Description


Key responsibilities:
1. Owning the remediation of security vulnerability tickets for our commercial and federal
environments.
2. Ensure that the tickets are remediated within SLA.
3. Identify gaps and suggest improvements to the triage and remediation process.
4. Provide weekly updates to the management about progress of remediation efforts and
call out risks.

You are an ideal candidate if you have:
● Bachelor's degree in Computer Science, Information Security, or a related field (or
equivalent work experience).
● 5+ years experience of working in cloud based infrastructure (AWS Preferred) with an
emphasis on supporting container lifecycles such as image builds and deployments
● Experience with Kubernetes and Docker (especially Dockerfile format)
● 5+ years experience of working on linux based infrastructure including Shell scripting
● Experience with compliance programs (PCI-DSS, FedRAMP, SOC1/2, Etc.) and Security
Framework/Standards (NIST SP800, CSF, etc.)
● The successful applicant will be performing work in FedRAMP moderate environments,
and therefore,being a U.S. Person (i.e. U.S. citizen, U.S. national, US Permanent
Resident) is required. This position may also perform work that the U.S. government has
specified can only be performed by a U.S. citizen on U.S. soil
● Experience or willingness to work in an agile environment (Scrum, Kanban, etc.)
● Excellent analytical and problem-solving skills, with the ability to prioritize and manage
multiple tasks effectively.
● Excellent interpersonal communication skills with strong spoken and written Englis

Key Skills
Education

Bachelor's degree in Computer Science