Job Description

Remote Work:
Hybrid
Job Number:
R0186456
Location:
Laurel,MD,US
Common Criteria Testing Task Lead

The Opportunity:

Cyber threats are everywhere, and the constantly evolving nature of these threats can make understanding them seem overwhelming to commercial organizations. In all of this “cyber noise,” how can these organizations understand their risks and how to mitigate them? The answer is an information security risk specialist like you who will break down complex threats into manageable plans of action.

As an information security risk specialist on our team, you’ll use your experience to work with multiple commercial organizations to analyze their products' cyber risks, understand their compliance to standards, and develop a mitigation plan.

You’ll lead and perform documentation, evaluation, assessment, and accreditation processes necessary to ensure that information technology (IT) systems meet the information assurance (IA) and security requirements of the Common Criteria standard. This is your opportunity to work with commercial organizations to lead Common Criteria tasks and projects from a technical and schedule perspective. You will evaluate computer applications, hardware, or specialized IT products to determine if software assurance best practices are followed by applying the Common Criteria evaluation methodology. Additionally, you may provide work leadership for junior employees, including training, assigning tasks, and reviewing work performed.

Tasking will include performing product and network testing, using a variety of tools. This will require the assessment of security requirements, running various testing tools, interpreting results, minimizing false positives, documenting results in formal reports, and representing our evaluation team in front of clients and government oversight bodies. You should be comfortable leading Common Criteria tasks or full evaluations, and performing as the direct point of contact with our commercial clients to ensure we are delivering our IT certification services to client expectations.

Join us. The world can’t wait. 

You Have:

  • 3+ years of experience with Common Criteria evaluations assessed under the National Information Assurance Partnership (NIAP) and Common Criteria Evaluation and Validation Scheme (CCEVS)
  • Experience in the completion of multiple Common Criteria evaluations and performing all evaluation and assurance activities multiple times
  • Experience running test tools, including Network sniffers and monitoring tools such as Wireshark, Network utility tools such as Nmap, Netcat, or SolarWinds, Vulnerability scanners such as Nessus or Burp Suite, and Pen Testing Suites such as Metasploit, Kali, or Canvas
  • Experience in a consulting environment
  • Experience with multiple NIAP approved Protection Profiles, Modules, or Extended Packages
  • Knowledge of operating systems such as Windows, Linux or Unix, Android, or iOS, and computer architecture and networking fundamentals
  • Ability to clearly communicate technical subjects with clients
  • Ability to solve problems by conducting independent research
  • Ability to obtain a security clearance
  • HS diploma or GED

Nice If You Have: 

  • Experience applying abstract security requirements to information systems, including NIST 800-53 controls
  • Experience with Linux or Windows system administration, VMware ESXi management, and scripting languages such as Python or Perl
  • Experience training and leading junior staff
  • Experience with pen testing, developing or assessing entropy reports, and performing unit-based or product-based testing
  • Experience with certification programs such as FIPS 140, FedRAMP, or DoDIN APL
  • Possession of excellent verbal and written communication skills
  • Possession of excellent writing skills, including writing justification prose and the five-paragraph essay format
  • Secret clearance
  • Bachelor’s degree in Computer Engineering, CS, Information Security, Information Sciences and Technology, or related field
  • Pen Testing Certification, including SANS GPEN, Offensive Security Certified Professional (OSCP), or Certified Ethical Hacker (CEH) Certifications

Clearance:

Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information.

Create Your Career: 

Grow With Us 

Your growth matters to us—that’s why we offer a variety of ways for you to develop your career. With professional and leadership development opportunities like upskilling programs, tuition reimbursement, mentoring, and firm-sponsored networking, you can chart a unique and fulfilling career path on your own terms.  

A Place Where You Belong 

Diverse perspectives cultivate collective ingenuity. Booz Allen’s culture of respect, equity, and opportunity means that, here, you are free to bring your whole self to work. With an array of business resource groups and other opportunities for connection, you’ll build your community in no time. 

Support Your Well-Being 

Our comprehensive benefits package includes wellness programs with HSA contributions, paid holidays, paid parental leave, a generous 401(k) match, and more. With these benefits, plus the option for flexible schedules and remote and hybrid locations, we’ll support you as you pursue a balanced, fulfilling life—at work and at home.  

Your Candidate Journey 

At Booz Allen, we know our people are what propel us forward, and we value relationships most of all. Here, we’ve compiled a list of resources so you’ll know what to expect as we forge a connection with you during your journey as a candidate with us.   

Compensation

At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen’s benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page.

Salary at Booz Allen is determined by various factors, including but not limited to location, the individual’s particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $75,600.00 to $172,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen’s total compensation package for employees. This posting will close within 90 days from the Posting Date.

Work Model
Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely.

  • If this position is listed as remote or hybrid, you’ll periodically work from a Booz Allen or client site facility.
  • If this position is listed as onsite, you’ll work with colleagues and clients in person, as needed for the specific role.

EEO Commitment

We’re an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.

Not ready to apply? Join our talent community and sign up for job alerts.