Cybersecurity Analyst

Sorry, this job was removed at 12:40 p.m. (CST) on Sunday, August 14, 2022
Find out who's hiring in Washington DC.
See all Cybersecurity + IT jobs in Washington DC
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

Job Number: R0140803

Cybersecurity Analyst
The Challenge:

When our country's cybersecurity is on the line, simply reacting is not enough - we need a plan. And when that plan needs to protect our nation's data, we need strategic policy development. That's why we need you, a cybersecurity continuous monitoring spe cia list with the skills to analyze the policies that determine our cyber resilience.

As a cyber strategic planning and policy consultant on our team, you'll help review the client's current cyber policies , the coverage of those policies , and areas of risks. You'll analyze and assess how policies stack up to regulations, best practices, and industry standards. As you guide your client through understanding acceptable risk and availability, you'll help develop a strategic cyber roadmap. You'll work with the client to help them operate securely as they navigate an evolving IT environment. Join us as we protect our national defense networks and data through strategic cyber policy analysis. This position is a hybrid role with a combination of working at a Booz Allen office or client site and working remotely.

Empower change with us.

You Have:

  • 4+ years of experience with cybersecurity
  • Experience with DoD clients
  • Experience with IT networks
  • Knowledge of continuous monitoring best practices and tools
  • Ability to brief senior clients and team members on te chn ical, policy , and functional issues
  • Ability to provide security policy analysis, guidance, and memorandums
  • TS/SCI clearance
  • Bachelor's degree

Nice If You Have:

  • Experience with both cybersecurity and policy and strategy development and implementation
  • Knowledge of CSSP processes and practices
  • Knowledge of NIST spe cia l publications, including 800-37, 39, 53, and 137
  • Ability to communicate clearly and concisely using verbal, written and visual methods

Clearance:

Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information ; TS/SCI clearance is required.

Build Your Career:

Rewarding work, fun challenges, and a ton of investment in our people-that's Booz Allen cyber. When you join Booz Allen, we'll help you develop the career you want.

  • Competitions - From programming competitions at our PyNights ( Python competition and learning events ) to competing in CTFs, we've got plenty of chances for you to show off your skills.
  • Paid Research - Have an innovative idea to explore or hypothesis to test? You can participate in challenges via our crowdsourcing platform, the Garage, and other programs to be awarded dedicated time and funding to advance your skills.
  • Cyber University - CyberU has more than 5000 instructor-led and self-paced cyber courses, a free online library that you can access from just about anywhere-including your phone-and certification exam prep guides that include practical assessments to prepare you for your exam.
  • Academic Partnerships - In addition to our tuition reimbursement benefit, we've partnered with University of Maryland University College to offer two graduate certificate programs in cybersecurity-fully funded without a tuition cap.
  • Maker / Hackerspaces - Race drones, print 3D gadgets, dri nk coffee from our Wi-Fi coffee maker, and get hands-on training on tools and tech from in-house experts in our dedicated maker and hackerspaces.

We're an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change - no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.

#LI-AH1

More Information on Booz Allen Hamilton
Booz Allen Hamilton operates in the Information Technology industry. The company is located in McLean, VA. Booz Allen Hamilton was founded in 1914. It has 33214 total employees. It offers perks and benefits such as Flexible Spending Account (FSA), Disability insurance, Dental insurance, Vision insurance, Health insurance and Life insurance. To see all 478 open jobs at Booz Allen Hamilton, click here.
Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about Booz Allen HamiltonFind similar jobs