Job Details

ID #18959362
State Maryland
City Fortmeade
Job type Permanent
Salary USD TBD TBD
Source Booz Allen Hamilton Inc.
Showed 2021-08-30
Date 2021-08-01
Deadline 2021-09-30
Category Et cetera
Create resume

Cybersecurity Vulnerability Analyst, Mid

Maryland, Fortmeade, 20755 Fortmeade USA

Vacancy expired!

Job Number: R0110734

Cybersecurity Vulnerability Analyst, MidThe Challenge:

Are you looking for an opportunity to combine your te chn ical skills with big picture thi nk ing to make an impact on mission critical systems? When our country's cybersecurity is on the line, simply reacting is not enough - we need a plan. And when that plan needs to protect our nation's weapons systems and platforms.

How do we know if weapons systems and platforms are protected? When you build some of the most mission critical systems in the world, you can't leave anything to chance. That's why we need you - who understands the operational environment and the expertise required to ensure our weapons system and platforms resilience.

Empower change with us .

You Have:
  • 1+ years of experience with cybersecurity engineering
  • Knowledge of red team penetration testing or offensive penetration testing, or cyber threat emulation
  • Knowledge of red teaming, security operations, or hunt
  • Knowledge of open security testing standards and projects, including OWASP and ATT & CK
  • Ability to identify security requirements for connected and non-connected systems
  • Ability to convey results in form te chn ical reports
  • TS/SCI with a polygraph
  • BA or BS degree
  • IAT Level II certification

Nice If You Have:
  • Experience with reverse engineering
  • Ability to exhibit flexibility, initiative, and innovation
  • Ability to write and maintain te chn ical documents, including test plans, test reports, and data analysis
  • Ability to display passion and enth us iasm for security and te chn ology
  • Possession of excellent oral and written communication skills
  • Possession of excellent interpersonal skills

Clearance:

Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; TS/SCI clearance with a polygraph is required.

We're an EOE that empowers our people-no matter their race, color, religion, sex, gender identity, sexual orientation, national origin, disability, veteran status, or other protected characteristic-to fearlessly drive change.

#LI-AH1, APC7

Vacancy expired!

Subscribe Report job