Booz Allen Hamilton - Washington, DC

posted 4 months ago

Part-time,Full-time - Senior
Washington, DC
Professional, Scientific, and Technical Services

About the position

As a Senior Security Operations Analyst at Booz Allen Hamilton, you will play a critical role in responding to and resolving cyber security incidents while proactively preventing their recurrence. This position requires you to apply leading-edge principles, theories, and concepts to complex problems, providing innovative solutions that enhance the security posture of the organization. You will operate with substantial latitude for unreviewed action or decision-making, which underscores the importance of your expertise in this role. Additionally, you will have the opportunity to mentor or supervise other employees, sharing your knowledge in both firm and technical competencies to foster a culture of continuous improvement and learning within the team. Your responsibilities will include supporting the Computer Incident Response Team (CIRT) or Security Operations Center (SOC) operations for a large and complex enterprise. You will leverage your experience with Intelligence Driven Defense, Cyber Kill Chain methodology, and the MITRE ATT&CK framework to effectively manage incidents. A strong understanding of industry-accepted standards for incident response actions and best practices for SOC operations is essential. You will also need to be familiar with intrusion set tactics, techniques, and procedures (TTPs) and have knowledge of security operation tools, including Security Information and Event Management (SIEM) systems or Data Collection and Analysis Platforms (DCAP). This position requires a Top Secret clearance, and candidates must possess a Bachelor’s degree or have 14+ years of experience in a professional work environment in lieu of a degree. Additional qualifications such as DoD 8570 IAT Level II or III certification are preferred. At Booz Allen, we are committed to your professional growth, offering various development opportunities, including upskilling programs, tuition reimbursement, and mentoring. We believe in creating a diverse and inclusive workplace where you can bring your whole self to work, supported by a comprehensive benefits package that promotes your well-being and work-life balance.

Responsibilities

  • Respond to and resolve cyber security incidents.
  • Proactively prevent recurrence of incidents.
  • Apply leading-edge principles and concepts to complex problems.
  • Provide innovative solutions to enhance security operations.
  • Mentor or supervise employees in firm and technical competencies.
  • Support Computer Incident Response Team (CIRT) or Security Operations Center (SOC) operations.
  • Utilize Intelligence Driven Defense and Cyber Kill Chain methodology.
  • Implement MITRE ATT&CK framework in incident management.
  • Maintain knowledge of industry standards for incident response actions.
  • Understand intrusion set tactics, techniques, and procedures (TTPs).
  • Utilize security operation tools, including SIMs or DCAP analysis.

Requirements

  • 8+ years of experience supporting CIRT or SOC operations for a large enterprise.
  • Experience with Intelligence Driven Defense, Cyber Kill Chain methodology, or MITRE ATT&CK framework.
  • Knowledge of industry accepted standards for incident response actions and SOC operations.
  • Knowledge of intrusion set tactics, techniques, and procedures (TTPs).
  • Knowledge of security operation tools, including SIMs or DCAP analysis.
  • Top Secret clearance required.
  • Bachelor's degree or 14+ years of experience in a professional work environment in lieu of a degree.

Nice-to-haves

  • DoD 8570 IAT Level II or III certification.

Benefits

  • Wellness programs with HSA contributions.
  • Paid holidays.
  • Paid parental leave.
  • Generous 401(k) match.
  • Flexible schedules.
  • Remote and hybrid work options.
  • Tuition reimbursement.
  • Professional development opportunities.
  • Mentoring programs.
  • Firm-sponsored networking events.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service