Logo
BOOZ ALLEN HAMILTON INTERNATIONAL (U.K.) LTD

BOOZ ALLEN HAMILTON INTERNATIONAL (U.K.) LTD is hiring: Cybersecurity Test Engin

BOOZ ALLEN HAMILTON INTERNATIONAL (U.K.) LTD, City of Rome, NY, United States

Save Job

Join to apply for the Cybersecurity Test Engineer, Mid role at BOOZ ALLEN HAMILTON INTERNATIONAL (U.K.) LTD

Location: Rome, NY, US

Overview

Key Role: Collaborate with a team of creative problem solvers to test and evaluate systems through a Whitebox adversarial approach for the DoD in support of our Air Force clients. Work with systems assessed based on the NIST 800-53 Risk Management Framework security controls. Focus on the filtering capabilities and data flows, including low levels, within the architecture of the system, including Mandatory Access Controls and Discretionary Access Controls. Build capabilities by learning from others\' expertise within our skilled team.

Responsibilities

  • Test and evaluate systems using Whitebox adversarial methods in support of DoD Air Force clients.
  • Analyze systems against NIST 800-53 RMF controls, focusing on data flows and filtering capabilities within system architecture.
  • Collaborate with team members to build capabilities and share knowledge.

Basic Qualifications

  • Experience with Linux command line, scripting in Ruby, Python, and Bash, and automating basic tasks
  • Experience with networking concepts
  • Experience with virtualization
  • Secret clearance
  • HS diploma or GED and 5+ years of experience with cybersecurity, information security, or information technology, or Bachelor\'s degree and 2+ years of experience with cybersecurity, information security, or information technology
  • Ability to obtain a DoD IAT Level II Compliant Security+ CE Certification within 120 days of start date

Additional Qualifications

  • Experience analyzing and executing test plans and procedures
  • Experience developing or analyzing technical documentation
  • Experience with penetration testing or adversarial emulation
  • Experience with NIST 800-53 security controls
  • Knowledge of cyber threats and how to harden a system to prevent them
  • Knowledge of vulnerability assessment tools, including Kali Linux, Wireshark, Tripwire, Burp Suite, and Metasploit
  • TS/SCI clearance
  • Master\'s degree
  • OSCP, CISSP, CASP, Red Hat CSA, or GPEN Certification

Clearance

Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; Secret clearance is required.

Compensation

Salary range: The projected compensation range for this position is $61,900.00 to $141,000.00 (annualized USD). The posting will close within 90 days from the Posting Date. Benefits, work-life programs, and total compensation details are provided by Booz Allen on the Careers site.

Work Model

Our people-first culture prioritizes flexibility and collaboration, whether in person or remotely. If the position is remote or hybrid, you’ll periodically work from a Booz Allen or client site facility. If onsite, you’ll work with colleagues and clients in person as needed for the role.

Equality and Accessibility

Commitment to Non-Discrimination: All qualified applicants will receive consideration for employment without regard to disability, protected veteran status, or any other status protected by law.

#J-18808-Ljbffr