Post job

Cyber Security Analyst part time jobs

- 24 Jobs
  • Weekend Cyber Security Analyst (FT or PT Day Shift) - TS/SCI with Polygraph

    NES Associates 4.3company rating

    Washington, DC

    Type of Requisition: Regular Clearance Level Must Currently Possess: Top Secret/SCI Clearance Level Must Be Able to Obtain: Top Secret SCI + Polygraph Public Trust/Other Required: None Job Family: Cyber Security Job Qualifications: Skills: Cybersecurity, Event Security, Security Audit, Splunk (Inactive) Certifications: None Experience: 8 + years of related experience US Citizenship Required: Yes Job Description: Own your career as a Cyber Security Analyst at GDIT. Here, you'll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security at GDIT will have an impact on securing our clients' missions and ensuring we anticipate the threats of tomorrow. At GDIT, people are our differentiator. As a Cyber Security Analyst you will help ensure today is safe and tomorrow is smarter. Our work depends on a Cyber Security Analyst joining our team of analysts, stationed in diverse CONUS and OCONUS locations tasked with monitoring and protecting the classified and unclassified systems of a major Intelligence Community Agency for fraud, waste, and abuse, to include inappropriate content, illegal activity, Identity leakage, and Insider threat activity. HOW A CYBER SECURITY ANALYST WILL MAKE AN IMPACT * Gather and handle forensic evidence in accordance with Rules of Evidence and perform forensic analysis of digital information. * Monitor, detect and report indicators of misuse, abuse, data spillage, insider threat, and security violations. * Identify acceptable use policy infractions. * Review event logs to determine events of interest. * Monitor for fraud, waste and abuse, including content inappropriate to the workplace, Illegal Activity, Productivity Loss and Non-Compliant Activity, as well as Identity Leakage (PII). * Prepare case evidence and incident reports. * Work on special projects as assigned. WHAT YOU'LL NEED TO SUCCEED: * Bachelor's Degree and 8+ years of relevant experience, equivalent combinations of education, certifications, and experience will be considered. * DoD Approved Baseline 8570 IAT level III (CASP, CISSP, CISA, etc.) certification is required prior to start date. * DoD Approved Baseline 8570 CSSP Auditor (CEH, CySA, CISA, etc.) certification is required prior to start date. * Security Clearance Level: TS/SCI clearance and ability to obtain and maintain a Polygraph * Preferred Skills: Splunk, Proofpoint, Fidelis, Solera, Windows, and Linux Operating Systems * Saturday and Sunday weekend Day Shift work required. Can be PT weekend work only or you can be a FT employee, but weekends are required for two of the days needed to be worked. * Willing to work a holiday supporting your assigned shift. Location: 100% On Customer Site * Bolling AFB, Washington D.C. * Reston, VA * Colorado Springs, CO * Riverdale, MD * Pearl Harbor, HI * Tampa is available for part time weekend only support GDIT IS YOUR PLACE: * 401K with company match * Comprehensive health and wellness packages * Internal mobility team dedicated to helping you own your career * Professional growth opportunities including paid education and certifications * Cutting-edge technology you can learn from * Rest and recharge with paid vacation and holidays The likely hourly rate for this position is between $59.50 - $80.50. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. Scheduled Weekly Hours: 20 Travel Required: Less than 10% Telecommuting Options: Onsite Work Location: USA DC Washington Additional Work Locations: USA CO Colorado Springs, USA FL MacDill AFB, USA HI Pearl Harbor, USA MD Riverdale, USA VA Reston Total Rewards at GDIT: Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most. We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 50 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. Join our Talent Community to stay up to date on our career opportunities and events at gdit.com/tc. Equal Opportunity Employer / Individuals with Disabilities / Protected Veterans
    $59.5-80.5 hourly 8d ago
  • Weekend Cyber Security Analyst (FT or PT Day Shift) - TS/SCI with Polygraph

    General Dynamics Information Technology 4.7company rating

    Washington, DC

    **Req ID:** RQ203033 **Type of Requisition:** Regular **Clearance Level Must Be Able to Obtain:** Top Secret SCI + Polygraph **Public Trust/Other Required:** None **Job Family:** Cyber Security **Skills:** Cybersecurity,Event Security,Security Audit,Splunk (Inactive) **Experience:** 8 + years of related experience **US Citizenship Required:** Yes **Job Description:** Own your career as a Cyber Security Analyst at GDIT. Here, you'll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security at GDIT will have an impact on securing our clients' missions and ensuring we anticipate the threats of tomorrow. At GDIT, people are our differentiator. As a Cyber Security Analyst you will help ensure today is safe and tomorrow is smarter. Our work depends on a Cyber Security Analyst joining our team of analysts, stationed in diverse CONUS and OCONUS locations tasked with monitoring and protecting the classified and unclassified systems of a major Intelligence Community Agency for fraud, waste, and abuse, to include inappropriate content, illegal activity, Identity leakage, and Insider threat activity. HOW A CYBER SECURITY ANALYST WILL MAKE AN IMPACT + Gather and handle forensic evidence in accordance with Rules of Evidence and perform forensic analysis of digital information. + Monitor, detect and report indicators of misuse, abuse, data spillage, insider threat, and security violations. + Identify acceptable use policy infractions. + Review event logs to determine events of interest. + Monitor for fraud, waste and abuse, including content inappropriate to the workplace, Illegal Activity, Productivity Loss and Non-Compliant Activity, as well as Identity Leakage (PII). + Prepare case evidence and incident reports. + Work on special projects as assigned. WHAT YOU'LL NEED TO SUCCEED: + Bachelor's Degree and 8+years of relevant experience, equivalent combinations of education, certifications, and experience will be considered. + DoD Approved Baseline 8570 IAT level III (CASP, CISSP, CISA, etc.) certification is required prior to start date. + DoD Approved Baseline 8570 CSSP Auditor (CEH, CySA, CISA, etc.) certification is required prior to start date. + Security Clearance Level: TS/SCI clearance and ability to obtain and maintain a Polygraph + Preferred Skills: Splunk, Proofpoint, Fidelis, Solera, Windows, and Linux Operating Systems + Saturday and Sunday weekend Day Shift work required. Can be PT weekend work only or you can be a FT employee, but weekends are required for two of the days needed to be worked. + Willing to work a holiday supporting your assigned shift. Location: 100% On Customer Site + Bolling AFB, Washington D.C. + Reston, VA + Colorado Springs, CO + Riverdale, MD + Pearl Harbor, HI + Tampa is available for part time weekend only support GDIT IS YOUR PLACE: + 401K with company match + Comprehensive health and wellness packages + Internal mobility team dedicated to helping you own your career + Professional growth opportunities including paid education and certifications + Cutting-edge technology you can learn from + Rest and recharge with paid vacation and holidays The likely hourly rate for this position is between $59.50 - $80.50. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most. We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 50 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. Join our Talent Community to stay up to date on our career opportunities and events at ******************** Equal Opportunity Employer / Individuals with Disabilities / Protected Veterans
    $59.5-80.5 hourly 8d ago
  • Cyber Threat Analyst

