Booz Allen's Commitment to Enhancing Cyber Professional Development and Client Delivery Through Knowledge Sharing

Mar 3, 2021 8:00 AM ET
This year’s annual internal BoozCon cybersecurity conference brought together cyber leaders to discuss today’s most pressing issues.

The past year has disrupted our way of life and redefined how we work. However, the pandemic that swept the nation and the world didn’t halt cyber threats—if anything, it heightened them. This year we saw an increase in cyber adversaries attacking vulnerabilities spurred by the increased connection between our physical and digital worlds—hospital ransomware attacks, attempted cyber theft of vaccine formulas, large-scale 3rd party software-based malware, threats to critical infrastructure, and more.

A key component of Booz Allen’s ability to help clients stay ahead of cyber threats is its people—harnessing their collective knowledge of our people and enabling them to collaborate across the business to ensure the firm delivers the best cyber solutions for commercial, federal, civil, defense, and intelligence clients.

“Cyber adversaries are smart, innovative, and increasingly sophisticated,” said Booz Allen Executive Vice President and cyber executive leader Brad Medairy. “The way to effectively combat and stay ahead of cyber threats is to be better at the same game. That’s why we actively encourage ongoing cyber education and provide our employees with a large variety of resources to deepen their expertise around the latest, technical cyber trends, from events like BoozCon to covering the cost of certifications and firm-sponsored capture the flag programs. We actively defend against cyber threats each day, and we win because we can think like the adversary and stay a step ahead.”

Continuous cyber education and engagement in a virtual environment

Essential to Booz Allen’s knowledge-sharing program is the annual internal BoozCon cybersecurity conference. Typically held as a one-day live conference, this year the event went all-virtual across two full-day sessions. The conference drew over 1,500 attendees—up 60% from 2020’s attendance—from 27 states, Washington, D.C., the United Kingdom, and the Netherlands.

Featuring 61 cyber employees delivering 28 unclassified cyber presentations on topics from cyber defense operations to cyber engineering and architecture and cyber risk, this year’s BoozCon also featured a keynote by Cyberspace Solarium Commissioner and Paladin Capital Group Managing Director Chris Inglis.

Over the two days, presentations covered the recent SolarWinds supply chain attack, cyber AI, vulnerability management and attack surface reduction, 5G security, Zero Trust and Identity and Access Management (IdAM), securing critical infrastructure, and more. The event also provided employees with 11 hours of content eligible for continuing education credit (CPEs/CEUs) toward maintaining cyber certifications.

"As a new Booz Allen Hamilton employee, BoozCon provided me with a birds-eye view of all the exciting projects that we are working on as a firm,” said Booz Allen Senior Lead Technologist and red team operations lead Peter McKernan. “Being able to have that level of awareness from the outset of my experience here has allowed me to engage with other leaders in a way that I have never been able to do before. I wasn't even here two weeks, and now I feel like I have a pulse on our cyber operations. Just amazing!"

In addition to its annual BoozCon event, the firm has hosted more than 30 cyber-focused virtual events since March 2020, reaching over 10,200 attendees and supporting employees’ continuous learning. These virtual events include in-house Capture the Flag (CTF) competitions, coffee chats with cyber leaders, and webinars on new cyber products or solutions developed by the firm. Booz Allen also continues to offer year-round cyber educational opportunities for employees through virtual instructor-led and self-paced learning, including the Cyber Tech Excellence program, and hands-on learning through virtual labs and cyber ranges.

Staying vigilant and innovative

Today’s expanding threat landscape requires cybersecurity experts to stay vigilant and on the leading edge of technology advancements to defend against what’s next. Booz Allen’s more than 5,000 cyber professionals support agencies across nearly every U.S. Federal agency, the Department of Defense, the Intelligence Community, and Fortune 500 and Global 2000 companies, continuously innovating and collaborating to more effectively secure their clients’ missions and businesses.

Learn more about cybersecurity at Booz Allen.