Cyber Incident Handler - Booz Allen Hamilton (Hawaii)

Cyber Incident Handler - Booz Allen Hamilton (Hawaii)
Apply to jobs now hiring in Hawaii today!

Cyber Incident HandlerinHonolulu, HIatBooz Allen Hamilton Inc.

Date Posted:12/13/2018

ApplyApplyNot ready to Apply?

Join Our Talent Network

Join us. The world can’t wait.

The Booz Allen Talent Network is your opportunity hub—a chance to learn about what we do, how we do it, and how you can help.

Tell us what interests you. We’ll send you:

+ Job alerts that match your passions

+ Details about relevant upcoming events

+ Information about our work in the news

+ And more

Empower change with us. Start by joining the Network.

Privacy Policy

Cookie Policy

Terms and Conditions

+ {{ err }}

Thanks for joining our Talent Network, {{vm.userName}}

This service is currently unavailable. Please try again at a later time.

*Required

By joining our Talent Network you have not officially applied to a position.

By joining our Talent Network you have not officially applied to a position.

Thanks for joining our Talent Network, {{ vm.userName }}

By joining our Talent Network you have not officially applied to a position. To apply for this position, please click the continue button.

Continue

Redirect in {{vm.counter}}

Share With:

Job Snapshot

+ Employee Type:

Full-Time

+ Location:

Honolulu, HI

+ Job Type:

Information Technology

+ Experience:

Not Specified

+ Date Posted:

12/13/2018

About Us

At Booz Allen, we harness our collective ingenuity to solve our clients’ toughest management and technology problems. We work with governments, Fortune 500 corporations, and not-for-profits around the globe, in industries ranging from defense to health, energy to international development. We believe there is no product, code, or strategy that can create progress—only people can. That’s why for more than 100 years we’ve empowered our team: over 24,000 dreamers, drivers, and doers who work together to change the world .

Job DescriptionJob Number: R0043143

Cyber Incident Handler

The Challenge:

Your combination of people skills and technical expertise makes you the team hero, solving one problem after another. What if you could use those skills to improve the technology supporting ARCYBER? We’re looking for an incident handler with a solid background in testing and vulnerability assessments against a broad range of US Army targets to help us uncover potential security holes that could be exploited by adversarial threat actors.

As a incident handler on our project, you’ll use automated and manual testing methods to discover and exploit vulnerabilities, determine the depth and degree of potential compromise in order to provide the appropriate assistance in securing the network and create deliverable reports addressing testing methods, actionable findings, and recommendations for mitigation strategies and comprehensive security program improvements. You’ll learn how to help customers overcome tough challenges through hands on computer network penetration tests and vulnerability assessments. You’ll analyze problem areas and opportunities for improvement in a mission critical network. You’ll be able to combine your technical experience with communication skills as you turn metrics into information and communicate their meaning. This is an opportunity to gain experience in social engineering, system exploitation, Web application, and wireless penetration testing on Windows and UNIX systems. We focus on growing as a team, so we’ll share techniques, work through challenges, and develop new methodologies together. Join our team and solve daily challenges as we improve Army defensive Cyber operations.

Empower change with us.

Build Your Career:

When you join Booz Allen, you’ll have the opportunity to connect with other specialists doing similar work across multiple markets. You’ll share successful methodologies and work through challenges as you gain experience and mentoring to develop your career. In addition, you will have access to a wealth of training resources through our Engineering & Science University, an online learning portal where you can access more than 5000 tech courses, certifications and books. Build your technical skills through hands-on training on the latest tools and tech from our in-house experts. Pursuing certifications? Take advantage of our tuition assistance, on-site courses, vendor relationships, and a network of experts who can give you helpful tips. We’ll help you develop the career you want as you chart your own course for success.

You Have:

-2+ years of experience with performing incident handling procedures

-Knowledge of penetration testing tools, including Kali Linux, Burp, Nmap, Wireshark, Nessus, Metasploit, Core Impact, and Cobalt Strike

-Knowledge of Perl, Ruby, Python, or equivalent scripting languages

-Knowledge of network protocols and common vulnerabilities and attack vectors, including OWASP Top 10

-Ability to brief technical and non-technical audiences on vulnerabilities and risks

-TS/SCI clearance

-HS diploma or GED

-DoD 8570 IAT Level II and CSSP Auditor Certifications, including Cybersecurity Analyst (CSA+) or Security+ and Certified Ethical Hacker (CEH) Certifications

Nice If You Have:

-Experience as a systems administrator, network engineer, developer, or Cyber intelligence analyst

-Possession of excellent technical writing skills, including producing client-ready deliverables

-Possession of excellent critical thinking and problem-solving skills

-BA or BS degree in a technical field

-Offensive Security or SANS Certifications

Clearance:

Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; TS/SCI clearance is required.

We’re an EOE that empowers our people—no matter their race, color, religion, sex, gender identity, sexual orientation, national origin, disability, or veteran status—to fearlessly drive change.

ESG1, PACRIM

Jobs In Hawaii


Job Listing

Show more