    Booz Allen Hamilton Inc. 4.9company rating

    Washington, DC

    Key Role: Support analysis and research on latest advanced cyber threats to provide actionable threat intelligence that includes indicators of compromise (IOCs), technique, tactics, and procedures (TTPs), behaviors, and trends to help defend the client agency. Conduct analysis to profile threat actor TTPs used to infiltrate networks, systems, and assets to produce threat actor cards, profiles or threat briefs. Report on current and emerging threats that will exploit vulnerabilities and details of the vulnerabilities to stakeholders. Collect, analyze, and correlate cyber threat intelligence from open source, commercial, and government sources. Actively monitors open-source intelligence, industry reports, and internal security logs to gather threat information, then synthesize and disseminate critical insights to relevant stakeholders. Conduct tactical, operational, and strategic threat analysis in support of ongoing monitoring and investigations, identify patterns, and attribute attacks to specific actors. Track threat actors, phishing campaigns, malware, and TTPs relevant to the agency's mission and technology footprint. Produce actionable reports, briefings, and indicators of compromise (IOCs) for internal stakeholders. Support development of new detection rules and analytics based on evolving threats. Basic Qualifications: * 7+ years of experience in cybersecurity threat intelligence, intelligence analysis, threat analysis, or cybersecurity role * 3+ years of experience as a cyber threat analyst collaborating with multiple internal and external stakeholders to gather data, analyze, vet, and enrich the intelligence, create joint reports, and share with various entities * Experience with threat intelligence platforms, IOC repositories, and enrichment tools, such as MISP, ThreatConnect, VirusTotal, or Shodan * Knowledge of cyber threats, open-source research, and nation state actors, vulnerabilities and cyber attacks * Secret clearance * HS diploma or GED Additional Qualifications: * Experience working in a SOC or cyber operations environment * Knowledge of current and emerging cyber adversaries and their techniques, tactics, and procedures (TTPs) * Knowledge of threat modeling and adversary tactics and techniques frameworks, such as MITRE ATT&CK matrices, Cyber Kill Chain, STRIDE, or PASTA * Ability to write succinct briefings, presentations, and reports to convey analysis, threat trends, threat actor profiles, indicator bulletins, vulnerability details and defensive strategies to varied audiences * Bachelor's degree * CISSP, GCTI, GCIA, GCIH, CEH, or CTIA Certification Clearance: Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; Secret clearance is required. Compensation At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen's benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page. Salary at Booz Allen is determined by various factors, including but not limited to location, the individual's particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $62,000.00 to $141,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen's total compensation package for employees. This posting will close within 90 days from the Posting Date. Identity Statement As part of the application process, you are expected to be on camera during interviews and assessments. We reserve the right to take your picture to verify your identity and prevent fraud. Work Model Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely. * If this position is listed as remote or hybrid, you'll periodically work from a Booz Allen or client site facility. * If this position is listed as onsite, you'll work with colleagues and clients in person, as needed for the specific role. Commitment to Non-Discrimination All qualified applicants will receive consideration for employment without regard to disability, status as a protected veteran or any other status protected by applicable federal, state, local, or international law.
    $62k-141k yearly 24d ago
  • Information Security Specialist Jr

    Mag 4.6company rating

    Fairfax, VA

    At MAG, we provide and enable real-time situational awareness to help our customers make the world smaller and safer. We are laser focused on serving our customers by providing technical expertise, operational excellence, and flawless execution. Our success is due entirely to the high caliber of employees we recruit, hire, and retain. At MAG, we look for individuals who thrive in a high-performance environment where challenges are the norm and success is expected. We are looking for a Jr Information System Officer (ISO) to join our team to support the Navy Cyber Warfare DevGru (NCWDG). Your role would be to provide Cybersecurity support as an Information Systems Officer (ISO) ensuring the confidentiality, integrity, availability, authentication, and non-repudiation of information systems operating in a classified environment. ****Must be a US Citizen**** **_***Requires a current Top Secret security clearance. A CI Polygraph will be required within 6 months.***_** **Essential Duties and Responsibilities** **Essential Duties and Responsibilities** include the following. Other duties may be assigned. + Monitor the Command's information systems. + Ensure that all servers, switches, routers, crypto, fiber connections, attached leased circuits and distant end hardware are all fully secure and following proper operations through security scans and implementation of security controls as directed, + Monitor user accounts ensuring correct permissions are assigned for level of access. + Validate in hold accounts of detaching personnel from the Command. + Provide information assurance guidance and oversight for all Command networks and stand-alone systems, + Develop formal Information System Security, education and training, and awareness program coordinating with the Command Information Security Systems Manager (ISSM) and keeping the customer informed on all issues, + Coordinate Information Security inspections to include an incident response action should they be discovered, + Maintain liaison with high level professionals in other Commands/activities, intelligence agencies, and Contractor facilities to identify and define current and future technologies to support intelligence requirements, + Create system security plans, plan of action and milestones, security action plan, personnel training, and help maintain policies for all Command networks supporting the ISSM in all missions, + Monitor information security inspections to include incident response actions as well as ensuring corrective measures have been taken **Requirements** **Minimum Requirements** **Knowledge and Skills:** + Proficient knowledge of Host Based Security Systems (HBSS) and the Assured Compliance Assessment Solution (ACAS) + Experience with the use fo the DoD/DISA Vulnerability Management System (VMS) and Electronic Enterprise Mission Assurance Support Service (eMASS) + Experience performing vulnerability/risk assessment analysis to support Assessment & Authorization (A&A). + Understanding and hands on experience in RMF processes and activities to obtain and maintain system ATO. + Advanced written and verbal communication skills. + Instruction (CNSSI) 1253 and National Institute of Standards and Technology (NIST) Special Publication (SP) 800-53, and the Joint Special Access Program Implementation Guide (JSIG). + Demonstrated experience with Intelligence Community Directive (ICD) 705, DoDD 5205.07, and DOD 5205.07-M Volumes 1-4. + Ability to create IA related acquisition documents. **Minimum years of experience:** + Up to two (2) years of Information Assurance/Cybersecurity (IA/CS) experience is required. + Qualified candidates will have experience with Risk Management Framework (RMF), + Up to two (2) years of experience with security controls and implementation delineated in Committee of National Security Systems **Education:** + BS in Computer Science, Information Systems Management, or related area of study. **Desired Requirements** + Experience with effective policy, instruction, and development for Federal or DoD Information Security Programs. + Experience with risk analysis and assessment determinatiions + Experience with Xacta. + Current CI polygraph. **Other Qualifications** + Current active TS/SCI DoD Security Clearance + Possess DoD Approved Baseline Certification as Information Assurance Manager Level II in accordance with DOD 8570.01-M. (i.e., CISSP, JSSEP, Sec+CE, GSNA, GSLC or CISM) + This position is 100% in Government spaces; no telework authorized + Must be a US Citizen **Special Note** The position is contingent upon candidate's ability to meet physical and medical requirements as needed by the position; including compliance with all applicable federal, state, and local jurisdictional requirements. **Benefits and Compensation** At MAG Aerospace, we value your contributions providing our employees with a robust Total Rewards package that supports your total well-being. Full-time and part-time employees working at least 30 hours a week on a regular basis are eligible to participate in MAG's Total Rewards programs. Our offerings include health, life, disability, financial, and retirement benefits as well as paid leave, professional development, and tuition assistance. Individuals that do not meet the threshold are only eligible for select offerings not inclusive of health benefits. We encourage you to learn more about our Total Rewards Program by visiting the Resource page on our Careers site: ********************************** Salary at MAG Aerospace is determined by various factors including but not limited to location, the particular combination of education, knowledge, skills, competencies, and experience as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $120000 to $130000 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of MAG's total compensation package for employees. **Need help finding the right job?** We can recommend jobs specifically for you! **Job Locations** _MD-Ft. Meade_ **ID** _2025-7587_ **Work Region** _CONUS_ **Category** _Fort Meade Technical Job Fair_ **Type** _Regular Full-Time_ **Clearance** _Top Secret/SCI_
    $120k-130k yearly 60d+ ago
  • Information Security Specialist (INFOSEC) (PENTAGON) (TS with SCI Eligibility clearance)

