Browse
···
Log in / Register

Information System Security Officer - ISSO - Contingent

Negotiable Salary

Aretum

Norfolk, VA, USA

Favourites
Share

Description

ARETUM, a leader in providing high-quality professional services and technology solutions, is seeking a qualified and motivated Information System Security Officer (ISSO) - Contingent. In this position, you will oversee the security of information systems, ensuring they are protected against unauthorized access, breaches, and vulnerabilities, while adhering to relevant security standards and best practices. ARETUM is committed to delivering innovative solutions across various sectors including Next Generation Analytics, Cyber Security, and Engineering Services. We pride ourselves on providing exceptional service to federal clients, enabling mission success through comprehensive security solutions. This is a contingent position, meaning employment is dependent upon the successful award of the associated contract to Aretum and completion of any required background investigation or security clearance verification.  Responsibilities Serve as the primary security point of contact for information systems and ensure compliance with security policies and procedures. Develop, implement, and enforce security policies to manage risks associated with information systems. Conduct risk assessments and security audits on information systems to identify vulnerabilities and recommend mitigations. Support the Risk Management Framework (RMF) processes, including documentation preparation, assessments, and continuous monitoring. Coordinate with other IT teams to integrate security throughout the lifecycle of information systems. Develop and provide security training and awareness programs for all personnel working on or supporting the information systems. Identify and report on existing security vulnerabilities, incidents, and mitigation efforts. Maintain and review security documentation, including System Security Plans (SSPs), and ensure they are updated as needed. Prepare and conduct regular security meetings, briefings, and reports to senior management regarding security statuses and compliance. Requirements A minimum of 3 years of experience in cybersecurity or information assurance roles supporting federal enterprises. Active DOD Secret Clearance or higher Proficiency in the Risk Management Framework (RMF), FISMA, and knowledge of security compliance standards (e.g., NIST, DoD policies). Strong understanding of security controls, assessment methodologies, and tools used for information system security. Experience with security documentation processes including System Security Plans (SSPs) and incident reporting. Strong analytical, problem-solving, and decision-making skills. Excellent verbal and written communication abilities. Industry-recognized certification in Information Assurance (e.g., CISSP, Security+, CAP) is preferred but not required. Work Environment & Physical Requirements This is a remote/work-from-home position. The employee is expected to maintain a professional and distraction-free home office environment with reliable internet access and the ability to participate in video and audio calls during standard working hours. Standard office equipment such as a computer, phone, and webcam will be used regularly.  Travel Requirement This is a remote position; however, occasional travel may be required based on project needs, client meetings, team collaboration events, or training sessions. Travel is expected to be less than 10% and will be communicated in advance whenever possible.  EEO & Pay Transparency Statement Aretum is committed to fostering a workplace rooted in excellence, integrity, and equal opportunity for all. We adhere to merit-based hiring practices, ensuring that all employment decisions are made based on qualifications, skills, and ability to perform the job, without preference or consideration of factors unrelated to job performance. As an Equal Opportunity Employer, Aretum complies with all applicable federal, state, and local employment laws. We are proud to support our nation’s veterans and military families, providing career opportunities that honor their service and experience. If you require a reasonable accommodation during the hiring process due to a disability, please contact our Talent Acquisition team for assistance. In compliance with Executive Order 13665, Aretum will not discharge or otherwise discriminate against employees or applicants for inquiring about, discussing, or disclosing their own pay or that of another employee or applicant. U.S. Work Authorization Applicants must be U.S. citizens and currently authorized to work in the United States on a full-time basis. This position supports a federal government contract and requires active Secret Clearance or better. Benefits Health Care Plan (Medical, Dental & Vision) Retirement Plan (401k, IRA) Life Insurance (Basic, Voluntary & AD&D) Paid Time Off (Vacation, Sick & Public Holidays) Family Leave (Maternity, Paternity) Short Term & Long Term Disability Training & Development

Source:  workable View original post

Location
Norfolk, VA, USA
Show map

workable

You may also like

Workable
Security Operations Center Operator
Who are we? IOG, is a technology company focused on Blockchain research and development. We are renowned for our scientific approach to blockchain development, emphasizing peer-reviewed research and formal methods to ensure security, scalability, and sustainability. Our projects include decentralized finance (DeFi), governance, and identity management, aiming to advance the capabilities and adoption of blockchain technology globally. We invest in the unknown, applying our curiosity and desire for positive change to everything we do. By fueling creativity, innovation, and progress within our teams, our products and services are designed for people to be fearless, to be changemakers. What the role involves: The successful candidate will be responsible for the safety and security of personnel, assets, facilities and information. The SOC Operator is a critical contributor to our physical security operations team in the event of a crisis situation that would threaten safe and secure business operations. This could include, but is not limited to natural disasters, workplace violence, facility emergencies, fire, issues of serious injury or illness and other threats that pose a risk to safety and security of personnel, facilities and business operations.  