Vulnerability Analyst, Senior

USA, VA, McLean (8283 Greensboro Dr, Hamilton)

Booz Allen Hamilton

Using tomorrow’s technologies, Booz Allen advances the nation’s most critical civil, defense, and national security missions.

View company page

Vulnerability Analyst, Senior

Key Role:

Support Booz Allen Hamilton's internal Enterprise Cybersecurity team through utilizing enterprise-level vulnerability scanning and assessment tools to identify all internally and externally facing vulnerabilities and security misconfigurations present across the Booz Allen network. Validate that appropriate patch or mitigations are in place within defined SLA levels. Conduct analysis and serve as a vulnerability management resource in supporting the firm’s client facing and internal support teams. Keep up-to-date with emerging threats within the industry and collaborate with other Cybersecurity teams in a Cyber Fusion Center (CFC) environment to understand the impact of security threats and possible impacts to the global enterprise, and conduct direct outreach to affected environments to ensure rapid remediation occurs. Assist the Vulnerability Management Team lead with providing metrics and KPIs to other operational teams and senior leadership.

Basic Qualifications: 

  • 2 years of experience in a vulnerability analyst role, with specific experience in identifying and remediating cloud vulnerabilities and misconfigurations
  • 2+ years of experience in Windows and UNIX system administration
  • Experience with managing, deploying, and securing resources within AWS, Azure or Google Cloud
  • Experience with Tenable’s cloud software suite
  • Knowledge of networking protocols including TCP/IP, UDP, HTTP/HTTPS, SSH, or DNS
  • Ability to communicate effectively with clients, supporting teams, and management
  • Ability to work remotely, as required, and manage responsibilities with minimal supervision
  • Ability to obtain a security clearance
  • Bachelor’s degree

Additional Qualifications:  

  • Experience deploying, managing, and administering Tenable Security Center or multiple Nessus scanners in a medium or large-scale enterprise, or similar vulnerability scanning software
  • Experience with Splunk, including building search queries
  • Knowledge of vulnerabilities, cyber threats, and information security tools
  • Knowledge of open security standards and projects, including OWASP
  • Possession of excellent verbal and writing communication skills
  • Bachelor’s degree in CS
  • GSEC, GMON, GCIA, Security+, or similar certification

Clearance 
Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information.

Create Your Career:


Grow With Us
Your growth matters to us—that’s why we offer a variety of ways for you to develop your career. With professional and leadership development opportunities like upskilling programs, tuition reimbursement, mentoring, and firm-sponsored networking, you can chart a unique and fulfilling career path on your own terms. 

A Place Where You Belong
Diverse perspectives cultivate collective ingenuity. Booz Allen’s culture of respect, equity, and opportunity means that, here, you are free to bring your whole self to work. With an array of business resource groups and other opportunities for connection, you’ll build your community in no time.

Support Your Well-Being
Our comprehensive benefits package includes wellness programs with HSA contributions, paid holidays, paid parental leave, a generous 401(k) match, and more. With these benefits, plus the option for flexible schedules and remote and hybrid locations, we’ll support you as you pursue a balanced, fulfilling life—at work and at home. 

Your Candidate Journey
At Booz Allen, we know our people are what propel us forward, and we value relationships most of all. Here, we’ve compiled a list of resources so you’ll know what to expect as we forge a connection with you during your journey as a candidate with us.

Compensation

At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen’s benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page.

Salary at Booz Allen is determined by various factors, including but not limited to location, the individual’s particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $84,600.00 to $193,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen’s total compensation package for employees. This posting will close within 90 days from the Posting Date.

Work Model
Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely.

  • If this position is listed as remote or hybrid, you’ll periodically work from a Booz Allen or client site facility.
  • If this position is listed as onsite, you’ll work with colleagues and clients in person, as needed for the specific role.

EEO Commitment

We’re an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.

Apply now Apply later
  • Share this job via
  • or

Tags: AWS Azure Clearance Cloud DNS GCIA GCP GSEC KPIs Nessus OWASP Security Clearance Splunk SSH TCP/IP UNIX Vulnerabilities Vulnerability management Windows

Perks/benefits: 401(k) matching Career development Equity / stock options Flex hours Health care Medical leave Parental leave Wellness

Region: North America
Country: United States
Job stats:  7  0  0
Category: Analyst Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.