Full-Time

Ongoing Authorization Security Solution Architect

Posted on 9/10/2024

Booz Allen

Booz Allen

Global consulting in strategy and technology

Data & Analytics
Consulting
Government & Public Sector
Cybersecurity
Defense

Compensation Overview

$110.1k - $250kAnnually

Mid

No H1B Sponsorship

McLean, VA, USA

Periodic work from Booz Allen or client site facility.

US Citizenship Required

Category
Solution Engineering
Sales & Solution Engineering
Required Skills
Splunk
Requirements
  • 3+ years of experience conducting security control assessments against NIST 800 series, testing 800-53R5 security controls to ensure continuous compliance
  • 3+ years of experience identifying technology vulnerabilities using both manual and automated processes, including automated compliance and vulnerability scanners and system configuration reviews such as CIS Benchmarks, STIGS, Nessus, or Splunk
  • Experience collaborating with cross-functional teams to integrate security controls into the development life cycle
  • Experience maintaining documentation and evidence to support compliance efforts
  • Experience creating and maintaining documentation for security processes, procedures, and controls
  • Knowledge of continuous ATO (cATO) and Ongoing Authorization (OA) pillars such as Continuous Monitoring, Active Cyber Defense and DevSecOps foundations
  • Knowledge of regulatory requirements, standards, and frameworks such as NIST or FedRAMP
  • Public Trust
  • Bachelor’s degree in Computer Science or Information Security
  • 2+ years of experience designing or building Cyber Risk Management, Third-Party Risk Management (TPRM), Supply Chain Risk Management (SCRM), or Governance Risk & Compliance (GRC) Programs
  • 1+ years of experience developing and implementing automated solutions for continuous ATO and ongoing authorization processes
  • Experience in strategic advisory client-facing roles leading delivery teams, managing client expectations, briefing executive stakeholders, and leading projects from inception through completion, including delivering results within specified timelines and budgets, and leading cross-functional engagement teams comprising of 2+ staff members in consulting or customer service delivery roles
  • Experience with application security or product security, including in DevOps, DevSecOps, and SDLC, and with cloud assessment methodologies, including utilizing built-in processes for assessing native cloud services, including optimizing cloud infrastructure for efficiency, security, and cost-effectiveness
  • Knowledge of emerging topics, including regulations, industry practices, and new technologies such as AI, Cyber Risk Quantification (CRQ), Zero-Trust Architecture (ZTA), threat modeling, and risk modeling
  • Possession of excellent leadership, analytical, critical thinking, and problem-solving skills
  • Possession of excellent verbal and written communication skills
  • Secret clearance or higher
  • Cybersecurity certification, including CGRC, CISSP, CEH, CISM, CISA, or GSLC
Responsibilities
  • Maintain responsibility for designing and implementing continuous Authorization to Operate (cATO) and maintaining ongoing authorization for federal systems and applications
  • Work closely with cross-functional teams to implement security controls, conduct risk assessments, assess risk client tolerance and design appropriate security control thresholds, and ensure compliance with regulatory requirements

Booz Allen Hamilton provides consulting services focused on strategy, technology, and engineering. The firm works with a variety of clients, including government agencies, corporations, and non-profits, primarily in the defense, intelligence, and civil sectors. Their services help clients tackle complex technical and strategic issues, utilizing their expertise in areas like cybersecurity, data analytics, and digital transformation. Booz Allen's business model includes long-term contracts and project-based work, allowing them to generate revenue while delivering tailored solutions. What sets Booz Allen apart from competitors is their deep industry knowledge combined with advanced technological capabilities, which enables them to effectively address modern challenges. The company's goal is to help clients optimize their operations and navigate threats while fostering an inclusive and collaborative work environment for their employees.

Company Stage

IPO

Total Funding

$34.6M

Headquarters

McLean, Virginia

Founded

1914

Simplify Jobs

Simplify's Take

What believers are saying

  • Investment in Synthetaic enhances AI-driven image analysis capabilities for defense sectors.
  • Strategic investment in Second Front Systems boosts secure software deployment for government clients.
  • Recognition as a top employer for veterans attracts skilled talent to Booz Allen.

What critics are saying

  • Competition from emerging AI companies like Synthetaic may impact market share.
  • Investment in Second Front Systems poses risks of integration challenges and security vulnerabilities.
  • Collaboration with L3Harris may face delays, affecting defense contract deliveries.

What makes Booz Allen unique

  • Booz Allen excels in cybersecurity, data analytics, and digital transformation services.
  • The firm has a strong presence in defense, intelligence, and civil sectors.
  • Booz Allen's inclusive work environment fosters innovation and collaboration.

Help us improve and share your feedback! Did you find this helpful?

INACTIVE