[Federal] Cloud Security Engineer

Horizon3.ai

Horizon3.ai

United States
Posted on Saturday, December 2, 2023

Summary/Overview

We are seeking a highly motivated and experienced Senior Cloud Security Engineer with a strong focus on AWS to join our growing team. The ideal candidate will be a self-starter with a "learn it all" attitude and a strong desire to stay current with the latest trends and technologies in the field. In this role, you will be responsible for designing, implementing, maintaining, and validating security solutions for our AWS cloud infrastructure. Your role will involve working closely with development and engineering teams to ensure secure cloud architecture and implementation.

Essential Functions

  • Strong experience with modern SDLC tools and branching strategies
  • Develop and maintain security policies, standards, and procedures to ensure compliance with industry standards such as SOC2, GDPR, ISO27001, FedRAMP, etc.
  • Evaluate and recommend new security technologies, tools, and techniques to improve the security posture of our AWS cloud infrastructure.
  • Implement and maintain Gitlab CI/CD pipelines and tools for automated security testing and scanning of AWS resources.
  • Implementing security features and monitoring tools, performing periodic security assessments to verify best practice configuration and secure systems hardening in the cloud
  • Responding swiftly to new and emerging security threats and vulnerabilities with the cloud
  • Where required, investigate suspected attacks and help manage security incidents including providing post-mortem analysis, identify causes, develop solutions and preventive measures
  • Implement process and technologies that reduce cloud security deficiencies and help develop creative reporting mechanisms including metrics/key themes that communicate risk to business owners and leadership
  • Participate in development and implementation of cloud security standards and cloud service certification
  • Provide subject matter expertise to assist with building detective controls for malicious activity within the AWS environment.
  • Develop and maintain AWS Identity and Access Management (IAM) policies, roles, and permissions to ensure proper access control and authorization.
  • Demonstrate a commitment to integrity, process improvement, and customer satisfaction

Competencies

  • In-depth knowledge of Terraform and Gitlab
  • Strong understanding of AWS security and data security principles
  • Experience with threat modeling and risk assessments
  • Excellent communication skills and ability to explain technical concepts to non-technical stakeholders
  • Ability to work independently and as part of a team, and a strong sense of ownership and accountability
  • Knowledge of compliance standards such as SOC2, GDPR, ISO27001, FedRAMP, etc.
  • Familiarity with cybersecurity frameworks such as NIST, CIS, and MITRE ATT&CK
  • Knowledge of Data Loss Prevention (DLP) including data classification, identification, and protection
  • Broad knowledge across the Security domain, as well as deep focus in one (or more) areas such as: (Logs and events processing, Incident Management, detection, response tool development, etc.)

Required Education/Experience

  • 5+ years of general cybersecurity field experience
  • 5+ years of experience in securing cloud environments
  • AWS Certified Security - Specialty
  • CISSP or relevant security certifications preferred
  • 5+ Experience securing an Amazon Web Services (AWS) environment.

Why H3

  • Competitive Compensation: We offer a highly competitive salary and benefits package.
  • Growth Opportunities: Be part of a dynamic and growing team with numerous career advancement opportunities.
  • Innovation-Driven Culture: Work in a collaborative environment that encourages creativity and out-of-the-box thinking.
  • Flexible Work Environment: Enjoy the convenience and work-life balance that comes with remote work.
  • Inclusive and Diverse Team: We value diversity and promote an inclusive culture where everyone can thrive.

We are committed to pay equity, fairness, and transparency. All candidates will be evaluated based on their skills, experiences, and potential contributions without regard to race, gender, age, or any other protected status.

Horizon3.ai is an equal opportunity employer and is committed to providing a work environment that is free from discrimination and harassment. We do not discriminate based on race, color, religion, sex, national origin, age, disability, veteran status, sexual orientation, gender identity or expression, genetic information, marital status, or any other legally protected status.

We encourage all qualified candidates to apply for open positions with our company and welcome candidates from all backgrounds and experiences. We are committed to providing equal employment opportunities to all employees and applicants for employment and will make reasonable accommodations to enable individuals with disabilities to perform the essential functions of their roles.