    Nana Regional Corporation 4.2company rating

    Washington, DC

    RiverTech is seeking a skilled Information Security (INFOSEC) Specialist to support the Joint Staff Security Office (JSSO) at the Pentagon in providing comprehensive security services. The ideal candidate will be responsible for ensuring that classified information, SCI, and controlled unclassified information (CUI), under the control of the JS, is protected in accordance with authoritative policies. To join our team of outstanding professionals, apply today! **Responsibilities** + Assists in the administration of the Joint Staff security program. + Develops and implements security procedures and policies in coordination with government personnel. + Investigates, prepares, and submits incident reports as required. + Participates in the development of security education programs. + Develop, implement, and enforce information security policies, standards, and guidelines. + Key responsibilities include: + Maintain repository for information security policies, standards and guidelines, ensuring timely reviews and updates. + Develop, implement, and conduct specialized training programs for security personnel, including annual and refresher training, while tracking completion status. + Track and developed detailed report analyses on all security incidents to address areas of concern. + Address security incidents involving non-compliance with security procedures for classified information, from initiation to completion, in accordance with authoritative policies and JS SOPs. + Develop and implement mitigation strategies to address identified risks. + Collaborate with other security disciplines such as PHYSEC, PERSEC, and InT to ensure security measures and training align with organizational goals. + This position is on-site at The Pentagon. **Qualifications** + Minimum of six (6) years of directly relevant experience. + TS Clearance with SCI eligibility. + Must possess a working knowledge of the U.S. Government Security Programs and skills in planning, developing, implementing, and evaluating security programs to meet mission requirements for which they support. + Excellent written and oral communication and problem-solving skills. + Ability to review, analyze, and resolve complex issues. **Job ID** 2025-17292 **Work Type** On-Site **Pay Range** $120,000 - $125,000 **Benefits** Regular - The company offers a comprehensive benefits program, including medical, dental, vision, life insurance, 401(k) and a range of other voluntary benefits. Paid Time Off (PTO) is offered to regular full-time and part-time employees. **Company Description** **Work Where it Matters** RiverTech, an Akima company, is not just another federal professional solutions contractor. As an Alaska Native Corporation (ANC), our mission and purpose extend beyond our exciting federal projects as we support our shareholder communities in Alaska. At RiverTech, the work you do every day makes a difference in the lives of our 15,000 Iñupiat shareholders, a group of Alaska natives from one of the most remote and harshest environments in the United States. **For our shareholders,** RiverTech provides support and employment opportunities and contributes to the survival of a culture that has thrived above the Arctic Circle for more than 10,000 years. **For our government customers,** RiverTech provides innovative solutions to complex engineering and operational challenges and delivers wide-ranging services for mission support, systems engineering, and IT. **As a RiverTech employee,** you will be surrounded by a challenging, yet supportive work environment that is committed to innovation and diversity, two of our most important values. You will also have access to our comprehensive benefits and competitive pay in addition to growth opportunities and excellent retirement options. We are an equal opportunity employer and comply with all applicable federal, state, and local fair employment practices laws. All applicants will receive consideration for employment, without regard to race, color, religion, creed, national origin, gender or gender-identity, age, marital status, sexual orientation, veteran status, disability, pregnancy or parental status, or any other basis prohibited by law. If you are an individual with a disability, or have known limitations related to pregnancy, childbirth, or related medical conditions, and would like to request a reasonable accommodation for any part of the employment process, please contact us at ******************** or ************ (information about job applications status is not available at this contact information).
    $120k-125k yearly 60d+ ago
  • Part-Time Information Systems Security Officer (ISSO)

    Dynamis, Inc. 4.1company rating

    Alexandria, VA

    Job Description Dynamis is seeking a part-time Information Systems Security Officer (ISSO) in support of multiple systems within a small agency. Candidate should have 3-10 years in IT with a background in technology and a strong history of secure technical implementations. Additionally, the candidate should have experience working with security compliance and associated industry/government standards. Responsibilities: Lead the effort in obtaining & maintaining an ATO for a standalone system. Coordinating assessment & authorization activities with external mission partners. Assist with sustainment of cybersecurity program to ensure compliance with all applicable regulations, instructions, plans, policies, procedures from the DIA & DoD RMF Policies and NIST SP 800-53. Review & update (as needed) current implementation statements for applicable NIST 800-53 controls. Perform Vulnerability Management duties utilizing Nessus Manager on a Standalone system. Updating Nessus Plugins on a regular basis and ensuring Trellix/McAfee agent has latest Definitions .DAT files. Management of STIGs using S-CAP Compliance Checker & STIG Viewer. Identify Security Flaws and create Plan of Action & Milestones & coordinating remediation activities. Responsible for coordinating all required artifacts for system ATO. Input and maintain system documentation into government record keeping systems to include System Security Plan, Security Requirements Traceability Matrix, System and System Test Plans Understanding of a common control package and what controls should/could be inherited depending on host site and system needs. Responsible for security monitoring and evaluation, including audits, assessment, and risk management. Manage security incident reporting and response management and implement corrective actions as needed. Act as investigating officer for security events; notify the appropriate POCs/stakeholders for any cyber related event; conduct root cause analysis. Performs system administration work to include user account management and installation of approved software. Implement agreed changes in infrastructure to meet business needs. Perform System Account Maintenance (new user accounts, disabling old accounts, password resets and account unlock requests). Create and maintain Local Security Policies, Standard Operating Procedures (SOPs) and any other system documentation. Requirements: U.S. Citizen Top Secret Clearance Required Ability to obtain SCI; current or recent SCI preferred. Bachelor's degree preferred. IAT Level II Certification IA Baseline Certification CE/OS Certificate POA&M Experience Minimum of 3 years of relevant experience Experience with DOD RMF (Risk Management Framework) Experience with DIA ATOs and the XACTA 360 GRC management system preferred. Excellent working knowledge of computer systems, security, network and systems administration, databases and data storage systems Strong critical thinking and decision-making skills A firm grasp on IT infrastructure and operations best practices
    $74k-99k yearly est. 42d ago
  • Cloud Security Engineer, Senior

    Top Secret Clearance Jobs

    Alexandria, VA

    Top Secret Clearance Jobs is dedicated to helping those with the most exclusive security clearance find their next career opportunity and get interviews within 48 hours. Cloud Security Engineer, Senior Key Role: Define, communicate, and implement cybersecurity architecture and administration processes for cloud environments across multiple network domains. Collaborate across our cloud infrastructure delivery team and with stakeholders using an Agile process to ensure design, implementation, verification, and continuous monitoring of cloud solutions across multiple domains. Develop Risk Management Framework (RMF) Body of Evidence artifacts, including system security plans and cybersecurity concept of operations documents for Amazon Web Services (AWS) operating within Cloud environments in alignment with existing RMF packages. Support assessment and authorization activities to achieve and maintain Authority to Operate (ATO) on multiple networks. Evaluate enhancements to Cloud environments against RMF controls and DoD Security Technical Implementation Guidance (STIG) requirements. Support data capture and configuration within tools to enable achievement of the organization's Assessment and Authorization (A&A) objectives. Work without considerable direction. Mentor and supervise team members, as needed. Basic Qualifications: 5+ years of experience with securing computer systems, performing DoD authorization activities, and writing security plans 5+ years of experience with secure IT architecture, computing hardware, and software Experience working with Cloud technologies, including AWS or Azure, such as Infrastructure as a Service Experience with developing Body of Evidence for DoD Risk Management Framework (RMF) Experience with scripts and Bash to provide automated scanning or monitoring solutions Experience with supporting security reviews of software and system releases within a DevSecOps framework supporting recurring path-to-production software and system release activities Experience with terminology, processes, and regulations of IT system A&A for the RMF Top Secret clearance HS diploma or GED Ability to obtain DoD Directive 8570 or 8140 Series IAT Level II Certification within 90 days of hire Additional Qualifications: Experience with planning, implementing, and managing continuous monitoring solutions and working within an Agile-based project management framework Experience working with Cloud technologies, including AWS, Azure, or Infrastructure as a Service Experience with Red Hat Enterprise Linux (RHEL) or Windows system administration Experience with the Army, DoD, or Intelligence Community (IC) Information Assurance (IA), or Information Systems Experience in Information System Security Engineer (ISSE) or Information System Security Officer (ISSO) roles Experience with developing Body of Evidence artifacts for Certification and Accreditation (C&A) of systems under frameworks, including National Institute of Standards and Technology (NIST) Special Publication (SP) 800-Series, DoD Risk Management Framework (RMF), and Intelligence Community Directive (ICD) 503 Knowledge of terminology and federal regulations related to specification, development, acquisition, and maintenance of IT systems Ability to work independently and as an integrated member of a project team and communicate both verbally and in writing TS/SCI clearance Clearance: Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; Top Secret clearance is required. Compensation At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen's benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page. Salary at Booz Allen is determined by various factors, including but not limited to location, the individual's particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $75,600.00 to $172,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen's total compensation package for employees. This posting will close within 90 days from the Posting Date. Identity Statement As part of the application process, you are expected to be on camera during interviews and assessments. We reserve the right to take your picture to verify your identity and prevent fraud. Work Model Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely. If this position is listed as remote or hybrid, you'll periodically work from a Booz Allen or client site facility. If this position is listed as onsite, you'll work with colleagues and clients in person, as needed for the specific role. EEO Commitment We're an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change - no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.
    $75.6k-172k yearly 60d+ ago
  • Weekend Cyber Security Analyst (FT or PT Day Shift) - TS/SCI with Polygraph

