The job below is no longer available.

You might also like

in Chantilly, VA

Use left and right arrow keys to navigate
Estimated Pay $27 per hour
Hours Full-time, Part-time
Location Chantilly, Virginia

Compare Pay

Estimated Pay
We estimate that this job pays $27.4 per hour based on our data.

$21.64

$27.40

$27.4

$33.28


About this job

Job Description

Job Description

We are seeking a Security Architect to support our work. This is a Hybrid role in Washington, DC, and is open to U.S. Citizens ONLY. Successful candidates are required to obtain a Public Trust Clearance.

 

Responsibilities:

  • Plan, Design, and Implement secure cloud strategies and policies that meet client, program, and federal guidelines
  • Interface with clients, stakeholders and project lead to overlay and ensure security/compliance requirements are built alongside functional requirements
  • Create, contribute, and maintain secure design patterns for existing and future projects
  • Manage several simultaneous projects from conception through implementation
  • Interface with multiple teams to identify, correct, and implement compensating controls within focus areas of the enterprise
  • Align business objectives to security and compliance requirements across multiple internal and external teams
  • Create secure cloud environments
  • Defend enterprise environments
  • Threat modeling to guide decision-making processes
  • Evaluate new technologies and recommend those security solutions that align with business needs
  • Work independently with minimal supervision, demonstrating a self-starter attitude.
  • Mentor and train other members on the team

 

REQUIREMENTS:

 

Candidates must have:

  • 7+ years of experience in creating secure cloud environments across multiple cloud service provider (AWS, Azure, GCP)
  • 3+ years of experience defending enterprise environments
  • High level scripting language (Python, JavaScript, Go, Java)
  • Expertise in threat modeling and ability to articulate architectural and technology decisions rationale through compliance and risk-based assessments
  • Strong understanding of IaaS, PaaS, SaaS
  • Strong Knowledge of security frameworks such as NIST 800-53, ISO 27001, and CIS Controls
  • Strong knowledge of cyber security principles, technologies and best practices
  • Strong understanding of compliance frameworks and ability to make decisions based on both compliance and risk considerations
  • Excellent communication skills to interface with multiple teams, stakeholders and senior leadership
  • Ability to serve as security subject matter expert who can explain complex topics to both technical and non-technical stakeholders
  • Self-starter with the ability to work independently and take ownership of projects

 

Preferred Qualifications:

  • Certifications such as CISSP, CCSP, or CISM
  • Expert with industry-specific compliance requirements
  • Knowledge of emerging cybersecurity trends and technologies