New job Information Assurance Analyst, Junior in Colorado

Information Assurance Analyst, Junior

Company : Booz Allen Hamilton
Salary : Details not provided
Location : Colorado

Full Description

The Challenge:

Warnings about cyber threats are everywhere and the constantly evolving nature of these threats can make understanding them seem overwhelming to government agencies. In all of this “cyber noise”, how can these organizations understand their risks and how to mitigate them? The answer is you – build your knowledge as an information security risk specialist who can help break down complex threats into manageable plans of action.

As an information security risk specialist on our team, you’ll assist Federal government clients with discovering their cyber risks, understanding applicable policies, and developing a mitigation plan. You’ll gather technical, environmental, and personnel details from systems engineers, developers, policy and governance staff, system owners, security operations staff and Information System Security Officers to help with assessment of the entire threat landscape. You’ll learn how to guide your client through a plan of action with presentations, white papers, and milestones and help to translate security concepts so they can make the best decisions to secure their mission-critical systems. This is your opportunity to build experience in a strategic information security role while developing skills in cyber security and a platform to build a career in any or all emerging of cyber security disciplines including, cloud security, mobile security, critical infrastructure security, secure DevOps and supply chain security. Join us as we protect the mission-critical infrastructure, systems and data of our nation’s Federal government!

Empower change with us.

You Have:

  • 1+ years of experience with IT administration, IT Cybersecurity, or IT help desk, including Tier I or Tier II, in an academic or professional work environment

  • Knowledge of information assurance (IA) frameworks, including NIST SP 800-37 rev2, NIST SP 800-53 rev4, DIACAP, or ISO 27001

  • Knowledge of the application of secure configurations and supporting tools including STIGs, CIS Benchmarks, and USGCB Benchmarks

  • Knowledge of common vulnerability scanning and security analysis, including NMAP, Tenable Nessus, Wireshark, Metasploit, or Kali Linux

  • Ability to conduct research and analysis of cyber security-related subject matter and develop briefing materials to include recommendations

  • Ability to obtain a security clearance

  • BA or BS degree

  • Security+, CAP, Cloud+, CISA, or CEH Certification

Nice If You Have:

  • Experience with Secure DevOps

  • Knowledge of Cloud Security

  • MA or MS degree

Clearance:

Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information.

The proposed salary range for this position in Colorado is 55,000 to 60,000. Final salary will be determined based on various factors.

At Booz Allen, we celebrate your contributions, provide you with opportunities and choice, and support your total well-being. Our comprehensive benefit offerings include healthcare, retirement plan, insurance programs, commuter program, employee assistance program, paid and unpaid leave programs, education assistance, and childcare benefits.

Build Your Career:

Rewarding work, fun challenges, and a ton of investment in our people—that’s Booz Allen cyber. When you join Booz Allen, we’ll help you develop the career you want.

  • Competitions — From programming competitions at our PyNights (Python competition and learning events) to competing in CTFs, we’ve got plenty of chances for you to show off your skills.

  • Paid Research — Have an innovative idea to explore or hypothesis to test? You can participate in challenges via our crowdsourcing platform, the Garage, and other programs to be awarded dedicated time and/or funding to advance your skills.

  • Cyber University — CyberU has more than 5000 instructor-led and self-paced cyber courses, a free online library that you can access from just about anywhere—including your phone—and certification exam prep guides that include practical assessments to prepare you for your exam.

  • Academic Partnerships — In addition to our tuition reimbursement benefit, we’ve partnered with University of Maryland University College to offer two graduate certificate programs in cybersecurity—fully funded without a tuition cap.

  • Maker/Hackerspaces — Race drones, print 3D gadgets, drink coffee from our Wi-Fi coffee maker, and get hands-on training on tools and tech from in-house experts in our dedicated maker and hackerspaces.

We’re an EOE that empowers our people—no matter their race, color, religion, sex, gender identity, sexual orientation, national origin, disability, veteran status, or other protected characteristic—to fearlessly drive change.


Apply Now