We use cookies. Find out more about it here. By continuing to browse this site you are agreeing to our use of cookies.

Job posting has expired

#alert
Back to search results

Lead Identity and Access Management Analyst, Senior

Booz Allen Hamilton
United States, Virginia, McLean
September 28, 2022
Job Number: R0153874

Lead Identity and Access Management Analyst, Senior

The Challenge:

Do you want to play an important role in the world of identity and access management and zero trust? You know that the user is the last frontier for cybersecurity. It's where the perimeter is drawn, and securing identities is pivotal in the fight against cybercriminals. As an Identity and Access Management (IAM) Analyst you'll use your skills and experience to keep hackers from taking data and breaking processes. We're looking for someone like you to help our clients meet their missions without disruption.

In this role, you'll support large-scale IAM projects for our government clients. You'll directly interface with stakeholders and engineering teams to delve into the details and dependencies of critical processes and users' roles within them. You'll analyze the identity lifecycle, articulating access requirements and defining enterprise identity records. You'll use your experience in IAM to design, deploy, and support systems that verify appropriate user privileges and manage credentials for accessing our clients' most valuable assets. From single sign-on to privileged access systems, you'll have the chance to implement enterprise class solutions and stop adversaries in their tracks. This position is open to remote delivery anywhere within the U.S., including the District of Columbia.

Join us. The world can't wait.

You Have:

  • 3+ years of experience with program or project management work in an IT environment, including schedule management and scope management
  • Ability to lead discussions with various stakeholders to conduct strategic planning, define business objectives, prioritize goals, and mitigate risks
  • Ability to manage the team and monitor work performance
  • Ability to work in a fast-paced, collaborative environment
  • Ability to obtain a security clearance
  • HS diploma or GED

Nice If You Have:

  • Experience with cyber technologies and capabilities, including continuous monitoring, incident response, cloud and mobile capabilities, on-going assessment, network access control, and threat hunting
  • Experience with cyber policies, including FEDRAMP, ISCM strategy, and FISMA compliance
  • Experience with Forescout, IBM BigFix, Splunk, RSA Archer, Carbon Black Protection, Tenable Nessus, and Elasticearch
  • Ability to prioritize and manage multiple tasks, concurrently
  • Possession of excellent written and verbal communication skills
  • Bachelor's degree
  • PMP, Security+, CISSP, or CISM Certifications

Clearance:

Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information

Compensation:

At Booz Allen, we celebrate your contributions, provide you with opportunities and choice, and support your total well-being. Our comprehensive benefit offerings include healthcare, retirement plan, insurance programs, commuter program, employee assistance program, paid and unpaid leave programs, education assistance, and childcare benefits.

The salary for this position will be determined based on various factors. The proposed salary range for this position in Colorado is 100,000 to 160,000.

Build Your Career:

Rewarding work, fun challenges, and a ton of investment in our people-that's Booz Allen cyber. When you join Booz Allen, we'll help you develop the career you want.

  • Competitions - From programming competitions at our PyNights (Python competition and learning events) to competing in CTFs, we've got plenty of chances for you to show off your skills.
  • Paid Research - Have an innovative idea to explore or hypothesis to test? You can participate in challenges via our crowdsourcing platform, the Garage, and other programs to be awarded dedicated time and/or funding to advance your skills.
  • Cyber University - CyberU has more than 5000 instructor-led and self-paced cyber courses, a free online library that you can access from just about anywhere-including your phone-and certification exam prep guides that include practical assessments to prepare you for your exam.
  • Academic Partnerships - In addition to our tuition reimbursement benefit, we've partnered with University of Maryland University College to offer two graduate certificate programs in cybersecurity-fully funded without a tuition cap.
  • Maker/Hackerspaces - Race drones, print 3D gadgets, drink coffee from our Wi-Fi coffee maker, and get hands-on training on tools and tech from in-house experts in our dedicated maker and hackerspaces.

We're an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change - no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.

(web-5bb4b78774-b5k4g)