    General Dynamics Information Technology 4.7company rating

    Reston, VA

    **Req ID:** RQ203033 **Type of Requisition:** Regular **Clearance Level Must Be Able to Obtain:** Top Secret SCI + Polygraph **Public Trust/Other Required:** None **Job Family:** Cyber Security **Skills:** Cybersecurity,Event Security,Security Audit,Splunk (Inactive) **Experience:** 8 + years of related experience **US Citizenship Required:** Yes **Job Description:** Own your career as a Cyber Security Analyst at GDIT. Here, you'll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security at GDIT will have an impact on securing our clients' missions and ensuring we anticipate the threats of tomorrow. At GDIT, people are our differentiator. As a Cyber Security Analyst you will help ensure today is safe and tomorrow is smarter. Our work depends on a Cyber Security Analyst joining our team of analysts, stationed in diverse CONUS and OCONUS locations tasked with monitoring and protecting the classified and unclassified systems of a major Intelligence Community Agency for fraud, waste, and abuse, to include inappropriate content, illegal activity, Identity leakage, and Insider threat activity. HOW A CYBER SECURITY ANALYST WILL MAKE AN IMPACT + Gather and handle forensic evidence in accordance with Rules of Evidence and perform forensic analysis of digital information. + Monitor, detect and report indicators of misuse, abuse, data spillage, insider threat, and security violations. + Identify acceptable use policy infractions. + Review event logs to determine events of interest. + Monitor for fraud, waste and abuse, including content inappropriate to the workplace, Illegal Activity, Productivity Loss and Non-Compliant Activity, as well as Identity Leakage (PII). + Prepare case evidence and incident reports. + Work on special projects as assigned. WHAT YOU'LL NEED TO SUCCEED: + Bachelor's Degree and 8+years of relevant experience, equivalent combinations of education, certifications, and experience will be considered. + DoD Approved Baseline 8570 IAT level III (CASP, CISSP, CISA, etc.) certification is required prior to start date. + DoD Approved Baseline 8570 CSSP Auditor (CEH, CySA, CISA, etc.) certification is required prior to start date. + Security Clearance Level: TS/SCI clearance and ability to obtain and maintain a Polygraph + Preferred Skills: Splunk, Proofpoint, Fidelis, Solera, Windows, and Linux Operating Systems + Saturday and Sunday weekend Day Shift work required. Can be PT weekend work only or you can be a FT employee, but weekends are required for two of the days needed to be worked. + Willing to work a holiday supporting your assigned shift. Location: 100% On Customer Site + Bolling AFB, Washington D.C. + Reston, VA + Colorado Springs, CO + Riverdale, MD + Pearl Harbor, HI + Tampa is available for part time weekend only support GDIT IS YOUR PLACE: + 401K with company match + Comprehensive health and wellness packages + Internal mobility team dedicated to helping you own your career + Professional growth opportunities including paid education and certifications + Cutting-edge technology you can learn from + Rest and recharge with paid vacation and holidays The likely hourly rate for this position is between $59.50 - $80.50. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most. We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 50 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. Join our Talent Community to stay up to date on our career opportunities and events at ******************** Equal Opportunity Employer / Individuals with Disabilities / Protected Veterans
    $59.5-80.5 hourly 8d ago
  • Weekend Cyber Security Analyst (FT or PT Day Shift) - TS/SCI with Polygraph

    NES Associates 4.3company rating

    Reston, VA

    Type of Requisition: Regular Clearance Level Must Currently Possess: Top Secret/SCI Clearance Level Must Be Able to Obtain: Top Secret SCI + Polygraph Public Trust/Other Required: None Job Family: Cyber Security Job Qualifications: Skills: Cybersecurity, Event Security, Security Audit, Splunk (Inactive) Certifications: None Experience: 8 + years of related experience US Citizenship Required: Yes Job Description: Own your career as a Cyber Security Analyst at GDIT. Here, you'll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security at GDIT will have an impact on securing our clients' missions and ensuring we anticipate the threats of tomorrow. At GDIT, people are our differentiator. As a Cyber Security Analyst you will help ensure today is safe and tomorrow is smarter. Our work depends on a Cyber Security Analyst joining our team of analysts, stationed in diverse CONUS and OCONUS locations tasked with monitoring and protecting the classified and unclassified systems of a major Intelligence Community Agency for fraud, waste, and abuse, to include inappropriate content, illegal activity, Identity leakage, and Insider threat activity. HOW A CYBER SECURITY ANALYST WILL MAKE AN IMPACT * Gather and handle forensic evidence in accordance with Rules of Evidence and perform forensic analysis of digital information. * Monitor, detect and report indicators of misuse, abuse, data spillage, insider threat, and security violations. * Identify acceptable use policy infractions. * Review event logs to determine events of interest. * Monitor for fraud, waste and abuse, including content inappropriate to the workplace, Illegal Activity, Productivity Loss and Non-Compliant Activity, as well as Identity Leakage (PII). * Prepare case evidence and incident reports. * Work on special projects as assigned. WHAT YOU'LL NEED TO SUCCEED: * Bachelor's Degree and 8+ years of relevant experience, equivalent combinations of education, certifications, and experience will be considered. * DoD Approved Baseline 8570 IAT level III (CASP, CISSP, CISA, etc.) certification is required prior to start date. * DoD Approved Baseline 8570 CSSP Auditor (CEH, CySA, CISA, etc.) certification is required prior to start date. * Security Clearance Level: TS/SCI clearance and ability to obtain and maintain a Polygraph * Preferred Skills: Splunk, Proofpoint, Fidelis, Solera, Windows, and Linux Operating Systems * Saturday and Sunday weekend Day Shift work required. Can be PT weekend work only or you can be a FT employee, but weekends are required for two of the days needed to be worked. * Willing to work a holiday supporting your assigned shift. Location: 100% On Customer Site * Bolling AFB, Washington D.C. * Reston, VA * Colorado Springs, CO * Riverdale, MD * Pearl Harbor, HI * Tampa is available for part time weekend only support GDIT IS YOUR PLACE: * 401K with company match * Comprehensive health and wellness packages * Internal mobility team dedicated to helping you own your career * Professional growth opportunities including paid education and certifications * Cutting-edge technology you can learn from * Rest and recharge with paid vacation and holidays The likely hourly rate for this position is between $59.50 - $80.50. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. Scheduled Weekly Hours: 20 Travel Required: Less than 10% Telecommuting Options: Onsite Work Location: USA DC Washington Additional Work Locations: USA CO Colorado Springs, USA FL MacDill AFB, USA HI Pearl Harbor, USA MD Riverdale, USA VA Reston Total Rewards at GDIT: Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most. We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 50 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. Join our Talent Community to stay up to date on our career opportunities and events at gdit.com/tc. Equal Opportunity Employer / Individuals with Disabilities / Protected Veterans
    $59.5-80.5 hourly 8d ago
  • Defense Mission Analyst, Senior

