Job Description

Remote Work:
Hybrid
Job Number:
R0193700
Location:
Laurel,MD,US
Common Criteria Tester

The Opportunity:  

Cyber threats are everywhere, and the constantly evolving nature of these threats can make understanding them seem overwhelming to Commercial organizations. In all of this “cyber noise,” how can these organizations understand their risks and how to mitigate them? The answer is you—an information security risk specialist who will break down complex threats into manageable plans of action.  

As an information security risk specialist on our team, you’ll use your experience to work with multiple Commercial organizations to analyze their products' cyber risks, understand their compliance to standards, and develop a mitigation plan.  

You’ll perform documentation, evaluation, assessment, and accreditation processes necessary to ensure that information technology (IT) systems meet the information assurance (IA) and security requirements of the Common Criteria standard. This is your opportunity to work with Commercial organizations to perform Common Criteria tasks and/or projects from a technical perspective. You will evaluate computer applications, hardware, or specialized IT products to determine if software assurance best practices are followed by applying the Common Criteria evaluation methodology. Additionally, you may provide work leadership for junior employees.  

Tasking will include performing product and network testing, using a variety of tools. This will require the assessment of security requirements, running various testing tools, interpreting results, minimizing false positives, documenting results in formal reports and representing our evaluation team in front of clients and government oversight bodies. You should be comfortable performing Common Criteria tasks, and being a direct technical point of contact with our Commercial clients to ensure we are delivering our IT certification services to client expectations. This position may also include training and reviewing work performed by junior staff. This position is location in Laurel, MD. This position requires the ability to travel up to 10% of the time.  

Join us. The world can’t wait. 

You Have: 

  • 1+ years of experience with Common Criteria evaluations assessed under the National Information Assurance Partnership (NIAP) and Common Criteria Evaluation and Validation Scheme (CCEVS)
  • Experience running test tools, including Network sniffers and monitoring tools, such as Wireshark, Network utility tools, such as nmap, netcat, or solarwinds, Vulnerability scanners, such as Nessus, Burp or Suite, and Pen Testing Suites, including Metasploit, Kali, or Canvas
  • Experience in a consulting environment
  • Experience with NIAP approved Protection Profiles, Modules, or Extended Packages
  • Knowledge of operating systems, including Windows, Linux/Unix, Android, or iOS, computer architecture and networking fundamentals
  • Knowledge of writing justification prose and the five-paragraph essay format
  • Ability to be involved in the completion of multiple Common Criteria evaluations and performed all evaluation and assurance activities at least once
  • Ability to clearly communicate technical subjects with clients and solve problems by conducting independent research
  • Ability to obtain a security clearance
  • Bachelor’s degree in Computer Engineering, Computer Science, Information Security, Information Sciences, or Technology

Nice If You Have: 

  • Experience with applying abstract security requirements, including NIST 800-53 controls to information systems
  • Experience with Linux/Windows system administration and VMware ESXi management
  • Experience with scripting languages, including Python or Perl
  • Experience with training and leading junior staff
  • Experience with developing or assessing entropy reports
  • Experience in performing unit-based or product-based testing
  • Possession of excellent oral and written communication skills
  • Secret clearance
  • SANS GPEN, Offensive Security Certified Professional (OSCP) or Certified Ethical Hacker (CEH) Certifications
  • FIPS 140, FedRAMP, or DoDIN APL Certification

Clearance:

Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information.

  

Create Your Career: 

Grow With Us 

Your growth matters to us—that’s why we offer a variety of ways for you to develop your career. With professional and leadership development opportunities like upskilling programs, tuition reimbursement, mentoring, and firm-sponsored networking, you can chart a unique and fulfilling career path on your own terms.  

A Place Where You Belong 

Diverse perspectives cultivate collective ingenuity. Booz Allen’s culture of respect, equity, and opportunity means that, here, you are free to bring your whole self to work. With an array of business resource groups and other opportunities for connection, you’ll build your community in no time. 

Support Your Well-Being 

Our comprehensive benefits package includes wellness programs with HSA contributions, paid holidays, paid parental leave, a generous 401(k) match, and more. With these benefits, plus the option for flexible schedules and remote and hybrid locations, we’ll support you as you pursue a balanced, fulfilling life—at work and at home.  

Your Candidate Journey 

At Booz Allen, we know our people are what propel us forward, and we value relationships most of all. Here, we’ve compiled a list of resources so you’ll know what to expect as we forge a connection with you during your journey as a candidate with us.  

Compensation

At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen’s benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page.

Salary at Booz Allen is determined by various factors, including but not limited to location, the individual’s particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $60,400.00 to $137,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen’s total compensation package for employees. This posting will close within 90 days from the Posting Date.

Work Model
Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely.

  • If this position is listed as remote or hybrid, you’ll periodically work from a Booz Allen or client site facility.
  • If this position is listed as onsite, you’ll work with colleagues and clients in person, as needed for the specific role.

EEO Commitment

We’re an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.

Not ready to apply? Join our talent community and sign up for job alerts.