Remote AWS Cloud Security Engineer

Work from anywhere. This position is 100% remote with full benefits

Up to $140,000 with incredible growth, work, and benefits

This International employee-focused State-of-the-Art Government Contractor that provides migration, networking, computing, and security for hybrid cloud environments with cutting-edge contracts all over the country seeks a AWS Cloud Security Engineer who is ready for the next step in their career.

The firm is responsible for internal and customer operations facing data centers and services like storage, compute backup, and network. The Cloud Network Delivery unit, as part of Cloud Infrastructure Services, supports the client’s global network infrastructure, including the local as well as the wide-area networks.

As the AWS Cloud Security Engineer, you will be responsible for engineering security into CHS infrastructure and supported applications. You will be a member of the CHS Security Operations Center (SOC), and work under the guidance of the CHS Security Coordinator. You will work closely with the Design, Security, and Operation Team for cloud design and is responsible for engineering the deployment of a secure, complex AWS cloud environments and infrastructure.

The daily responsibilities include the automation of vulnerability remediation, developing AI/ML solutions for network and host intrusion detections systems (NIDS/HIDS), and developing configuration compliance solutions leveraging Ansible, PowerShell DSC combined with AWS Systems Manager.

Initial Deliverables: You will deliver an SOC design document within 3-5 months that considers:

• Technology

• Evaluate/familiarize existing in-scope infrastructure – IaaS/SaaS/PaaS/On-Prem/Legacy

• Evaluate existing non-AWS security tools and technology in place

• Evaluate and POC new (if needed) and/or existing AWS security products in use

• POC new SOC technologies (SOAR and/or SIEM) to augment existing AWS tools if needed

• Define threat intelligence feeds and/or partnerships

• Propose new security tools/technologies to support a SOC buildout and processes

• Evaluate existing Incident Response process and procedures

• Evaluate existing CSIRT processes and procedures

• Evaluate/familiarize existing SecDevOps process and procedures and AWS management concept in general

• Propose improvements of CSIRT processes to support a SOC buildout (could be part of SOC design doc)

Requirements

A successful candidate will understand the Risk Management Framework (RMF) and the NIST 800-53 RMF Security Control Catalog

You must have strong analytical, task management, time management, and communication skills necessary for handling Vulnerability Management initiatives, tasks and deadlines impacting the agency’s environment. Ability to research, analyze, correlate and present agency vulnerability data from a variety of agency-hosted tools including the analysis of multilevel security risks and problems and compensating controls to the agency’s IT management and staff.

The ability to collaborate proactively with developers, system owners, system administrators and IT management (both internal and external) in researching vulnerabilities, communicating the details to these partners and IT management, developing action plans, following up and closing out all vulnerabilities by the required agency target or mandated deadlines.

You will need to demonstrate the ability to design, configure, engineer, integrate, and implement system security solutions that will provide configuration management for multiple operating systems and applications. Work with IT staff to be creative when it becomes necessary to tailor configurations and create/document baseline or custom configurations.

A working knowledge of NIDS & HIDS solutions in AWS

Solid experience with AWS security services to include AWS Security Center, AWS GuardDuty, AWS Config, CloudTrail, CloudWatch, CloudWatch Events, AWS Inspector, Lambda, and AWS Systems Manager

Be able to mentor team members, junior and senior, in state-of-the-art incident response practices

You must have a minimum of FOUR (4) years of experience in Cloud / AWS Security Engineering/Development and in overall Security engineering

A Minimum of a B.S. Degree in related discipline or four (4)+ years of additional equivalent experience

An AWS Professional Certification or multiple associate level certifications

You must be a US Citizenship as this position or others may require the need for a security clearance in the future.

Unsurpassed benefits

Competitive Salary UP TO $140,000

The firm offers extensive Medical, Dental, Vision & Prescription Insurance, pays 80% of the premiums, free life insurance, STD/LTD, and Accidental Death and Dismemberment & Worker’s Compensation. A 401(k) Retirement Plan, an annual Performance/Profit-Sharing bonus program, and a stock incentive plan.

The firm offers tuition reimbursement per calendar year for eligible fees and expenses of a degree related to your job for career advancement. The firm will pay for IT training as required and offers a bonus program for certifications achieved while at the firm.

PTO is 120 hours (15 days) per year plus nine company holidays.

The firm offers other unique benefits such as affordable Legal Services and Identity Theft Protection services. The firm provides a monthly phone and Internet allowance, plus a company laptop and service plan.