We use cookies. Find out more about it here. By continuing to browse this site you are agreeing to our use of cookies.

Job posting has expired

#alert
Back to search results

RMF Support Analyst

Booz Allen Hamilton
United States, Florida, Orlando
13501 Ingenuity Dr (Show on map)
October 29, 2022
Job Number: R0147490

RMF Support Analyst

The Challenge:

Warnings about cyber threats are everywhere and the constantly evolving nature of these threats can make understanding them seem overwhelming to many government agencies. In all of this "cyber noise", how can these organizations understand their risks and how to mitigate them? The answer is you - an information security risk specialist who will break down complex threats into manageable plans of action.

As an information security risk specialist on our team, you'll use your experience to work with Information System Owners (ISO), developers and system integrators to discover their cyber risks, understand applicable policies, and develop a mitigation plan. You'll review technical, environmental, and personnel details from developers and system maintainers to assess the entire threat landscape. Then, you'll guide your client through a plan of action with presentations, whitepapers, and milestones. You'll work with your client to translate security concepts, so they can make the best decisions to secure their system. This is your opportunity to act as an information security subject matter expert while broadening your skills in cloud and on premises environments and assisting our customer in transitioning to a Zero Trust Model. Join us as we protect our veterans personal and health information! This position is open to remote delivery anywhere within the U.S., to include the District of Columbia.

Empower change with us.

You Have:

  • 1+ years of experience with guiding an Information System through the Federal government seven-step RMF process
  • Experience with using eMASS, Xacta, or CMAS RMF management tools
  • Experience with using MS Office applications, including Word and Excel
  • Knowledge of NIST SP 800-53, Rev 4/5 security and privacy controls
  • Ability to translate technical system configurations into non-technical documentation
  • Ability to work in an integrated team with diverse backgrounds is critical
  • Ability to prioritize workload and multi-task multiple projects
  • Ability to obtain and maintain a Public Trust or Suitability/Fitness determination based on client requirements
  • Associate's degree

Nice If You Have:

  • Experience with working in an ISO, CMMI, or DevSecOps environment
  • Experience with security tools Nessus/Security Center, Nagios, Splunk, or Fortify
  • Knowledge of Software Development Life Cycle Process, and Agile Development, including SCRUM and Kanban
  • Security +CE Certification

Vetting:

Applicants selectedwillbe subject to a government investigation and may need to meet eligibility requirements of the U.S. government client.

Compensation:

The proposed salary range for this position in Colorado is $80,000 to $120,000. Final salary will be determined based on various factors.

At Booz Allen, we celebrate your contributions, provide you with opportunities and choice, and support your total well-being. Our comprehensive benefit offerings include healthcare, retirement plan, insurance programs, commuter program, employee assistance program, paid and unpaid leave programs, education assistance, and childcare benefits.

Build Your Career:

Rewarding work, fun challenges, and a ton of investment in our people-that's Booz Allen cyber. When you join Booz Allen, we'll help you develop the career you want.

  • Competitions - From programming competitions at our PyNights (Python competition and learning events) to competing in CTFs, we've got plenty of chances for you to show off your skills.
  • Paid Research - Have an innovative idea to explore or hypothesis to test? You can participate in challenges via our crowdsourcing platform, the Garage, and other programs to be awarded dedicated time and/or funding to advance your skills.
  • Cyber University - CyberU has more than 5000 instructor-led and self-paced cyber courses, a free online library that you can access from just about anywhere-including your phone-and certification exam prep guides that include practical assessments to prepare you for your exam.
  • Academic Partnerships - In addition to our tuition reimbursement benefit, we've partnered with University of Maryland University College to offer two graduate certificate programs in cybersecurity-fully funded without a tuition cap.
  • Maker/Hackerspaces - Race drones, print 3D gadgets, drink coffee from our Wi-Fi coffee maker, and get hands-on training on tools and tech from in-house experts in our dedicated maker and hackerspaces.

We're an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change - no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.

ID15-C

(web-54f47976f8-vn8xb)