Information System Security Officer - Greendale, United States - Booz Allen Hamilton

    Booz Allen Hamilton
    Booz Allen Hamilton Greendale, United States

    1 month ago

    Booz Allen Hamilton background
    Description
    Booz Allen Hamilton Using tomorrows technologies, Booz Allen advances the nations most critical civil, defense, and national security missions.

    View company page

    Cyber threats are everywhere, and the constantly evolving nature of these threats can make understanding them seem overwhelming to government agencies.

    In all of this cyber noise, how can these organizations understand their risks and how to mitigate them? The answer is a lead information security risk specialist like you who can break down complex threats into manageable plans of action.

    As an information security risk specialist on our team, youll consult for the client, leading the discovery of their cyber risks, understanding policies, and developing a mitigation plan.

    Youll oversee the analysis of technical, environmental, and system details from system owners, engineers, and system administrators as you review the entire threat landscape.

    Then youll guide your client through a plan of action and milestones.

    Your client will rely on you to translate security concepts so they can make the best decisions to secure their mission-critical systems.

    This is your opportunity to take a leadership role in information security while sharing your skills in risk management, vulnerability management, and assessment and authorization with both your clients and your team.

    Work with us as we protect our client's missions and the aerospace industry.
    Join us. The world cant wait.


    You Have:
    3+ years of experience as an Information System Security Officer or in CybersecurityKnowledge of Risk Management Framework and NIST 800-53Ability to obtain and maintain a Public Trust or Suitability/Fitness determination based on client requirementsNice If


    You Have:
    Experience using the Risk Information Security Compliance System (RISCS)

    Ability to work as an individual contributor and lead teams of IT professionalsAbility to monitor and track multiple tasksCertified Information Systems Security Professional (CISSP), CompTIA Advanced Security Practitioner(CASP), or Certified Information Security Manager (CISM) CertificationVetting:
    Applicants selected will be subject to a government investigation and may need to meet eligibility requirements of the U.S. government client.

    Grow With UsYour growth matters to usthats why we offer a variety of ways for you to develop your career.

    With professional and leadership development opportunities like upskilling programs , tuition reimbursement, mentoring, and firm-sponsored networking, you can chart a unique and fulfilling career path on your own terms.

    A Place Where You BelongDiverse perspectives cultivate collective ingenuity.

    Booz Allens culture of respect, equity, and opportunity means that, here, you are free to bring your whole self to work.

    With an array of business resource groups and other opportunities for connection, youll build your community in no time.

    Our comprehensive benefits package includes wellness programs with HSA contributions, paid holidays, paid parental leave, a generous 401(k) match, and more.

    With these benefits, plus the option for flexible schedules and remote and hybrid locations, well support you as you pursue a balanced, fulfilling lifeat work and at home.

    Your Candidate JourneyAt Booz Allen, we know our people are what propel us forward, and we value relationships most of all.

    Here, weve compiled a list of resources so youll know what to expect as we forge a connection with you during your journey as a candidate with us.

    CompensationAt Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being.

    Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care.

    Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values.

    Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allens benefit programs.

    Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits.

    We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page.

    Salary at Booz Allen is determined by various factors, including but not limited to location, the individuals particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements.

    The projected compensation range for this position is $60,300.00 to $137, annualized USD).

    The estimate displayed represents the typical Information System Security Officer The Opportunity:

    Cyber threats are everywhere, and the constantly evolving nature of these threats can make understanding them seem overwhelming to government agencies.

    In all of this cyber noise, how can these organizations understand their risks and how to mitigate them? The answer is a lead information security risk specialist like you who can break down complex threats into manageable plans of action.

    As an information security risk specialist on our team, youll consult for the client, leading the discovery of their cyber risks, understanding policies, and developing a mitigation plan.

    Youll oversee the analysis of technical, environmental, and system details from system owners, engineers, and system administrators as you review the entire threat landscape.

    Then youll guide your client through a plan of action and milestones.

    Your client will rely on you to translate security concepts so they can make the best decisions to secure their mission-critical systems.

    This is your opportunity to take a leadership role in information security while sharing your skills in risk management, vulnerability management, and assessment and authorization with both your clients and your team.

    Work with us as we protect our client's missions and the aerospace industry.
    Join us. The world cant wait.


    You Have:
    3+ years of experience as an Information System Security Officer or in CybersecurityKnowledge of Risk Management Framework and NIST 800-53Ability to obtain and maintain a Public Trust or Suitability/Fitness determination based on client requirementsBachelor's degreeNice If


    You Have:
    Experience using the Risk Information Security Compliance System (RISCS)

    Ability to work as an individual contributor and lead teams of IT professionalsAbility to monitor and track multiple tasksMaster's degreeCertified Information Systems Security Professional (CISSP), CompTIA Advanced Security Practitioner(CASP), or Certified Information Security Manager (CISM) CertificationVetting:
    Applicants selected will be subject to a government investigation and may need to meet eligibility requirements of the U

    S government clientCreate Your Career:

    Grow With UsYour growth matters to usthats why we offer a variety of ways for you to develop your career.

    With professional and leadership development opportunities like upskilling programs , tuition reimbursement, mentoring, and firm-sponsored networking, you can chart a unique and fulfilling career path on your own terms.

    A Place Where You BelongDiverse perspectives cultivate collective ingenuity.

    Booz Allens culture of respect, equity, and opportunity means that, here, you are free to bring your whole self to work.

    With an array of business resource groups and other opportunities for connection, youll build your community in no time.
    Support Your Well-Being

    Our comprehensive benefits package includes wellness programs with HSA contributions, paid holidays, paid parental leave, a generous 401(k) match, and more.

    With these benefits, plus the option for flexible schedules and remote and hybrid locations, well support you as you pursue a balanced, fulfilling lifeat work and at home.

    Your Candidate JourneyAt Booz Allen, we know our people are what propel us forward, and we value relationships most of all.

    Here, weve compiled a list of resources so youll know what to expect as we forge a connection with you during your journey as a candidate with us.

    CompensationAt Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being.

    Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care.

    Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values.

    Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allens benefit programs.

    Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits.

    We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page.

    Salary at Booz Allen is determined by various factors, including but not limited to location, the individuals particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements.

    The projected compensation range for this position is $60,300.00 to $137, annualized USD).

    The estimate displayed represents the typical salary range for this position and is just one component of Booz Allens total compensation package for employees.

    This posting will close within 90 days from the Posting Date. Work ModelOur people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely.

    If this position is listed as remote or hybrid, youll periodically work from a Booz Allen or client site facility.

    If this position is listed as onsite, youll work with colleagues and clients in person, as needed for the specific role.

    EEO CommitmentWere an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.

    Explore more InfoSec / Cybersecurity career opportunities Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.

    #J-18808-Ljbffr