Easter Seals Jobs

Job Information

Booz Allen Hamilton INC Cybersecurity Test Engineer in Colorado Springs, Colorado

Job Number: R0197397

Cybersecurity Test Engineer The Opportunity: The Systems Engineering, Integration, and Test effort provides leading edge Systems Engineering and Integration (SE&I) for an Air Force System Center client. We support the Air Force's acquisition of state-of-the-art Military Satellite Communications systems, providing global secure, survivable, and protected communications for our nation's warfighters. We seek technical individuals who will thrive in a highly collaborative work environment of small teams, using the most modern tools and methodologies to tackle the challenges of integrating complex space and ground communications systems. You will provide support to the cybersecurity operations staff in resolving cybersecurity issues, as requested, and assist in the identification of non-compliant system settings, exploitable threats, and other

You'll assist in authoring technical documentation including test plans, test procedures, technical whitepapers, and test reports, and use industry accepted and in-house developed tools to collect and aggregate cybersecurity data for use in identifying non-compliant system settings, exploitable threats, and other system vulnerabilities. You'll assist in the communication with system developers to further understanding of cybersecurity concepts and implemented controls. You'll provide the collected data to Information Systems Security Engineers (ISSE) in support of their assessment of system cybersecurity posture, and support the cybersecurity operations staff in resolving complex cybersecurity issues as requested. You'll assist in the authoring and peer-reviews of cybersecurity test plans and detailed test procedures that include step-by-step instructions for using advanced cybersecurity tools, and enhance cybersecurity testing processes and procedures through feedback and implementation. You'll assist in the reporting on cybersecurity program activities to upper management, as re

Join us. The world can't wait.

You Have: 2+ years of experience with Information Assurance Vulnerability Management (IAVM) processes 2+ years of experience in military, aerospace, DoD government, academia, or industry environments 2+ years of experience using Security Technical Implementation Guides (STIGs) and benchmarks Knowledge of the fundamentals of various Operating Systems Ability to troubleshoot problems involving complex systems Ability to be a motivated, self-starter capable of autonomous on-the-job learning or improvement with minimal supervision Ability to travel up to 10% of the time Ability to obtain a security clearance Bachelor's degree in Engineering, Mathematics, Physics, or CS Ability to obtain DoD 8140 and DoD 8570.01-M Information Assurance Certifications within 6 months of hire date

Nice If You Have: Experience with Secure Content Automation Protocol (SCAP) Compliance Checker (SCC) and STIG Viewer Experience with Assured Compliance Assessment Solution (ACAS) Experience with Database Management, including Microsoft SQL Server Experience developing and maintaining scripts, primarily in PowerShell Experience working in a highly competitive multi-contractor environment Experience with the DoD RMF Assessment and Authorization (A&A) process Experience with guiding policy documents such as AF, DoD, CNSSI, or NIST security policy or manuals Possession of excellent verbal and written communication skills Secret clearance International Council on Systems Engineering (INCOSE) Certification such as ASEP, CSEP, or ESEP Certification

Clearance: Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information.

Create Your Career:

Grow With Us Your growth matters to us-that's why we offer a variety of ways for you to develop your career. With professional and leadership development opportunities like , tuition reimbursement, mentoring, and firm-sponsored networking, you can chart a unique and fulfilling career path on your own terms.

A Place Where You Belong Diverse perspectives cultivate collective ingenuity. means that, here, you are free to bring your whole self to work. With an array of business resource groups and other opportunities for connection, you'll build your community in no time.

Support Your Well-Being Our includes wellness programs with HSA contributions, paid holidays, paid parental leave, a generous 401(k) match, and more. With these benefits, plus the option for flexible schedules and remote and hybrid locations, we'll support you as you pursue a balanced, fulfilling life-at work

Your Candidate Journey At Booz Allen, we know our people are what propel us forward, and we value relationships most of all. so you'll know what to expect as we forge a connection with you during your journey as a candidate with us.

Compensation At Booz Allen, we celebrate your contributions, provide you with

DirectEmployers