Booz Allen Hamilton-posted 3 months ago
$55,200 - $126,000/Yr
Full-time • Entry Level
Rome, NY

Cybersecurity Test Engineer, Junior Key Role: Collaborate with a team of creative problem solvers to test and evaluate systems through a Whitebox adversarial approach for the DoD in support of our Air Force clients. Work with systems that are assessed based on the NIST 800-53 Risk Management Framework security controls. Focus on the filtering capabilities and data flows, including low levels, within the architecture of the system, including Mandatory Access Controls and Discretionary Access Controls. Build capabilities by learning from others' expertise within our skilled team.

  • Collaborate with a team to test and evaluate systems through a Whitebox adversarial approach.
  • Work with systems assessed based on the NIST 800-53 Risk Management Framework security controls.
  • Focus on filtering capabilities and data flows within the system architecture.
  • Learn from team members to build capabilities.
  • Experience with Linux command line, including scripting in Ruby, Python, or Bash.
  • Experience with networking concepts.
  • Experience with virtualization.
  • Ability to obtain a Secret clearance.
  • HS diploma or GED.
  • Ability to obtain a DoD IAT Level II Security+ CE Certification within 120 days of start date.
  • Experience analyzing and executing test plans and procedures.
  • Experience developing or analyzing technical documentation.
  • Experience with penetration testing or adversarial emulation.
  • Experience with NIST 800-53 security controls.
  • Knowledge of cyber threats and system hardening.
  • Knowledge of vulnerability assessment tools, including Kali Linux, Wireshark, Tripwire, Burp Suite, and Metasploit.
  • OSCP, CISSP, CASP, Red Hat CSA, or GPEN Certification.
  • Health, life, and disability insurance.
  • Financial and retirement benefits.
  • Paid leave.
  • Professional development.
  • Tuition assistance.
  • Work-life programs.
  • Dependent care.
  • Recognition awards program.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service