SOC Operators perform many tasks throughout their shifts which includes:  answering phone calls, monitoring electronic access control systems, intrusion detection systems, video surveillance (CCTV) systems, fire alarm systems, emergency phone line and other systems critical to the facility operation. This is a full-time position primarily, with the ability to backfill open shifts based on the needs of the clientele.  The Security Operations Center is a core security function and operates 24/7, 365 days a year. The optimal candidate must understand that scheduling flexibility is key and must be able to work as requested.   Candidates must be Colorado Residents, with a valid concealed carry permit.   Candidates must reside within a 45 minute drive from our Colorado Headquarters based in Longmont, Colorado.  Monitors, tests and responds to intrusion and other alarm systems at multiple locations. Uses closed circuit TV (CCTV) video surveillance systems to confirm status of security systems and confirm authorization of individuals requesting access to any secure area. Assists shift supervisors in the deployment of security personnel and security personnel activities. Communicates effectively with staff, guests, and employees via radio, telephone, email and in-person. Monitors and operates computer systems effectively. Documents and investigates security events and incidents. Dispatches security staff as appropriate and issues equipment. Build, improve and maintain effective communication and relationships with co-workers, staff, subcontractors, vendors and guests. Remain flexible to an ever changing environment, and adapt well to different situations. Report safety concerns, security breaches and unusual activity both verbally and in writing. Handle security issues or emergency situations appropriately, and contact local emergency responders; police, fire dept., EMT’s. Fully participate in training and certification programs to enhance your ability and advance your career. Be thoroughly familiar with our security operations manuals, post orders, policies, procedures and instructions. Have experience and effectively use Microsoft products such as Word, Excel and PowerPoint. Supports corporate operations, and the security movement teams The SOC Operator is responsible for effective and efficient processing of all information relevant to the security operation which includes, but is not limited to:  effective distribution of phone calls, executing and receiving notifications, effective distribution and action of all information received electronically via email, intranet, service requests, shift activity logs and incident reports. Have the ability to multi-task and work effectively under pressure or stressful situations in a calm and professional manner. Requirements Who you are: A minimum of 2 years of experience in a security operations and a proven track record in a security operations center environment; or 5 years of prior security,  military or law enforcement background Armed security license, concealed carry permit, HR218 qualification CPR/AED/First Aid certifications Ability to safely operate company vehicles, up to 10,000 lbs. gross vehicle weight. Possess appropriate user level computer skills and demonstrate the ability to effectively operate and manage security tools and processes.  Systems include but are not limited to access control, intrusion alarm systems, CCTV, and communications equipment.  Previous experience with Access Control and Intrusion Detection Systems is preferred. All current or former members of the military must provide a copy of their DD 214, and or NGB 22-R/discharge paperwork.  Applicants will only be considered if they have an honorable discharge annotated on their discharge documents.  Persons who are hired for the SOC must meet a minimum physical fitness standard, which will include; the ability to run short distances, ability to drag an unconscious adult person from a vehicle or building, perform CPR, and the ability to lift a minimum of 50 lbs.  Field specific or related education Minimum of a high school diploma.  Associates or Bachelor’s Degree preferred. Possess strong communication skills in both the written and verbal format, in all delivery formats (i.e. in person, via radio, via telephone etc.) Ability to work in a team oriented environment and the ability to work independently. Neat and professional appearance. Friendly and professional demeanor. Ability to provide quality customer service in both a corporate, and family type of environment Must have reliable transportation, valid driver’s license, and insurance. Applicants selected for this position will be subject to a background investigation and must meet eligibility requirements . Are you an IOGer? Do you find yourself questioning the status quo? Do you tinker with ideas and long to turn those ideas into solutions? Are you able to spark thoughtful debates, bringing out the inquisitiveness in others? Does the promise of continuously growing excite you? Then get ready to reimagine everything you thought wasn’t possible because that’s what it means to be an IOGer - we don’t set limits, we break them.  Benefits IOG is a fully distributed organization but due to the nature of this role providing physical security, you will need to reside within a 45 minute drive from our Headquarters based in Longmont, Colorado.  The base salary for this position has a range of $65 up to $80k per year at the commencement of employment. Any offer is determined by overall experience and performance during the interview process. This is only part of the total compensation package. All Employees Laptop reimbursement New starter package to buy hardware essentials (headphones, monitor, etc) Learning & Development opportunities US Employees Medical, Dental, and Vision benefits coverage through Anthem for the employee and dependents 401k Health Savings Account Life Insurance At IOG, we value diversity and always treat all employees and job applicants based on merit, qualifications, competence, and talent. We do not discriminate on the basis of race, religion, color, national origin, gender, sexual orientation, age, marital status, veteran status, or disability status.