    Booz Allen Hamilton Inc. 4.9company rating

    Falls Church, VA

    The Opportunity: As a defense mission professional, you ask questions others don't. You understand the nuances of complex situations. You use your skills to think bigger and push further, solving complex problems. We're looking for an expert like you to create solutions for missions that keep our nation safe. As a Defense Mission Analyst, you'll bring your analytical and strategic expertise to work on projects for military healthcare. You'll support clients in the transformation of healthcare systems. You'll be a trusted advisor to our clients, and we'll look to you assist in identifying, analyzing, and evaluating complex systems, policies, and processes to evolve healthcare. You'll guide the work we do and the solutions we deliver for military healthcare programs and clients. You served your country as a seasoned military officer, now continue your mission with us. Further your career with us as you help solve complex design, integration, and analytical problems for military healthcare. Join us. The world can't wait. You Have: * 5+ years of experience working with the Department of Defense (DoD), healthcare, or consulting * Experience with data analysis * Experience with Microsoft Office * Knowledge of the workings of the DoD and healthcare industry * Ability to think critically, solve problems, be a leader of people, take on challenges, and drive work forward * TS/SCI clearance * Bachelor's degree Nice If You Have: * 8+ years of experience working with the military and DoD senior leaders in a fast-paced environment * Knowledge of military logistics, performance improvement, change management, and strategic design * Ability to think big picture about problems, act as a self-starter, grow those around you, receive and adapt to feedback, and provide value to your teammates through hard work and dedication * Bachelor's degree in a related field preferred; Master's degree in a related field a plus * Project Management Professional, Prosci, or Lean Six Sigma Certification Clearance: Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; TS/SCI clearance is required. Compensation At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen's benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page. Salary at Booz Allen is determined by various factors, including but not limited to location, the individual's particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $86,800.00 to $198,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen's total compensation package for employees. This posting will close within 90 days from the Posting Date. Identity Statement As part of the application process, you are expected to be on camera during interviews and assessments. We reserve the right to take your picture to verify your identity and prevent fraud. Work Model Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely. * If this position is listed as remote or hybrid, you'll periodically work from a Booz Allen or client site facility. * If this position is listed as onsite, you'll work with colleagues and clients in person, as needed for the specific role. Commitment to Non-Discrimination All qualified applicants will receive consideration for employment without regard to disability, status as a protected veteran or any other status protected by applicable federal, state, local, or international law.
    $86.8k-198k yearly 7d ago
  • Part-Time Information Systems Security Officer (ISSO)

    Dynamis 4.1company rating

    Alexandria, VA

    Dynamis is seeking a part-time Information Systems Security Officer (ISSO) in support of multiple systems within a small agency. Candidate should have 3-10 years in IT with a background in technology and a strong history of secure technical implementations. Additionally, the candidate should have experience working with security compliance and associated industry/government standards. Responsibilities: Lead the effort in obtaining & maintaining an ATO for a standalone system. Coordinating assessment & authorization activities with external mission partners. Assist with sustainment of cybersecurity program to ensure compliance with all applicable regulations, instructions, plans, policies, procedures from the DIA & DoD RMF Policies and NIST SP 800-53. Review & update (as needed) current implementation statements for applicable NIST 800-53 controls. Perform Vulnerability Management duties utilizing Nessus Manager on a Standalone system. Updating Nessus Plugins on a regular basis and ensuring Trellix/McAfee agent has latest Definitions .DAT files. Management of STIGs using S-CAP Compliance Checker & STIG Viewer. Identify Security Flaws and create Plan of Action & Milestones & coordinating remediation activities. Responsible for coordinating all required artifacts for system ATO. Input and maintain system documentation into government record keeping systems to include System Security Plan, Security Requirements Traceability Matrix, System and System Test Plans Understanding of a common control package and what controls should/could be inherited depending on host site and system needs. Responsible for security monitoring and evaluation, including audits, assessment, and risk management. Manage security incident reporting and response management and implement corrective actions as needed. Act as investigating officer for security events; notify the appropriate POCs/stakeholders for any cyber related event; conduct root cause analysis. Performs system administration work to include user account management and installation of approved software. Implement agreed changes in infrastructure to meet business needs. Perform System Account Maintenance (new user accounts, disabling old accounts, password resets and account unlock requests). Create and maintain Local Security Policies, Standard Operating Procedures (SOPs) and any other system documentation. Requirements: U.S. Citizen Top Secret Clearance Required Ability to obtain SCI; current or recent SCI preferred. Bachelor's degree preferred. IAT Level II Certification IA Baseline Certification CE/OS Certificate POA&M Experience Minimum of 3 years of relevant experience Experience with DOD RMF (Risk Management Framework) Experience with DIA ATOs and the XACTA 360 GRC management system preferred. Excellent working knowledge of computer systems, security, network and systems administration, databases and data storage systems Strong critical thinking and decision-making skills A firm grasp on IT infrastructure and operations best practices
    $74k-99k yearly est. 17d ago
  • Weekend Cyber Security Analyst (FT or PT Day Shift) - TS/SCI with Polygraph

    General Dynamics Information Technology 4.7company rating

    East Riverdale, MD

    **Req ID:** RQ203033 **Type of Requisition:** Regular **Clearance Level Must Be Able to Obtain:** Top Secret SCI + Polygraph **Public Trust/Other Required:** None **Job Family:** Cyber Security **Skills:** Cybersecurity,Event Security,Security Audit,Splunk (Inactive) **Experience:** 8 + years of related experience **US Citizenship Required:** Yes **Job Description:** Own your career as a Cyber Security Analyst at GDIT. Here, you'll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security at GDIT will have an impact on securing our clients' missions and ensuring we anticipate the threats of tomorrow. At GDIT, people are our differentiator. As a Cyber Security Analyst you will help ensure today is safe and tomorrow is smarter. Our work depends on a Cyber Security Analyst joining our team of analysts, stationed in diverse CONUS and OCONUS locations tasked with monitoring and protecting the classified and unclassified systems of a major Intelligence Community Agency for fraud, waste, and abuse, to include inappropriate content, illegal activity, Identity leakage, and Insider threat activity. HOW A CYBER SECURITY ANALYST WILL MAKE AN IMPACT + Gather and handle forensic evidence in accordance with Rules of Evidence and perform forensic analysis of digital information. + Monitor, detect and report indicators of misuse, abuse, data spillage, insider threat, and security violations. + Identify acceptable use policy infractions. + Review event logs to determine events of interest. + Monitor for fraud, waste and abuse, including content inappropriate to the workplace, Illegal Activity, Productivity Loss and Non-Compliant Activity, as well as Identity Leakage (PII). + Prepare case evidence and incident reports. + Work on special projects as assigned. WHAT YOU'LL NEED TO SUCCEED: + Bachelor's Degree and 8+years of relevant experience, equivalent combinations of education, certifications, and experience will be considered. + DoD Approved Baseline 8570 IAT level III (CASP, CISSP, CISA, etc.) certification is required prior to start date. + DoD Approved Baseline 8570 CSSP Auditor (CEH, CySA, CISA, etc.) certification is required prior to start date. + Security Clearance Level: TS/SCI clearance and ability to obtain and maintain a Polygraph + Preferred Skills: Splunk, Proofpoint, Fidelis, Solera, Windows, and Linux Operating Systems + Saturday and Sunday weekend Day Shift work required. Can be PT weekend work only or you can be a FT employee, but weekends are required for two of the days needed to be worked. + Willing to work a holiday supporting your assigned shift. Location: 100% On Customer Site + Bolling AFB, Washington D.C. + Reston, VA + Colorado Springs, CO + Riverdale, MD + Pearl Harbor, HI + Tampa is available for part time weekend only support GDIT IS YOUR PLACE: + 401K with company match + Comprehensive health and wellness packages + Internal mobility team dedicated to helping you own your career + Professional growth opportunities including paid education and certifications + Cutting-edge technology you can learn from + Rest and recharge with paid vacation and holidays The likely hourly rate for this position is between $59.50 - $80.50. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most. We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 50 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. Join our Talent Community to stay up to date on our career opportunities and events at ******************** Equal Opportunity Employer / Individuals with Disabilities / Protected Veterans
    $59.5-80.5 hourly 8d ago
  • Weekend Cyber Security Analyst (FT or PT Day Shift) - TS/SCI with Polygraph

