SR. Cloud Security Engineer/Architect – AWS (Government/Public Trust Clearance)

Company:  Peyton Resource Group
Location: Bethesda
Closing Date: 04/11/2024
Hours: Full Time
Type: Permanent
Job Requirements / Description
  • Contract-to-Hire, possibly Direct Hire
  • Contract Rate: $75-100/hr on W2
  • Salary Conversion: $175-200K, DOE
  • Location: Washington, DC/Bethesda, MD
  • Currently remote; however, could be hybrid down the road
  • Must be a US Citizen or Green Card/Permanent Resident
  • Ability to obtain a Public Trust Clearance


Summary:

The Cloud Security Architect will be responsible for:


  • Designing, developing, and implementing secure and compliant cloud architectures on AWS/GCP/Azure, adhering to FISMA and FedRAMP security controls
  • Conducting threat modeling and security assessments of cloud deployments to identify and mitigate vulnerabilities
  • Selecting and configuring appropriate AWS security services like IAM, KMS, Security Groups, WAF, and CloudTrail to meet compliance requirements
  • Implementing data encryption strategies at rest and in transit, ensuring data protection aligns with FISMA and FedRAMP guidelines
  • Integrating enterprise security solutions (e.g. Splunk, Tenable, etc.) for cloud security monitoring and incident response
  • Developing and implementing incident response plans for cloud security threats, aligned with FISMA and FedRAMP incident reporting procedures


Qualifications include, but not limited to:

  • Master’s degree is strongly preferred ; will consider Bachelor's degree in Computer Science, Information Technology, or a related field (or equivalent experience)
  • 10+ years of experience in information security, preferably with a US Government/Federal agency
  • 5+ years of hands-on cloud security engineering experience in AWS, GCP and/or Azure (at least 2)
  • Proven experience designing and implementing secure cloud architectures on AWS, with a strong understanding of FISMA and FedRAMP compliance frameworks
  • In-depth knowledge of AWS security best practices, compliance frameworks (e.g., PCI-DSS, HIPAA), and the ability to map them to FISMA and FedRAMP controls
  • Splunk experience – helpful
  • Experience with cloud security tools like IAM roles, KMS encryption, Security Groups, WAF, CloudTrail, and Config
  • Experience with security automation tools, infrastructure as code (IaC) methodologies, and compliance automation
  • Excellent communication, collaboration, and problem-solving skills


Bonus Requirements:

  • AWS Certified Security - Specialty certification
  • Experience with cloud security posture management (CSPM) tools
  • Experience with security incident and event management (SIEM) solutions
  • Experience with cloud workload protection platforms (CWPP)
  • Experience with container security (Docker & Kubernetes)


About PRG


With 20+ years of success in the staffing industry, Peyton Resource Group focuses on matching talent to the precise needs of our clients. Your success is our commitment, and we back up that commitment by only recommending opportunities that align with your goals. Our candidate-centric approach ensures you are in the driver’s seat of your career, and our team of recruiters will partner with you and support you every step of the way.


PRG’s dedication to service has been widely recognized throughout the industry. PRG has been awarded ClearlyRated’s Best of Staffing award for 10 straight years, as well as the Business Journal’s Best Places to Work in Dallas, San Antonio and Austin.

Apply Now
Share this job
Peyton Resource Group
  • Similar Jobs

  • SR. Cloud Security Engineer/Architect – AWS (Government/Public Trust Clearance)

    Bethesda
    View Job
  • Sr. Security Engineer with Security Clearance

    Arlington
    View Job
  • Sr. Security Engineer with Security Clearance

    Hyattsville
    View Job
  • Cloud Cyber Security Engineer with Security Clearance

    Bethesda
    View Job
  • Sr. Cloud Engineer (AWS experience)

    Bethesda
    View Job
An error has occurred. This application may no longer respond until reloaded. Reload 🗙