Simplify Logo

Full-Time

Vulnerability Assessment Analyst

Posted on 10/22/2024

Booz Allen

Booz Allen

Global consulting in strategy and technology

Consulting
Cybersecurity
Defense

Compensation Overview

$67.7k - $154kAnnually

Senior, Expert

Arlington, VA, USA + 1 more

More locations: Alexandria, VA, USA

Position requires periodic work from Booz Allen or client site facility.

US Top Secret Clearance Required

Category
Cybersecurity
IT & Security
Requirements
  • 7+ years of experience working in a professional environment
  • Experience with cybersecurity
  • Experience with ACAS or Tenable Nessus
  • Secret clearance
  • HS diploma or GED
  • DoD 8570 Compliant Certification, including Security+
  • Experience validating STIG compliance
  • ACAS Certification
Responsibilities
  • performing vulnerability analysis of systems in support of Risk Management Framework (RMF) activities
  • performing assessments using the Assured Compliance Assessment Solution (ACAS) to assess systems
  • help improve the overall security of DoD systems
  • interpret, communicate, and test interoperability requirements for all results
  • work with customers on resolving the findings

Booz Allen Hamilton provides consulting services focused on strategy, technology, and engineering. The firm works with a variety of clients, including government agencies, corporations, and non-profits, primarily in the defense, intelligence, and civil sectors. Their services help clients tackle complex technical and strategic challenges, often through long-term contracts and project-based work. A key aspect of Booz Allen's offerings is their expertise in cyber threat intelligence and defense operations, which assist clients in safeguarding against current and future cyber risks. What sets Booz Allen apart from competitors is their strong emphasis on inclusion and diversity within their workforce, creating an environment that encourages innovation and collaboration. The company's goal is to deliver effective solutions that enhance security and operational efficiency for their clients.

Company Stage

N/A

Total Funding

$66.1M

Headquarters

New York City, New York

Founded

N/A

Simplify Jobs

Simplify's Take

What believers are saying

  • Strategic investments in high-growth areas like AI security and space technology offer employees exposure to innovative and impactful projects.
  • Booz Allen's diversified portfolio across commercial and military sectors provides stability and multiple avenues for career growth.
  • The company's venture capital arm allows for a dynamic work environment where employees can engage with startups and emerging technologies.

What critics are saying

  • The competitive landscape in AI and space technology sectors could pose challenges in maintaining a leading edge.
  • Balancing investments between commercial and military applications may lead to strategic misalignments.

What makes Booz Allen unique

  • Booz Allen's venture capital arm, Booz Allen Ventures, strategically invests in dual-use technologies, setting it apart from traditional consulting firms.
  • Their focus on AI security and space automation through investments in companies like HiddenLayer and Albedo highlights a unique blend of consulting and cutting-edge technology.
  • Booz Allen's involvement in both commercial and military sectors provides a diversified portfolio that leverages dual-use capabilities.

Help us improve and share your feedback! Did you find this helpful?