    NES Associates 4.3company rating

    East Riverdale, MD

    Type of Requisition: Regular Clearance Level Must Currently Possess: Top Secret/SCI Clearance Level Must Be Able to Obtain: Top Secret SCI + Polygraph Public Trust/Other Required: None Job Family: Cyber Security Job Qualifications: Skills: Cybersecurity, Event Security, Security Audit, Splunk (Inactive) Certifications: None Experience: 8 + years of related experience US Citizenship Required: Yes Job Description: Own your career as a Cyber Security Analyst at GDIT. Here, you'll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security at GDIT will have an impact on securing our clients' missions and ensuring we anticipate the threats of tomorrow. At GDIT, people are our differentiator. As a Cyber Security Analyst you will help ensure today is safe and tomorrow is smarter. Our work depends on a Cyber Security Analyst joining our team of analysts, stationed in diverse CONUS and OCONUS locations tasked with monitoring and protecting the classified and unclassified systems of a major Intelligence Community Agency for fraud, waste, and abuse, to include inappropriate content, illegal activity, Identity leakage, and Insider threat activity. HOW A CYBER SECURITY ANALYST WILL MAKE AN IMPACT * Gather and handle forensic evidence in accordance with Rules of Evidence and perform forensic analysis of digital information. * Monitor, detect and report indicators of misuse, abuse, data spillage, insider threat, and security violations. * Identify acceptable use policy infractions. * Review event logs to determine events of interest. * Monitor for fraud, waste and abuse, including content inappropriate to the workplace, Illegal Activity, Productivity Loss and Non-Compliant Activity, as well as Identity Leakage (PII). * Prepare case evidence and incident reports. * Work on special projects as assigned. WHAT YOU'LL NEED TO SUCCEED: * Bachelor's Degree and 8+ years of relevant experience, equivalent combinations of education, certifications, and experience will be considered. * DoD Approved Baseline 8570 IAT level III (CASP, CISSP, CISA, etc.) certification is required prior to start date. * DoD Approved Baseline 8570 CSSP Auditor (CEH, CySA, CISA, etc.) certification is required prior to start date. * Security Clearance Level: TS/SCI clearance and ability to obtain and maintain a Polygraph * Preferred Skills: Splunk, Proofpoint, Fidelis, Solera, Windows, and Linux Operating Systems * Saturday and Sunday weekend Day Shift work required. Can be PT weekend work only or you can be a FT employee, but weekends are required for two of the days needed to be worked. * Willing to work a holiday supporting your assigned shift. Location: 100% On Customer Site * Bolling AFB, Washington D.C. * Reston, VA * Colorado Springs, CO * Riverdale, MD * Pearl Harbor, HI * Tampa is available for part time weekend only support GDIT IS YOUR PLACE: * 401K with company match * Comprehensive health and wellness packages * Internal mobility team dedicated to helping you own your career * Professional growth opportunities including paid education and certifications * Cutting-edge technology you can learn from * Rest and recharge with paid vacation and holidays The likely hourly rate for this position is between $59.50 - $80.50. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. Scheduled Weekly Hours: 20 Travel Required: Less than 10% Telecommuting Options: Onsite Work Location: USA DC Washington Additional Work Locations: USA CO Colorado Springs, USA FL MacDill AFB, USA HI Pearl Harbor, USA MD Riverdale, USA VA Reston Total Rewards at GDIT: Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most. We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 50 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. Join our Talent Community to stay up to date on our career opportunities and events at gdit.com/tc. Equal Opportunity Employer / Individuals with Disabilities / Protected Veterans
    $59.5-80.5 hourly 8d ago
  • Information System Security Officer

    Booz Allen Hamilton Inc. 4.9company rating

    Quantico, VA

    The Opportunity: Warnings about cyber threats are everywhere and the constantly evolving nature of these threats can make understanding them seem overwhelming to government agencies and law enforcement. In all of this "cyber noise", how can these organizations understand their risks and how to mitigate them? The answer is you-build your knowledge as an Information Security Risk Specialist who knows how to break down complex threats into manageable plans of action. As an Information Security Risk Specialist on our team, you'll work with engineering and cybersecurity specialists as well as client leadership to discover their cyber risks, understand applicable policies, and develop a mitigation plan. You'll get technical, environmental, and personnel details from SMEs and engineers to assess the entire threat landscape. Then, you'll help your team guide your client through a plan of action with presentations, whitepapers, and milestones. You'll work on translating security concepts for your client so they can make the best decisions to secure their mission-critical systems, what tools to use, and how to improve the security of the SOC. This is your opportunity to take an active role in information security while growing your skills by being immersed in the technical aspects of securing the network. Join us as we protect this client's cybersecurity enterprise environment. Join us. The world can't wait. You Have: * 5+ years of experience in a cybersecurity role * Experience providing operational security guidance and information system validation using the National Institute of Standards and Technology Risk Management Framework and local security policies for application infrastructure * Experience with Authority to Operate package development * Knowledge of Cloud-based infrastructure and DevSecOps principles and practices * Ability to use and operate security tools, including Tenable Nessus, SecurityCenter, IBM Guardium, HP WebInspect, or Network Mapper * Top Secret clearance * HS diploma or GED and 11+ years of experience with Information Technology, or Bachelor's degree and 5+ years of experience with Information Technology Nice If You Have: * Knowledge of security controls and monitoring in container-based environments * Knowledge of Cloud-based networking * TS/SCI clearance with a polygraph * Bachelor's degree in Science, Technology, Engineering, or Mathematics Clearance: Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; Top Secret clearance is required. Compensation At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen's benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page. Salary at Booz Allen is determined by various factors, including but not limited to location, the individual's particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $99,000.00 to $225,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen's total compensation package for employees. This posting will close within 90 days from the Posting Date. Identity Statement As part of the application process, you are expected to be on camera during interviews and assessments. We reserve the right to take your picture to verify your identity and prevent fraud. Work Model Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely. * If this position is listed as remote or hybrid, you'll periodically work from a Booz Allen or client site facility. * If this position is listed as onsite, you'll work with colleagues and clients in person, as needed for the specific role. Commitment to Non-Discrimination All qualified applicants will receive consideration for employment without regard to disability, status as a protected veteran or any other status protected by applicable federal, state, local, or international law. DRE1
    $99k-225k yearly 10d ago
  • Systems Security Engineer

