Description

Job Description:
Act as an L3 Security Engineer to resolve any security threats or incidents.
The ideal candidate will have at least 7+ years of experience in the IT industry and a minimum of 5+ years of experience leading security operations.
Apply in-depth knowledge of AWS cloud security best practices, standards, and frameworks, with extensive experience in public cloud environments like AWS.
Serve as the initial point of contact for client requirements and manage escalations of operational issues.
Manage alerts and insights from security solutions such as SIEM, SOAR, EDR, Vulnerability Management tools, and AppSec tools.
Conduct periodic vulnerability assessments and actively manage the vulnerability lifecycle.
Review, prioritize, track, and remediate vulnerability findings across the AWS platform, Linux/Windows operating systems, container images, and application vulnerabilities.
Ensure compliance with FedRAMP standards across all IT systems and processes.
Monitor and analyze the organization’s security posture, reporting on threats, breaches, and security weaknesses.
Update and maintain security policies, procedures, and guidelines in accordance with regulatory requirements.
Participate in the incident response process, including the investigation and reporting of security incidents.
Demonstrate a strong understanding of security controls related to regulatory requirements, such as FedRAMP, PCI, ISO 27001, HIPAA compliance, etc.
Provide specialized expertise in architecture, policy, operational processes, threat analysis, client escalation, and lead or participate in remediation and optimization efforts.
Leverage specialized knowledge of the current threat landscape to improve existing techniques and identify new threat detection methods on client networks.

Education

Any Graduate