Security Engineer, Senior
New Today
Join to apply for the Security Engineer, Senior role at Booz Allen Hamilton
The Opportunity: Are you looking for an opportunity to share your experience in security engineering to safeguard our nation? As a systems security and network security engineer, you can identify the security architecture and tools needed to assess vulnerabilities and recommend the best solution and security strategy. We need your experience to lead the development and implementation of security solutions for the financial industry.
On our team, you’ll provide cybersecurity engineering support for secure systems in cloud and in-premises environments. You’ll design and implement security controls to ensure compliance with federal cybersecurity requirements, embed security into IT operations and development lifecycles, and strengthen the organization’s cybersecurity posture, ensuring the confidentiality, integrity, and availability of systems and data, aligned with standards such as FISMA, NIST SP 800-53, and FedRAMP.
You Have:
Experience supporting cyber risk management, security operations, incident response, or cybersecurity remediation efforts
Experience implementing and managing security tools or controls in cloud and hybrid environments
Experience with AWS, Azure, M365, VMware, or Citrix
Knowledge of federal cybersecurity frameworks and compliance requirements, including NIST SP 800-53, NIST CSF, FISMA, and FedRAMP
Knowledge of networking, system hardening, secure system design, and secure system administration
Public Trust clearance
HS diploma or GED with 9+ years of experience in cybersecurity, or a Bachelor’s degree in Cybersecurity, CS, Information Systems, or Engineering with 6+ years of experience
Nice If You Have:
Experience supporting federal government clients or systems under federal regulations
Experience with Infrastructure as Code (IaC), CI/CD pipelines, and DevSecOps practices
Knowledge of Zero Trust Architecture principles and implementations
Skills in scripting languages such as PowerShell, JSON, Python, or Bash
Certifications like CISSP, CISM, CEH, GIAC, Security+, or CySA+
M365 Security Specialty Certification
Vetting: Applicants will undergo a government investigation and must meet eligibility requirements for a Public Trust clearance.
Compensation: The salary range is $77,600 to $176,000 annually, depending on various factors including location, education, skills, and experience. This posting closes within 90 days.
Work Model: Our culture emphasizes flexibility and collaboration, with options for remote, hybrid, or onsite work depending on the role.
Equal Opportunity: We consider all qualified applicants without regard to disability, veteran status, or other protected classes.
#J-18808-Ljbffr
- Location:
- Washington, DC, United States
- Salary:
- $200,000 - $250,000
- Category:
- Engineering