    Booz Allen Hamilton Inc. 4.9company rating

    Chantilly, VA

    The Opportunity: Are you looking for an opportunity to combine your technical skills with big picture thinking to make an impact in national security? You understand your customer's environment and how to develop the right systems for their mission. Your ability to translate real-world needs into technical specifications makes you an integral part of delivering a customer-focused engineering solution. As a leader in systems engineering, we're looking for you to solve complex challenges and shape the cyber mission by leading testing efforts. Your customer will trust you to not only design and develop these systems, but also evolve them with advanced technology solutions. Share your expertise through leadership and mentoring while broadening your skillset in cybersecurity. Grow your skills by merging cyber and operations to protect national security. Join our team and create the cyber future for national security. Join us. The world can't wait. You Have: * 3+ years of experience performing vulnerability assessments, exploitation development, or product evaluations * Experience with operating system and application security for Windows and Linux, including exploitation techniques aligned with common attack frameworks * Experience with networking engineering, including common ports and protocols, enterprise and soho hardware, and network fundamentals * Experience with scripting in Perl, Java, Python, Bash, or PowerShell * Knowledge of operating systems and their respective environments, including mobile Android, iOS, Windows or Linux desktop, and Internet of Things (IoT), and virtualization hypervisors * Knowledge of project management methodologies, including Agile or Scrum * TS/SCI clearance with a polygraph * Bachelor's degree Nice If You Have: * 3+ years of experience with practical penetration testing or ethical hacking * Bachelor's degree in a CS, IT, Information Systems, or Computer Engineering field * Network+, Security+, or Certified Ethical Hacker (CEH) Certification * GIAC GCIH, GPEN, GXPN, or GMOB Penetration Testing Certification Clearance: Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; TS/SCI clearance with polygraph is required. Compensation At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen's benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page. Salary at Booz Allen is determined by various factors, including but not limited to location, the individual's particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $99,000.00 to $225,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen's total compensation package for employees. This posting will close within 90 days from the Posting Date. Identity Statement As part of the application process, you are expected to be on camera during interviews and assessments. We reserve the right to take your picture to verify your identity and prevent fraud. Work Model Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely. * If this position is listed as remote or hybrid, you'll periodically work from a Booz Allen or client site facility. * If this position is listed as onsite, you'll work with colleagues and clients in person, as needed for the specific role. Commitment to Non-Discrimination All qualified applicants will receive consideration for employment without regard to disability, status as a protected veteran or any other status protected by applicable federal, state, local, or international law.
    $99k-225k yearly 38d ago
  • Systems Security Engineer

    Booz Allen Hamilton 4.9company rating

    Chantilly, VA

    The Opportunity: Are you looking for an opportunity to combine your technical skills with big picture thinking to make an impact in national security? You understand your customer's environment and how to develop the right systems for their mission. Your ability to translate real-world needs into technical specifications makes you an integral part of delivering a customer-focused engineering solution. As a leader in systems engineering, we're looking for you to solve complex challenges and shape the cyber mission by leading testing efforts. Your customer will trust you to not only design and develop these systems, but also evolve them with advanced technology solutions. Share your expertise through leadership and mentoring while broadening your skillset in cybersecurity. Grow your skills by merging cyber and operations to protect national security. Join our team and create the cyber future for national security. Join us. The world can't wait. You Have: 3+ years of experience performing vulnerability assessments, exploitation development, or product evaluations Experience with operating system and application security for Windows and Linux, including exploitation techniques aligned with common attack frameworks Experience with networking engineering, including common ports and protocols, enterprise and soho hardware, and network fundamentals Experience with scripting in Perl, Java, Python, Bash, or PowerShell Knowledge of operating systems and their respective environments, including mobile Android, iOS, Windows or Linux desktop, and Internet of Things (IoT), and virtualization hypervisors Knowledge of project management methodologies, including Agile or Scrum TS/SCI clearance with a polygraph Bachelor's degree Nice If You Have: 3+ years of experience with practical penetration testing or ethical hacking Bachelor's degree in a CS, IT, Information Systems, or Computer Engineering field Network+, Security+, or Certified Ethical Hacker (CEH) Certification GIAC GCIH, GPEN, GXPN, or GMOB Penetration Testing Certification Clearance: Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; TS/SCI clearance with polygraph is required. Compensation At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen's benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page. Salary at Booz Allen is determined by various factors, including but not limited to location, the individual's particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $99,000.00 to $225,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen's total compensation package for employees. This posting will close within 90 days from the Posting Date. Identity Statement As part of the application process, you are expected to be on camera during interviews and assessments. We reserve the right to take your picture to verify your identity and prevent fraud. Work Model Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely. If this position is listed as remote or hybrid, you'll periodically work from a Booz Allen or client site facility. If this position is listed as onsite, you'll work with colleagues and clients in person, as needed for the specific role. Commitment to Non-Discrimination All qualified applicants will receive consideration for employment without regard to disability, status as a protected veteran or any other status protected by applicable federal, state, local, or international law.
    $99k-225k yearly 35d ago
  • Baseline Security Engineer, Lead

    Booz Allen Hamilton Inc. 4.9company rating

    Washington, DC

    Key Role: Develop and implement security solutions in alignment with security strategy. Maintain an awareness of market and technology trends to bring best of breed solutions to the client. Apply leading-edge principles, theories, and concepts and contribute to the development of new principles and concepts. Work on unusually complex problems and provide highly innovative solutions. Operate with substantial latitude for unreviewed action or decision and mentor or supervise employees in both company and technical competencies. Work closely with government stakeholders in understanding the vision and direction of the information technology program and decompose this architecture and associated use cases into discrete components that can be addressed from a cybersecurity engineering standpoint. Understand proposed and in-place architectures at a level that enables the identification and understanding of possible security risks and propose solutions for risk mitigation. Basic Qualifications: * 5+ years of experience providing support to Information Technology (IT) operations * Experience creating security baselines using CIS and STIG benchmarks * Experience creating security baselines from scratch using vendor documentation * Experience with modifying CIS and STIG benchmarks to meet organizational requirements * Experience working with the NIST 800 Special Publication series guidance for risk management and security control implementation, including 800-30,800-37, 800-53, 800-60, 800-63, 800-115, or 800-137 * Experience reviewing, developing, or customizing general security configuration baselines * Knowledge of the National Vulnerability Database (NVD) and Common Vulnerability Enumeration (CVE) * Ability to translate the low-level security baseline requirements into high-level FISMA and NIST requirements and client-specific security * Ability to obtain and maintain a Public Trust or Suitability/Fitness determination based on client requirements * HS diploma or GED Additional Qualifications: * Experience with networking, including CISCO, Juniper, or Palo Alto, operating systems, including Windows Server, Red Hat, or Linux, cloud services, including AWS, Azure, Salesforce, Okta, O365, or ServiceNow, or Mobile Technologies, including iOS or Xen Mobile * Experience designing, building, and implementing automation tools, including Ansible, Chef, or Puppet * Experience with Infrastructure as Code tools, including Cloud Formations or Terraform * Experience with container platforms, including OpenShift * Experience with chaos engineering and blue or green deployments * Experience with Serverless, including Lambda, API Gateway, Step Functions, and SAM * Experience with application performance analysis and monitoring, including ELK * Experience with JSON or YMAL programming * Bachelor's degree * AWS Certified Solutions Architect, AWS Certified Developer, CCNA, MSCE, RHCSA, EBSA, or ECSS Certification Vetting: Applicants selected will be subject to a government investigation and may need to meet eligibility requirements of the U.S. government client. Compensation At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen's benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page. Salary at Booz Allen is determined by various factors, including but not limited to location, the individual's particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $99,000.00 to $225,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen's total compensation package for employees. This posting will close within 90 days from the Posting Date. Identity Statement As part of the application process, you are expected to be on camera during interviews and assessments. We reserve the right to take your picture to verify your identity and prevent fraud. Work Model Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely. * If this position is listed as remote or hybrid, you'll periodically work from a Booz Allen or client site facility. * If this position is listed as onsite, you'll work with colleagues and clients in person, as needed for the specific role. Commitment to Non-Discrimination All qualified applicants will receive consideration for employment without regard to disability, status as a protected veteran or any other status protected by applicable federal, state, local, or international law.
    $99k-225k yearly 60d+ ago
  • Data Security Engineer