Longmont, CO, USA
$65,000/year
Workable
Insider Threat Analyst
Control Risks is seeking a skilled Insider Threat Analyst to support a dynamic client environment. In this role, you will play a critical part in identifying, analyzing, and mitigating insider threats by leveraging advanced security tools, behavioral analytics, and investigative techniques. You will collaborate with cross-functional teams to assess risks, detect anomalies, and enhance the organization's overall insider threat posture. Monitor and analyze user activity to detect potential insider threats. Conduct comprehensive investigations into anomalous behavior and policy violations in support of the insider threat mission. Uphold investigation and analytic tradecraft standards including confidentiality, privacy, objectivity, lawfulness, timeliness, and use of all available sources of information. Develop and implement mitigation strategies to reduce exposure to insider risks. Collaborate with cybersecurity, security HR, risk and threat management, and legal teams on threat response. Utilize network monitoring, data analytic, and other tools (UEBA/SEIM/DLP) to identify anomalous activity, initiate investigations and decipher underlying trends. Contribute to the enhancement of insider threat detection methodologies. Develop high quality reports and presentations for the client’s leadership and key stakeholders. Requirements Bachelor’s degree in related field 2-4 years of work experience in investigations, security, cybersecurity, or risk intelligence. Strong analytical abilities to assess complex data and extract meaningful, actionable insights. Hands-on experience with insider threat detection tools, including User and Entity Behavior Analytics (UEBA), Security Information and Event Management (SIEM), and Data Loss Prevention (DLP) platforms. Proven experience conducting investigations, including preliminary assessments, scoping, planning, evidence collection and handling, interviewing, and presenting findings to internal and external stakeholders. Excellent analytical skills and written and oral communication skills. Ability to work dynamically in a high-paced team environment. The base salary range for this position is $110000-$120000 per year. Exact compensation offered may vary depending on job-related knowledge, skills, and experience. Control Risks is committed to a diverse environment and is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age or veteran status. If you require any reasonable adjustments to be made in order to participate fully in the interview process, please let us know and we will be happy to accommodate your needs. Control Risks participates in the E-Verify program to confirm employment authorization of all newly hired employees. The E-Verify process is completed during new hire onboarding and completion of the Form I-9, Employment Eligibility Verification, at the start of employment. E-Verify is not used as a tool to pre-screen candidates. For more information on E-Verify, please visit www.uscis.gov. Benefits Control Risks offers a competitively positioned compensation and benefits package that is transparent and summarized in the full job offer. We operate a discretionary bonus scheme that incentivizes, and rewards individuals based on company and individual performance. Control Risks supports hybrid working arrangements, wherever possible, that emphasize the value of in-person time together - in the office and with our clients - while continuing to support flexible and remote working.
