Recent Searches

You haven't searched anything yet.

3 Wireless Communications Security Engineer Jobs in Alexandria, VA

SET JOB ALERT
Details...
Booz Allen
Alexandria, VA | Full Time
$112k-143k (estimate)
1 Month Ago
Booz Allen Hamilton
Alexandria, VA | Other
$90k-109k (estimate)
6 Days Ago
Booz Allen Hamilton
Alexandria, VA | Other
$99k-127k (estimate)
3 Days Ago
Wireless Communications Security Engineer
Booz Allen Alexandria, VA
$112k-143k (estimate)
Full Time 1 Month Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

Booz Allen is Hiring a Wireless Communications Security Engineer Near Alexandria, VA

Wireless Communications Security Engineer

Key Role:

Leverage engineering expertise to collaborate with a team of creative problem solvers to test and evaluate systems and devices, including internet-of-things and wearables for Department of Defense clients. Assess systems based on the NIST 800-53 Risk Management Framework (RMF) security controls. Conduct testing and analysis to identify vulnerabilities and potential threat vectors into systems and networks, analyze exploits, and engineer attack methodologies. Apply specific functional and working industry knowledge. Develop or contribute to solutions for a variety of problems of moderate scope and complexity.

Basic Qualifications:

  • 8 years of experience with complex cybersecurity projects or programs

  • Experience conducting cyber penetration testing and analysis to assess vulnerabilities of wireless communication networks, including Bluetooth, Wi-Fi, or GPS

  • Experience identifying recommendations to mitigate security vulnerabilities

  • Experience working with mobile embedded systems, industrial control systems (ICS), or IoT devices

  • Experience with software development for network embedded systems

  • Knowledge of industry and government cybersecurity standards, tools, and processes

  • Ability to perform technical assessments and communicate verbal and written results to a broad audience

  • Secret clearance

  • Bachelor’s degree

  • IAT Level II Certification

Additional Qualifications:

  • Experience with NIST, RMF, and Assessment and Authorization (A&A) activities to obtain and maintain an Authority to Operate or hardware accreditation

  • TS/SCI clearance

  • Master's degree

  • CISSP Certification

Clearance:

Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; Secret clearance is required.


Create Your Career:

Grow With Us

Your growth matters to us—that’s why we offer a variety of ways for you to develop your career. With professional and leadership development opportunities like upskilling programs, tuition reimbursement, mentoring, and firm-sponsored networking, you can chart a unique and fulfilling career path on your own terms.

A Place Where You Belong

Diverse perspectives cultivate collective ingenuity. Booz Allen’s culture of respect, equity, and opportunity means that, here, you are free to bring your whole self to work. With an array of business resource groups and other opportunities for connection, you’ll build your community in no time.

Support Your Well-Being

Our comprehensive benefits package includes wellness programs with HSA contributions, paid holidays, paid parental leave, a generous 401(k) match, and more. With these benefits, plus the option for flexible schedules and remote and hybrid locations, we’ll support you as you pursue a balanced, fulfilling life—at work and at home.

Your Candidate Journey

At Booz Allen, we know our people are what propel us forward, and we value relationships most of all. Here, we’ve compiled a list of resources so you’ll know what to expect as we forge a connection with you during your journey as a candidate with us.

Compensation

At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen’s benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page.

Salary at Booz Allen is determined by various factors, including but not limited to location, the individual’s particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $81,800.00 to $186,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen’s total compensation package for employees. This posting will close within 90 days from the Posting Date.

Work Model
Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely.

  • If this position is listed as remote or hybrid, you’ll periodically work from a Booz Allen or client site facility.
  • If this position is listed as onsite, you’ll work with colleagues and clients in person, as needed for the specific role.

EEO Commitment

We’re an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.

ID15-G

Job Summary

JOB TYPE

Full Time

SALARY

$112k-143k (estimate)

POST DATE

03/20/2024

EXPIRATION DATE

04/23/2024

Booz Allen
Full Time
$90k-115k (estimate)
Just Posted
Booz Allen
Full Time
$111k-137k (estimate)
Just Posted
Booz Allen
Full Time
$97k-122k (estimate)
Just Posted