Booz Allen is looking to solve cybersecurity problems for the DoD in support of Air Force clients by testing and evaluating systems through a Whitebox adversarial approach
Requirements
- Experience in cybersecurity, including in an academic environment
- Knowledge of networking concepts, including the OSI model
- Knowledge of virtualization
- Knowledge of Linux distributions, including basic administration and configuration
- Experience with programming in C, C++, Bash, Python, or Java
- Experience with penetration testing or adversarial emulation
- Knowledge of vulnerability assessment tools, including Kali Linux, Wireshark, Tripwire, Burp Suite, and Metasploit
Responsibilities
- Collaborate with a team of creative problem-solvers to test and evaluate systems through a Whitebox adversarial approach
- Work with systems that are assessed based on the NIST 800-53 Risk Management Framework (RMF) and Raise the Bar (RTB) security control requirements
- Focus on the filtering capabilities and low-level data flows within the architecture of the system, including Mandatory Access Controls (MAC) and Discretionary Access Controls (DAC)
- Build capabilities by learning from the expertise of others within a skilled team
- Test and evaluate systems to identify vulnerabilities and weaknesses
- Collaborate with the team to develop and implement solutions to address identified vulnerabilities
- Participate in the development of test plans and procedures to ensure the security of systems
Other
- Ability to obtain a Secret clearance
- Scheduled to obtain a Bachelor's degree by Summer 2028
- Must be eligible to participate in Booz Allen’s benefit programs
- Must be willing to work in a hybrid or remote environment
- Must be willing to be on camera during interviews and assessments