    Booz Allen Hamilton 4.9company rating

    Arlington, VA

    Key Role: Architect, deploy, and configure data security solutions across various clients for DoD, IC, and Civilian Federal clients. Create new architectures to meet client requirements adhering to Zero Trust best practices and IC data header guidelines. Interface with key stakeholders, including agency personnel and internal delivery and engineering teams. Assist in building custom policy to ensure positive control of data across hybrid cloud environments. Basic Qualifications: 3+ years of experience designing, deploying, and configuring data security solutions Experience with data security and performing systems administration, including installation, configuration, monitoring system performance and availability, upgrades, and troubleshooting for data security tools such as Virtru, PKWare, or Thales Experience with DSPMs such as Varonis and BigID Experience with data-centric security models, including maintenance Experience designing, implementing, configuring, operating, or testing IT systems or security infrastructure Experience documenting and diagraming technical architectures Secret clearance HS diploma or GED Ability to obtain a Security+ Certification within 9 months of start date Additional Qualifications: Experience working in federal, DoD, or IC agency environments Experience with Linux administration Experience with Titus Data Classification Experience with containerization solutions Knowledge of federal information security policies, standards, procedures, directives, frameworks, federal security authorizations, assessment, and risk management processes for enterprise systems TS/SCI clearance Bachelor's degree in IT Security or Engineering Clearance: Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; Secret clearance is required. Compensation At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen's benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page. Salary at Booz Allen is determined by various factors, including but not limited to location, the individual's particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $86,800.00 to $198,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen's total compensation package for employees. This posting will close within 90 days from the Posting Date. Identity Statement As part of the application process, you are expected to be on camera during interviews and assessments. We reserve the right to take your picture to verify your identity and prevent fraud. Work Model Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely. If this position is listed as remote or hybrid, you'll periodically work from a Booz Allen or client site facility. If this position is listed as onsite, you'll work with colleagues and clients in person, as needed for the specific role. Commitment to Non-Discrimination All qualified applicants will receive consideration for employment without regard to disability, status as a protected veteran or any other status protected by applicable federal, state, local, or international law.
    $86.8k-198k yearly 56d ago
  • Virtru Security Engineer

    Booz Allen Hamilton 4.9company rating

    Arlington, VA

    The Opportunity: As a Virtru Security Engineer you'll play a critical role in the world of zero trust. You will support the cyber architecture development, implementation, and sustainment across multiple networks of different classification levels. You'll interface with stakeholders and engineering teams to delve into the details and dependencies of critical processes and users' roles within them. You'll lead security compliance initiatives and automation of control validation across our cloud environments using Infrastructure as Code, including Terraform or Ansible. You'll build security automation for CI/CD pipelines, including vulnerability scanning and compliance validation. You'll conduct regular security reviews and risk assessments of cloud infrastructure and applications. You'll collaborate with development and operations teams to implement security controls without impeding velocity. You'll develop and maintain security monitoring solutions and respond to security events. You'll create and maintain security documentation, training, and guidelines for engineering teams Join us. The world can't wait. You Have: 3+ years of experience designing, deploying, and configuring data security solutions Experience with data security tools such as Virtru Experience with data-centric security models, including maintenance Experience designing, implementing, configuring, operating, or testing IT systems or security infrastructure Experience deploying and troubleshooting Kubernetes and Docker Experience with data tagging and classification Knowledge of Zero Trust principles and solutions Secret clearance HS diploma or GED Nice If You Have: Experience with DSPMs such as Varonis and BigID Experience working in federal, DoD, or IC agency environments Experience with Titus Data Classification Experience in security automation using Terraform or Ansible, and languages like Go, Python, or Node.js Experience with infrastructure scanning tools and security monitoring solutions such as CNAP, SIEM, CSPM, and CWPP Knowledge of federal information security policies, standards, procedures, directives, frameworks, federal security authorizations, assessment, and risk management processes for enterprise systems Clearance: Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; Secret clearance is required. Compensation At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen's benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page. Salary at Booz Allen is determined by various factors, including but not limited to location, the individual's particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $77,600.00 to $176,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen's total compensation package for employees. This posting will close within 90 days from the Posting Date. Identity Statement As part of the application process, you are expected to be on camera during interviews and assessments. We reserve the right to take your picture to verify your identity and prevent fraud. Work Model Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely. If this position is listed as remote or hybrid, you'll periodically work from a Booz Allen or client site facility. If this position is listed as onsite, you'll work with colleagues and clients in person, as needed for the specific role. Commitment to Non-Discrimination All qualified applicants will receive consideration for employment without regard to disability, status as a protected veteran or any other status protected by applicable federal, state, local, or international law.
    $77.6k-176k yearly 5d ago
  • Virtru Security Engineer

    Booz Allen Hamilton Inc. 4.9company rating

    Arlington, VA

    The Opportunity: As a Virtru Security Engineer you'll play a critical role in the world of zero trust. You will support the cyber architecture development, implementation, and sustainment across multiple networks of different classification levels. You'll interface with stakeholders and engineering teams to delve into the details and dependencies of critical processes and users' roles within them. You'll lead security compliance initiatives and automation of control validation across our cloud environments using Infrastructure as Code, including Terraform or Ansible. You'll build security automation for CI/CD pipelines, including vulnerability scanning and compliance validation. You'll conduct regular security reviews and risk assessments of cloud infrastructure and applications. You'll collaborate with development and operations teams to implement security controls without impeding velocity. You'll develop and maintain security monitoring solutions and respond to security events. You'll create and maintain security documentation, training, and guidelines for engineering teams Join us. The world can't wait. You Have: * 3+ years of experience designing, deploying, and configuring data security solutions * Experience with data security tools such as Virtru * Experience with data-centric security models, including maintenance * Experience designing, implementing, configuring, operating, or testing IT systems or security infrastructure * Experience deploying and troubleshooting Kubernetes and Docker * Experience with data tagging and classification * Knowledge of Zero Trust principles and solutions * Secret clearance * HS diploma or GED Nice If You Have: * Experience with DSPMs such as Varonis and BigID * Experience working in federal, DoD, or IC agency environments * Experience with Titus Data Classification * Experience in security automation using Terraform or Ansible, and languages like Go, Python, or Node.js * Experience with infrastructure scanning tools and security monitoring solutions such as CNAP, SIEM, CSPM, and CWPP * Knowledge of federal information security policies, standards, procedures, directives, frameworks, federal security authorizations, assessment, and risk management processes for enterprise systems Clearance: Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; Secret clearance is required. Compensation At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen's benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page. Salary at Booz Allen is determined by various factors, including but not limited to location, the individual's particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $77,600.00 to $176,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen's total compensation package for employees. This posting will close within 90 days from the Posting Date. Identity Statement As part of the application process, you are expected to be on camera during interviews and assessments. We reserve the right to take your picture to verify your identity and prevent fraud. Work Model Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely. * If this position is listed as remote or hybrid, you'll periodically work from a Booz Allen or client site facility. * If this position is listed as onsite, you'll work with colleagues and clients in person, as needed for the specific role. Commitment to Non-Discrimination All qualified applicants will receive consideration for employment without regard to disability, status as a protected veteran or any other status protected by applicable federal, state, local, or international law.
    $77.6k-176k yearly 59d ago

Learn more about cyber security analyst jobs