Logo
Booz Allen Hamilton

Cyber Security Analyst with Security Clearance

Booz Allen Hamilton, Monterey, California, United States, 93941


Job Number:

R Cyber Security AnalystThe Opportunity:

As a Cyber Security Analyst, you understand the value of a fast-paced demanding environment. At Booz Allen, you can use your cyberspace operations experience to create solutions that will be executed on a worldwide stage. We're looking for a Cyber Security Analyst like you to apply your experience in planning, coordinating, managing, and assisting in the development of security-related documentation and RMF artifacts.In this role, you'll prioritize and plan RMF-required activities for testing and documenting security control compliance and risk mitigation. Coordinate and provide guidance, assistance, and recommended courses of action to ensure compliance with DoD RMF policies. This is an opportunity to use your research and analysis abilities to author and brief technical concepts to non-technical audiences. Coordinate and conduct technical vulnerability scans of systems and applications using approved DoD tools. Prepare, register, and submit system information and Plans of Action and Milestones (POAM) in eMASS to comply with DoD directives and regulations.You Have:3+ years of experience with Cybersecurity and Risk Management Frameworks (RMF)Experience with DoD 8500 series, AR 25-2, and DoD cybersecurity policiesExperience with Enterprise Mission Assurance Support Service (eMASS)Experience with Security Technical Implementation Guides (STIGs) and checklistsExperience with testing tools, such as Security Readiness Review scripts (SRRs) and the Nessus scanning toolKnowledge of cybersecurity laws, regulations, policies, and mandatesAbility to manage a system in the eMASS, including registration, uploading artifacts, and managing and tracking vulnerabilities in the system Plan of Actions and Milestone (POAM)Secret clearanceBachelor's degree in Information Technology, Computer Science, or Data ScienceCompTIA Security+ Certification and Associate Certified Information System Security Professional (CISSP) CertificationNice If You Have:Experience with U.S. Army cybersecurity policiesExperience with the execution of automation processesAbility to conduct scans using testing tools, such as Security Readiness Review scripts (SRRs)Clearance:

Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; Secret clearance is required.Compensation:

At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care.EEO Commitment:

We're an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.

#J-18808-Ljbffr