Minneapolis, MN, USA
$110,000/year
Workable
Mid-Cyber Security Specialist/Analyst (Dragos Experience)
Avint LLC is seeking a dedicated and technically skilled Mid-Cyber Security Specialist/Analyst for an on-site position in Camp Jejeune, NC. In this critical role, you will support and maintain enterprise IT infrastructure in a mission-driven environment, ensuring system reliability, security, and performance. You’ll be responsible for administering and monitoring servers, applying system patches and updates, managing user accounts, and supporting virtualization platforms. Experience with tools such as Active Directory, Windows Server, Linux, VMware or Nutanix, and scripting for automation (PowerShell, Bash, etc.) is essential. Familiarity with security tools and practices, including STIGs, vulnerability remediation, and participation in system accreditation processes, is highly desirable. This position involves working closely with IT, cybersecurity, and operations teams to support day-to-day system functionality, troubleshoot issues, and contribute to system hardening and compliance initiatives. Location: 100% on-site in Camp Lejeune, NC **THIS POSITION REQUIRES AT LEAST 1 YEAR OF EXPERIENCE WITH THE DRAGOS PLATFORM** Responsibilities: Assist with the administration and monitoring of Nutanix Hyperconverged environments supporting FRCS Monitoring servers and applications. Support the deployment, configuration, and maintenance of the Cyber Monitoring Services OT Monitoring Platform, including Central Store, Site Store, and Sensors in lab and production settings. Perform routine configuration and maintenance of Microsoft SQL Server and Windows Server systems to support cybersecurity operations. Utilize the Marine Corps Certification and Accreditation Support Tool (MCCAST V2) to help document compliance efforts and system security posture. Provide day-to-day support for network infrastructure within a DoD environment, helping to ensure secure and stable connectivity. Understand and assist with interfacing cybersecurity practices across high voltage, water/wastewater, and mechanical control systems. Support the administration and monitoring of Unix and Windows systems, applying knowledge of TCP/IP protocols and basic security controls. Monitor and maintain Host-Based Security System (HBSS) to detect and respond to potential threats within DoD systems. Assist in the monitoring and basic troubleshooting of Automated Metering systems used for energy and utilities management. Support DEVSECOPS-aligned activities within USMC environments, ensuring compliance with established cybersecurity policies for ICS/OT systems. Assist in routine updates and support of ICS systems such as Metasys, Niagara AX, Alerton, Honeywell, Trend, KMC, American Automatrix, Loytec, Rockwell, and OSI. Support communications and system integration using protocols such as BACnet/MSTP, BACnet/IP, N2, LON, and SCADA systems related to high voltage and water/wastewater. Apply system and security patches to ICS/OT systems including Metasys, Niagara, Itron, Honeywell, Rockwell, and OSI as part of standard maintenance procedures. Assist in executing components of the USMC Assessment & Authorization (A&A) process, including use of MCCAST 2.0 and support for RMF documentation and compliance. Help manage and track Plans of Action and Milestones (POAMs) to address findings and vulnerabilities. Apply DISA STIGs in coordination with senior staff to ensure systems meet DoD security baselines. Assist in interpreting and implementing security controls based on NIST 800-53 and DoDI 8510.01 frameworks. Conduct preliminary vulnerability assessments and support risk analysis activities to identify and report on security issues. Monitor and analyze cybersecurity data using the Dragos platform to support OT threat detection and situational awareness. Requirements Experience: Minimum 3 years of relevant IT/system administration experience supporting virtualized environments, networks, and OT systems. Minimum 1 year of experience using the Dragos Platform. Education: Bachelor’s degree in Information Technology, Computer Science, Cybersecurity, or a related field. Security Clearance: Active Secret clearance required. Certifications: One or more of the following certifications (or equivalent) are highly desired: Cyber Monitoring Services Platform Certified User Certification ITIL v4 Foundations ICS-VLP Certificate (Courses 210W-01 through 210W-10) Risk Management Framework (RMF) Training – USMC specific Cisco Certified Entry Networking Technician (CCENT) or Cisco Certified Network Associate (CCNA) CompTIA Security+ (Sec+) Certified Information Systems Security Professional (CISSP) Microsoft Certifications (Server, Azure, or related) Benefits