Sign Up Sign Up Log In Sign Up
This job has expired and you can't apply for it anymore. Start a new search.

Cyber Engineer, Mid

Job Number: R0066524

Cyber Engineer, Mid

The Challenge:

Everyone knows security needs to be “baked in” to a system architecture, but you actually know how to bake it in. You can identify and implement ways to harden systems and reduce their attack surface. What if you could use your Cybersecurity skills to design and build secure systems for DoD and commercial systems? We’re looking for an engineer who can help create solutions that will stand up to even the most advanced Cyber threats.

As a Cybersecurity engineer on our project, you’ll analyze the Cyber posture of complex systems, provide critical expertise to mitigate Cyber risk, and develop solutions to ensure mission critical operations and deliver needed Cybersecurity functionality. You’ll work with our team of experts to identify the right mix of tools and techniques to translate your customer’s needs and future goals into a plan that will enable secure and effective solutions. We need to come up with the best solution, so you’ll research new techniques, break free from the legacy model, and go where the industry is going. On our team, you’ll learn how to take a critical approach to network design, providing alternatives and customizing solutions to maintain a balance of security and mission needs. This is a chance to learn from a team of experts as you make a difference in the security of the user. We help customers overcome their most difficult challenges by integrating secure practices like defense-in-depth, risk management, identity and access management, and information assurance. You’ll be able to gain experience in Cybersecurity and information assurance while building piece of mind in a critical infrastructure. Join our team as we improve the user’s ability to complete critical missions through Cybersecurity.

Empower change with us.

Build Your Career:

Rewarding work, fun challenges, and a ton of investment in our people—that’s Booz Allen Cyber. When you join Booz Allen, we’ll help you develop the career you want.

Competitions — From programming competitions at our PyNights (Python competition and learning events) to competing in CTFs, we’ve got plenty of chances for you to show off your skills.

Paid Research — Have an innovative idea to explore or hypothesis to test? You can participate in challenges via our crowdsourcing platform, the Garage, and other programs to be awarded dedicated time and/or funding to advance your skills.

Cyber University — CyberU has more than 5000 instructor-led and self-paced Cyber courses, a free online library that you can access from just about anywhere—including your phone—and certification exam prep guides that include practical assessments to prepare you for your exam.

Academic Partnerships — In addition to our tuition reimbursement benefit, we’ve partnered with University of Maryland University College to offer two graduate certificate programs in Cybersecurity—fully funded without a tuition cap.

Maker/Hackerspaces — Race drones, print 3D gadgets, drink coffee from our Wi-Fi coffee maker, and get hands-on training on tools and tech from in-house experts in our dedicated maker and hackerspaces.

You Have:

-Experience in the Cybersecurity, Cyber engineering, systems engineering, IT, or information assurance field

-Knowledge of DoD security policies and requirements

-Ability to develop security authorization documentation and artifacts

-Ability to develop and communicate recommendations for incorporating security requirements

-Ability to perform validation and testing of security controls for DoD systems

-Ability to obtain a security clearance

-BA or BS degree

Nice If You Have:

-3+ years of experience with Cybersecurity and information assurance

-Experience with DoD authorization processes, including the Risk Management Framework (RMF)

-Experience with eMASS, developing DoD authorization artifacts and documentation, and processing an authorization to operate (ATO)

-Experience with vulnerability assessment and scanning tools, including ACAS, and assessing system compliance with security controls

-Knowledge of NIST 800-53 security controls

-Secret clearance

-Security+ CE or IAT Level II Certification

Clearance:

Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information.

We’re an EOE that empowers our people—no matter their race, color, religion, sex, gender identity, sexual orientation, national origin, disability, veteran status, or other protected characteristic—to fearlessly drive change.

Company Name:
Security Clearance:
Secret
Location:
El Segundo, California
Country:
United States
Salary:
Not Specified
Job Number:




Send me email alerts for similar jobs

JOIN US