Logo
Booz Allen Hamilton

Cyber Strategy and Risk Advisory Consultant

Booz Allen Hamilton, San Diego, California, United States, 92189


Job Number: R0197452

Cyber Strategy and Risk Advisory Consultant

The Opportunity:The cyber landscape is continuously changing due to several driving factors such as dynamic cyber threats, hyperconnected technologies such as IT, OT, IoT, and Product, technology change, cloud migration, and regulatory reform. As a result, organizations are facing increased pressure to regularly assess and improve their cybersecurity posture and mitigate their risk exposure.Organizations look to Booz Allen to transform their approach to cybersecurity using next-generation techniques and tools grounded in next-generation threat and risk modeling, advanced analytics, and cyber risk quantification. As a member of Booz Allen's Cyber Risk practice, you will belong to and provide strategic direction to a network of professionals helping clients transform and align their cybersecurity and risk management functions to the business to drive strategic decisions and investments.Together, we align these functions with business objectives, empower strategic decision-making, and optimize cyber-ROI investments. In addition to these responsibilities, you will serve as a strategic risk advisor, enhancing Booz Allen's innovative strategies to help mitigate risks and enhance resilience for our clients. Our mission goes beyond simply helping enterprises protect themselves; we strive to ensure they also gain a material return from their cybersecurity investments.Join us at Booz Allen and become a catalyst for change in cybersecurity, driving client service excellence and innovation across organizations worldwide with a focus on Fortune 500 and Global 1000 corporations across all major industries such as automotive, energy, oil and gas, healthcare, financial services, pharma, software, and high-tech.Join us. The world can't wait.You Have:3+ years of experience supporting enterprise consulting engagements with Fortune 500 and Global 1000 clients and delivering results to senior stakeholders, including industry best practices and standards across cybersecurity and risk management disciplines.2+ years of experience in a consulting role or in a client or customer service delivery role, including executing cybersecurity assessments against industry frameworks such as NIST CSF, NIST 800-53, and ISO 27001.2+ years of experience authoring technical reports, presentations, and briefs based on performed cybersecurity or risk assessments.Experience identifying technology vulnerabilities using both manual and automated processes, including automated compliance and vulnerability scanners.Experience with security GRC practices, including risk management frameworks, regulatory requirements, and industry standards.Ability to work in a team-oriented environment and drive collaboration and productivity.Ability to analyze complex security issues, develop effective mitigations, and frame results to strategic audiences.Ability to convey complex technical information to diverse audiences.Bachelor's degree in IT, Cybersecurity, CS, or Engineering.Nice If You Have:Experience working for a Technology or Management Consulting Firm and with SOC or threat hunting.Experience with application security and testing, including secure coding practices and vulnerability assessment methodologies.Knowledge of security standards such as Center for Internet Security (CIS) and DoD Security Technical Implementation Guide (STIG).Knowledge of cybersecurity functions such as asset management, identity and access management, cloud security, network security, security operations, and incident response.Knowledge of cloud assessment methodologies, including utilizing built-in processes for assessing native cloud services.Knowledge of emerging trends and technologies in threat modeling.Ability to conduct independent research on emerging topics, regulations, industry practices, and new technologies.Possession of strong interpersonal, analytical, critical thinking, and problem-solving skills.Possession of strong verbal and written communication skills.Certified Incident Handler (GCHI), GIAC Enterprise Incident Response (GEIR), or MITRE Threat Hunting Certifications.CompensationAt Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care.Salary at Booz Allen is determined by various factors, including but not limited to location, the individual's particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $60,400.00 to $137,000.00 (annualized USD).Work ModelOur people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely.If this position is listed as remote or hybrid, you'll periodically work from a Booz Allen or client site facility.If this position is listed as onsite, you'll work with colleagues and clients in person, as needed for the specific role.EEO CommitmentWe're an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change - no matter their race, color, ethnicity, religion, sex, national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.

#J-18808-Ljbffr