Joining Avint is a win-win proposition! You will feel the personal touch of a small business and receive BIG business benefits. From competitive salaries, full health, and generous PTO and Federal Holidays. Additionally, we encourage every Avint employee to further their professional development. To assist you in achieving your goals, we offer reimbursement for courses, exams, and tuition. Interested in a class, conference, program, or degree? Avint will invest in YOU and your professional development! Avint is committed to hiring and retaining a diverse workforce. We are proud to be an Equal Opportunity and Affirmative Action Employer, making decisions without regard to race, color, religion, creed, sex, sexual orientation, gender identity, marital status, national origin, age, veteran status, disability, or any other protected class. The salary range for this position is: $100,000-$110,000
North Carolina, USA
$100,000-110,000/year
Workable
SOC Analyst
Avint LLC is seeking a SOC Analyst who has experience providing support in a dynamic, fast-paced environment within the public sector. This is a unique opportunity to shape the growth, development, and culture of an exciting and fast-growing company in the cybersecurity market. The SOC Analyst will contribute to the growth of the company by leading a team to effectively manage policy, and overall programmatic risk. This is a unique opportunity to shape the progress, development, and culture of an exciting and rapid-growing company in the cybersecurity market. This is an in-person role. Job Responsibilities: Shift- Rotational shift ( Night and Day) , 12 hours shift, Need to support on weekends and holidays Monitor security alerts in real-time using advanced tools, triaging and prioritizing incidents based on severity and potential impact. Accept and coordinate incident reports from both internal and external stakeholders, ensuring accurate documentation and prompt follow-up. Perform detailed analysis of security incidents, including root cause identification, impact assessment, and development of remediation recommendations. Conduct forensic investigations of digital artifacts and malware to identify attack vectors, persistence mechanisms, and potential data exfiltration activities. Develop and execute strategies to contain, eradicate, and recover from security incidents, ensuring minimal disruption to operations. Respond rapidly to critical incidents, providing effective mitigation to ongoing threats while maintaining calm and precise communication. Ensure the continuity of SOC operations, particularly during incident response, maintaining service availability and minimizing downtime. Conduct architectural and engineering discovery to identify security gaps and recommend enhancements to SOC capabilities. Manage and update SOC policies, procedures, and performance metrics, ensuring alignment with industry standards and organizational goals. Maintain and oversee inventory systems to track hardware, software, and tool usage effectively. Requirements Top-Secret Clearance Proven experience in a Security Operations Center or similar cybersecurity role. Hands-on expertise with Security Onion and Velociraptor tools for threat detection, response, and forensic analysis. Strong knowledge of incident response lifecycles, forensic methodologies, and malware analysis techniques. Familiarity with network security tools, intrusion detection systems, and SIEM platforms. Ability to analyze complex security events and articulate findings in clear, actionable reports. Excellent problem-solving and decision-making skills, with the ability to perform under pressure. Strong understanding of networking protocols, operating systems, and common attack vectors. Effective communication skills to coordinate with cross-functional teams and external partners. Benefits Joining Avint is a win-win proposition! You will feel the personal touch of a small business and receive BIG business benefits. From competitive salaries, full health, to a new Open Time Off Policy and Federal Holidays. Additionally, we encourage every Avint employee to further their professional development. To assist you in achieving your goals, we offer reimbursement for courses, exams, and tuition. Interested in a class, conference, program, or degree? Avint will invest in YOU and your professional development! Salary range $120,000-$125,000 on-site work. Avint is committed to hiring and retaining a diverse workforce. We are proud to be an Equal Opportunity and Affirmative Action Employer, making decisions without regard to race, color, religion, creed, sex, sexual orientation, gender identity, marital status, national origin, age, veteran status, disability, or any other protected class.
