We use cookies. Find out more about it here. By continuing to browse this site you are agreeing to our use of cookies.
#alert
Back to search results
New

Cloud Security Engineer (DIS SecOps)

Peraton
tuition assistance, tuition reimbursement
United States, Virginia, Herndon
Oct 08, 2024

Cloud Security Engineer (DIS SecOps)
Job Locations

US


Requisition ID
2024-150855

Position Category
Information Technology

Clearance
Agency Clearance



Responsibilities

Peraton is seeking a Cloud Security Engineer in support of the Federal Reserve Bank Data Integration Service program. Peraton serves as a valued partner to essential government agencies across the intelligence, space, cyber, defense, civilian, health, and state and local markets. Every day, our employees do the can't be done, solving the most daunting challenges facing our customers. This is a remote position.

What you will do:

* Define Information System Categorization (High, Moderate, or Low)
* Determine the Confidentiality, Integrity, and Availability impact rating of such data
* Manage the AWS Cloud Security Score Card for the FAPC Data Integration Service offering
* Gather daily insights from AWS Security Hub, AWS GuardDuty, AWS Heath, AWS Config to mitigate as required.
* Work closely with Platform and Vendor teams to address and mitigate the root cause of ongoing non-compliance.
* Review, investigate and mitigate non-compliant controls, including supporting Terraform IaC code changes.
* Investigate build pipelines, IaC and confirm finding resolution
* CI/CD DevSecOps requirements (configured for all environments Dev, Test, UAT, Staging, Prod) experience
* Complete System Security Plan in accordance with the system categorization.
* Provide System Security Plan (~400 controls for CFS.20 Baseline) with supporting artifacts
* Implement System Security Plan on the information system
* Support Security Control Assessment (SCA) - technical and non-technical review of the information system(s) controls performed by a third-party assessor
* Contextualize assessment results and record in RISC for risk management tracking
Support NIRT penetration testing per SAFR CA-8 control requirement
* Attend the scheduled SCA interviews and provide supporting documentation at the interviewer's request
* Ensure the system's UAT environment is available for security testing. (No other testing can occur at this time)
* Provision access to UAT to the assessors
* Assemble Authorization To Operate for AO review and approval at consultation meeting
* Review and maintain accuracy of ATO processes in support of PO activities with Authorizing Official



Qualifications

Required Qualifications:

* Bachelor's Degree and a minimum 12 years' experience. Additional 4 years of experience maybe accepted in lieu of the degree
* Experience in Federal or Government security domain.
* AWS Security Specialty Certification- One or more of the leading Security certifications (i.e. CISSP, CISM, CISA, CRISC)
* Experience with ATOs
* Hands-on enterprise level implementation experience in AWS
* Experience providing SecOps implementation
* Working knowledge of source version control, build/release tools and methodologies, NIST Security practices
* Familiarity with CI/CD pipelines
* Experience with Terraform IaC coding
* Experience with software build process
* Must be a US Citizen
* Must be able to obtain and maintain the required agency clearance (Public Trust)

Preferred Qualifications:

* AWS Professional Level certifications
* Active Public Trust is a plus

Benefits:

At Peraton, our benefits are designed to help keep you at your best beyond the work you do with us daily. We're fully committed to the growth of our employees. From fully comprehensive medical plans to tuition reimbursement, tuition assistance, and fertility treatment, we are there to support you all the way.

#LI-ET1



Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we're keeping people around the world safe and secure.



Target Salary Range

$135,000 - $216,000. This represents the typical salary range for this position based on experience and other factors.
Applied = 0

(web-578ff8464-7ksdp)