FreshRemote.Work

Cloud Security Engineer

United States

Responsibilities

 

Peraton is seeking a Cloud Security  Engineer in support of the FRBNY Cloud migration program.. Peraton serves as a valued partner to essential government agencies across the intelligence, space, cyber, defense, civilian, health, and state and local markets. Every day, our employees do the can’t be done, solving the most daunting challenges facing our customers. This is a remote position.

 

 What you will do:

  • Define Information System Categorization (High, Moderate, or Low). System categorization is defined by identifying the information types and data classification that the information system will store, process, and/or transmit. Determine the Confidentiality, Integrity, and Availability impact rating of such data and provide:
    • Cloud Security Score Card
    • Step 1 Workbook
    • AAL Determination workbook
    • Seek AODR approval after ISODR approval
    • CI/CD DevSecOps requirements (configured for all environments Dev, Test, UAT, Staging, Prod)
  • Complete System Security Plan in accordance with the system categorization.  This is a list of all the required security controls that an information system must meet. Controls can either be Inherited by a provider, Hybrid where the control is partially provided by a provider and the other by the system owner, or Fully Owned by the system owner.  Accordingly, provide:
    • System Security Plan (~400 controls for CFS.20 Baseline) with supporting artifacts.
    • Pre-SCA Workbook (technical documentation of the MVP of initial go live)
    • Seek ODR Approval
  • Implement System Security Plan on the information system
  • Support Security Control Assessment (SCA) - technical and non-technical review of the information system(s) controls performed by a third-party assessor.
    • Contextualize assessment results and record in RISC for risk management tracking
    • Support NIRT pentest per SAFR CA-8 control requirement
    • Attend the scheduled SCA interviews and provide supporting documentation at the interviewers request.
    • Ensure the system’s UAT environment is available for security testing. (No other testing can occur at this time).
    • Provision access to UAT to the assessors.
  • Assemble Authorization To Operate for AO review and approval at consultation meeting:
    • Review ATO deck with PO for accuracy.
    • PO to schedule ATO meeting with Authorizing Official

Qualifications

 

Required Qualifications:

 

  • Bachelor’s Degree and a minimum 5 years’ experience. Additional 4 years of experience maybe accepted in lieu of the degree.
  • Experience in Federal or Government security domain.
  • One or more of the leading Security certifications (i.e. CISSP, CISM, CISA, CRISC)
  • Experience with ATOs
  • Experience in AWS.
  • Experience providing SecOps implementation.
  • Working knowledge of source version control, build/release tools and methodologies, NIST Security practices.
  • Familiarity with CI/CD pipelines.
  • Experience with software build process.
  • Must be a US Citizen..
  • Must be able to obtain and maintain the required agency clearance (Public Trust).

Preferred Qualifications:

 

  • AWS certifications.
  • Active Public Trust is a plus

Benefits:

 At Peraton, our benefits are designed to help keep you at your best beyond the work you do with us daily. We’re fully committed to the growth of our employees. From fully comprehensive medical plans to tuition reimbursement, tuition assistance, and fertility treatment, we are there to support you all the way. 

 

#LI-ET1

 

 

Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can’t be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we’re keeping people around the world safe and secure.

Target Salary Range

$80,000 - $128,000. This represents the typical salary range for this position based on experience and other factors. Apply

Job Profile

Regions

North America

Countries

United States

Restrictions

Must be a U.S. Citizen Must obtain agency clearance

Benefits/Perks

Comprehensive medical plans Employee growth support Fertility treatment Medical plans Remote position Tuition Assistance Tuition reimbursement

Tasks
  • Assessment
  • Define information system categorization
  • Determine data impact ratings
  • Documentation
  • Implementation
  • Implement system security plan
  • Provide documentation for assessments
  • Support security control assessment
  • Technical Documentation
Skills

AWS Build/Release Tools CI/CD CI/CD pipelines Cloud Cloud Security Confidentiality DevSecOps Documentation Enterprise IT Go Integrity Management NIST Risk Management SAFe Security Security assessment Security Controls Technical Documentation Testing Version Control

Experience

5 years

Education

Bachelor's degree Information Systems Management

Certifications

AWS certifications CISA CISM CISSP CRISC SAFe

Timezones

America/Anchorage America/Chicago America/Denver America/Los_Angeles America/New_York Pacific/Honolulu UTC-10 UTC-5 UTC-6 UTC-7 UTC-8 UTC-9