Washington, DC, USA
$120,000/year
Workable
Senior Staff/Senior Security Architect
SciTec, Inc. is a rapidly expanding small business which develops and delivers advanced sensor processing technologies in support of national security and defense missions.  Important Notice: SciTec exclusively works on U.S. government contracts that require U.S. citizenship for all employees. SciTec cannot sponsor or assume sponsorship of employee work visas of any type. Further, U.S. citizenship is a requirement to obtain and keep a security clearance. Applicants that do not meet these requirements will not be considered.  SciTec has an immediate opportunity in our Boulder, CO office for a Cybersecurity Architect with experience in the Risk Management Framework. This individual will support our program cybersecurity team in ensuring that SciTec-developed software systems meet Federal information system requirements and address customer expectations. This role will require close coordination with customer cybersecurity stakeholders and with SciTec software development teams. We’re looking for individuals with both strong technical communications skills and with experience in Federal accreditation processes.  Responsibilities  Close coordination with customer cybersecurity subject matter experts to ensure that SciTec software aligns with customer security requirements and needs Development of software requirements and implementation guidance based on analysis of NIST 800-53 or other security controls Documentation and generation of evidence detailing how SciTec software systems address NIST 800-53 and other security controls. Where gaps exist, develop and manage of Plans of Action and Milestones (POAMs) to address those gaps Evaluation of results and identification of remedial actions based on security evaluations and penetration tests.  Support to SciTec development teams in the design of system architectures which meet established cybersecurity requirements and align with customer needs Support to staff mentoring and process improvement within the SciTec cybersecurity and software engineering teams.  Additional duties as required and assigned  Requirements Current SECRET DoD or DoE clearance  Bachelor’s Degree in a technical discipline, or equivalent professional experience  At least 5 years of relevant work experience in a relevant technical field (e.g. cybersecurity, software development, or systems administration), with at least two years of experience specifically in cybersecurity.  Ability to travel to support customer interactions around the Denver metro area  Detail Oriented  Good verbal and written communication skills    Candidates who have any of the following skills will be preferred  Current TOP SECRET clearance with eligibility for Sensitive Compartmented Information  Demonstrated experience with the development and management of systems accreditation packages under the Risk Management Framework (NIST 800-53), including the development of artifacts in eMASS.  Demonstrated experience with the Secure Software Development Framework (SSDF, NIST 800-218) or other experience in software development and software architecture security.  Demonstrated experience with the design, architecture, and security engineering of custom software applications.  Candidates will be preferred who have a CISSP or an alternate certification satisfying DoD Cyber Workforce Framework qualifications for the Security Architect role.  *Resumes, Cover Letters, and Applications which are generated by AI will not be considered for employment. Colorado Residents: In any materials you submit, you may redact or remove age-identifying information such as age, date of birth, or dates of school attendance or graduation. You will not be penalized for redacting or removing this information. Benefits SciTec offers a highly competitive salary and benefits package, including: Employee Stock Ownership Plan (ESOP) 3% Fully Vested Company 401K Contribution (no employee contribution required) 100% company paid HSA Medical insurance, with a choice of 2 buy-up options 80% company paid Dental insurance 100% company paid Vision insurance 100% company paid Life insurance 100% company paid Long-term Disability insurance Short-term Disability insurance Annual Profit-Sharing Plan Discretionary Performance Bonus Paid Parental Leave Generous Paid Time Off, including Holiday, Vacation, and Sick Pay Flexible Work Hours The pay range for this position is $ 116,000 - $168,000/ year. SciTec considers several factors when extending an offer of employment, including but not limited to the role and associated responsibilities, a candidate's work experience, education/training, and key skills. This is not a guarantee of compensation. SciTec is proud to be an Equal Opportunity employer. VET/Disabled. #ND123
Boulder, CO, USA
$116,000-168,000/year
Workable
Senior Cloud Security Engineer
Umbra builds next-generation space systems that observe the Earth in unprecedented fidelity. Our mission is to deliver global omniscience. To stay ahead of climate change, geopolitical risk, and other major crises and issues, we need a global understanding of what is changing, where, and how fast. Umbra provides easy access to the highest quality commercial satellite data available, an indispensable tool for the growing number of organizations monitoring the Earth. We empower our customers to create solutions that inform, inspire, and address our planet's most pressing needs. We’re helping to create a new industry that has never meaningfully existed before. As we continue to innovate, we are looking for a dedicated Senior Cloud Security Engineer to join our team. In this critical role, you will lead the charge in designing and implementing robust security measures across our cloud-based infrastructure. You will be responsible for ensuring the