic Partnerships - In addition to our tuition reimbursement benefit, we've partnered with University of Maryland University College to offer two graduate certificate programs in cybersecurity-fully funded without a tuition cap.

We're an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change - no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.

More Information on Booz Allen Hamilton
Booz Allen Hamilton operates in the Information Technology industry. The company is located in McLean, VA. Booz Allen Hamilton was founded in 1914. It has 33214 total employees. It offers perks and benefits such as Flexible Spending Account (FSA), Disability insurance, Dental insurance, Vision insurance, Health insurance and Life insurance. To see all 540 open jobs at Booz Allen Hamilton, click here.
Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about Booz Allen HamiltonFind similar jobs