Job Details

ID #12376717
State District of Columbia
City Home
Job type Permanent
Salary USD TBD TBD
Source Perspecta
Showed 2021-04-18
Date 2021-04-17
Deadline 2021-06-16
Category Security
Create resume

AWS Cloud Security Engineer

District of Columbia, Home, 20001 Home USA

Vacancy expired!

Business Group Highlights

HealthThe Health group provides solutions to help government healthcare agencies lower administrative costs, reduce fraud and abuse, and improve the quality of services for individuals. We also provide analytics that combine clinical knowledge with big data technology and techniques to transform petabytes of data into meaningful solutions for our customers.

Responsibilities

Perspecta has an immediate need in our Health Payer Segment for an AWS Security Engineer to support the Centers for Medicare and Medicaid Services (CMS) Integrated Data Repository (IDR) Cloud Migration Contract. The position is remote. Ability to achieve Public Trust Clearance is required. Must be a US Citizen or a Green Card Holder who has worked in the US three out of the past five years. Ability to drive to the CMS client site in Baltimore, MD for occasional meetings is a plus.

The Integrated Data Repository (IDR) is the centerpiece of CMS' Enterprise Data Warehouse Strategy. The IDR responds to the Agency's critical need to have an integrated data environment that contains Medicare and Medicaid data (e.g. claims, beneficiary, provider, and plan data). The underlying technology of the IDR is an integrated Hadoop and Teradata Enterprise Data Warehouse. It supports the massive volumes of data associated with CMS' program benefits. This cloud migration will include migrating data from IDR Teradata, migrating IDR streams, setting up the IDR Cloud Data Warehouse, and establishing an Operations and Maintenance plan.

POSITION OVERVIEW: The position requires the individual to provide the Security leadership to build and maintain the IDR Cloud system as defined by the system architect, implementing security at all layers. Experience is required integrating IT solutions and network and system security tools in the Cloud, including network firewalls, vulnerability scanning, encryption, monitoring, and Identity, Credential, or Access Management (ICAM). This position requires an individual experienced in applying native Cloud security and monitoring services in AWS, such as Security Groups, Role based Access Control across entire system architecture, IAM boundaries, and CloudWatch.

Key Responsibilities
  • Refine and lead security strategy for the overall IDR Cloud program using industry best practices and the CMS AWS shared responsibility model
  • Build, manage, and implement security polices for IDR cloud infrastructure by applying CMS security standards in alignment with NIST 800-53 and Acceptable Risk Safeguards security controls
  • Define and implement capabilities to detect and remediate malicious activity.
  • Assist in developing continuous monitoring solutions at all levels to validate systems against baselines and respond to violations
  • Leverage DevSecOps practices and tools to ensure reliability, integrity and security of the IDR Cloud system
  • Ensure compliance to standards (e.g. NIST sp800-53, DISA STIG, CIS, FedRAMP)

Qualifications

Requires 5 to 8 years with BS/BA or 3 to 5 years with MS/MA or 0 to 2 years with PhD.

  • Knowledge of Cybersecurity concepts, including threats, vulnerabilities, security operations, encryption, boundary defense, auditing, authentication, and risk management in the Cloud.
  • Experience executing tasks and sub-tasks to design, build, and integrate IT solutions and network and system security tools in the Cloud, including network firewalls, vulnerability scanning, encryption, monitoring, and Identity, Credential, or Access Management (ICAM).
  • Experience in applying native Cloud security and monitoring services in AWS, such as Security Groups, Network Access Control Lists, KMS, WAF, IAM, CloudTrail and Secrets Manager
  • Experience implementing AWS security and hardening, especially in a large or complex CMS environment.
  • Deep knowledge of AWS and how to configure and maintain least-privilege and segregation of duty across boundaries
  • Hands-on experience in driving end to end security for cloud product - vulnerability scanning of application and infrastructure, penetration testing.
  • Experience performing threat modeling and design reviews to assess security implications and requirements for introduction of new technologies.
  • Experience in applying security to cloud technologies (Managing secrets, Securing CD pipeline, Secure Infrastructure as Code, Container Security).
  • Experience with DevSecOps and CI/CD Pipeline implementation.
  • Ability to distill complex security problems and drive toward creative solutions.
  • Ability to communicate, both orally and written, with all levels of management and end users across varying levels of technical backgrounds.
  • Experience in scripting automation using tools such as Python & Bash, JSON.
  • Experience with Security Incident response, continuous monitoring/audit logging (Splunk)
  • Experience in Creating and testing a disaster recovery plan and platform for cloud infrastructure
  • Evaluating vendor security posture (e.g. AWS, Snowflake, Databricks, etc.)
  • Creating guidelines and standards for secure use of cloud technologies
  • Previous experience in working on CMS programs
  • Experience with the CMS Security Playbook and Acceptable Risk Safeguards
  • Medicare, Medicaid or private healthcare experience
Colorado Salary Minimum: $71,572.80 Colorado Salary Maximum:$153,004.80 The estimate displayed represents the typical salary range for this position, and is just one component of Perspecta's total compensation package for employees. Other rewards may include annual bonuses, short- and long-term incentives, and program-specific awards. In addition, Perspecta provides a variety of benefits to employees.

About Perspecta

What matters to our nation, is what matters to us. At Perspecta, everything we do, from conducting innovative research to cultivating strong relationships, supports one imperative: ensuring that your work succeeds. Our company was formed to bring a broad array of capabilities to all parts of the public sector-from investigative services and IT strategy to systems work and next-generation engineering.

Our promise is simple: never stop solving our nation's most complex challenges. And with a workforce of approximately 14,000, more than 48 percent of which is cleared, we have been trusted to do just that, as a partner of choice across the entire sector.

Perspecta is anAA/EEOEmployer - All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or protected veteran status.

As a government contractor, Perspecta abides by the following provision

Pay Transparency Nondiscrimination Provision

The contractor will not discharge or in any other manner discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. However, employees who have access to the compensation information of other employees or applicants as a part of their essential job functions cannot disclose the pay of the other employees or applicants to individuals who do not otherwise have access to compensation information, unless the disclosure is (a) in response to a formal complaint or charge, (b) in furtherance of an investigation, proceeding, hearing, or action, including an investigation conducted by the employer, or (c) consistent with the contractor's legal duty to furnish information. 41 CFR 60-1.35(c).

Vacancy expired!

Subscribe Report job