compliance, safety, and integrity of our systems while collaborating with engineering and operations teams to integrate security solutions seamlessly into our infrastructure. Your expertise will help in evaluating cloud services and deploy security controls that adhere to best practices, safeguarding our applications and sensitive data from cyber threats. If you are passionate about cloud security and want to make a tangible impact on space technology, we invite you to apply! Our aim is to hire this position to work in Umbra's Santa Barbara/Goleta, CA office. Key Responsibilities Possess a deep understanding of cloud security architecture, threat modeling, and compliance frameworks, and make informed decisions about security trade-offs and risk management. Work with cross-functional teams to design, implement, and continuously improve secure DevOps pipelines and secure software development lifecycles (SDLC). Design and implement security automation tools and processes to improve system security and minimize manual intervention in securing software releases. In partnership with product development and information security team members, support risk assessment activities of cloud environments to identify & remediate vulnerabilities and evaluate security posture. Collaborate with engineering teams to define secure cloud architectures and provide guidance on cloud services and technologies. Be the continuous advocate for improving security best practices and champion for a security minded culture with all technical staff to increase overall awareness and capabilities in addressing security risks. Monitor cloud environments for security incidents and anomalies, responding promptly to alarms, events, and threats Assist in compliance efforts with regulations and standards such as NIST 800-171 and CMMC, and others relevant to cloud security. Implement security frameworks, best practices, and processes for cloud security operations. Take ownership and follow through, consistently and independently delivering results. Possess initiative and urgency, with a bias toward action. Provide training and resources to team members to enhance awareness of cloud security risks and best practices. Other professional duties as assigned. Requirements Required Qualifications Bachelor's degree in Computer Science, Cybersecurity, or a related field. Relevant experience can be a substitute for a degree. 6+ years of experience in cloud security, or similar role deeply integrated into DevOps environments, integrating security into CI/CD pipelines. Strong knowledge of cloud security principles and practices, particularly with major cloud service providers (AWS, Azure, GCP). Experience with security infrastructure tools such as IAM & access control, encryption & key management, vulnerability management and threat detection systems. Experience working with Infrastructure as Code (Terraform, Cloud Formation etc). Familiarity with Kubernetes and container security principles. Familiarity with compliance frameworks and standards relevant to cloud security. Excellent problem-solving skills and the ability to communicate complex concepts clearly to technical and non-technical audiences. A strong understanding of networking concepts, security protocols, and risk management principles. Desired Qualifications Certifications such as Certified Cloud Security Professional (CCSP), AWS Certified Security – Specialty, or equivalent are a plus. Background in threat modeling, penetration testing, or security architecture reviews Experience working in the aerospace or defense sectors is an advantage. Experience with federal compliance frameworks (FedRAMP, CMMC) Strong analytical and strategic thinking skills. Benefits Flexible Time Off, Sick, Family & Medical Leave Medical, Dental, Vision, Life, LTD, STD (employer funded) Vol Life, Critical Illness, Accidental, Hospital Indemnity, Pet Insurance (employee funded) 401k with 3% non-elective company contribution Stock Options Free Parking Free lunch daily in office Umbra is an Equal Opportunity Employer. We do not discriminate in hiring on the basis of sex, gender identity, sexual orientation, race, color, religious creed, national origin, physical or mental disability, protected veteran status, or any other characteristic protected by federal, state, or local law. Employment Eligibility Verification In compliance with federal laws, all hired persons will be required to verify their identity and eligibility to work in the United States by completing the required Employment Eligibility Verification Form (I-9 Form) upon hire. ITAR/EAR Requirements This position may include access to technology and/or data that is subject to U.S. export controls pursuant to ITAR and EAR. To comply with federal export controls, all persons hired must be a U.S. citizen, U.S. national, U.S. lawful permanent resident, refugee or asylee as defined by 8 U.S.C. § 1324b(a)(3), or must otherwise be eligible to obtain the required authorizations from the U.S. Department of State and/or U.S. Department of Commerce as applicable.  Pay Transparency This job posting may cover multiple career levels. To ensure greater transparency, we provide base salary ranges for all roles, regardless of location. Our standard pay ranges are based on the role’s function and level, benchmarked against similar growth-stage companies. Compensation may vary based on geographical location, as certain regions may have different cost-of-living factors. The final offer will also be influenced by the candidate's skills, responsibilities, and relevant experience. Compensation Range The Compensation Range for this role is $140,000 - $175,000 DOE.
Goleta, CA, USA
$140,000-175,000/year
Cookie
Cookie Settings
Our Apps
Download
Download on the
APP Store
Download
Get it on
Google Play
© 2025 Servanan International Pte. Ltd.