Job Description :

Own the remediation of security vulnerability tickets for our commercial and federal environments.

Ensure that tickets are remediated within SLA.

Identify gaps and suggest improvements to the triage and remediation process.

Provide weekly updates to management about the progress of remediation efforts and call out risks.

Ideal Candidate Qualifications:

Bachelor's degree in Computer Science, Information Security, or a related field (or equivalent work experience).

5+ years of experience working in cloud-based infrastructure, with a focus on supporting container lifecycles such as image builds and deployments (AWS preferred).

Experience with Kubernetes and Docker, especially Dockerfile format.

5+ years of experience working on Linux-based infrastructure, including Shell scripting.

Familiarity with compliance programs such as PCI-DSS, FedRAMP, SOC1/2, and Security Framework/Standards like NIST SP800, CSF, etc.

Must be a U.S. Person (i.e., U.S. citizen, U.S. national, US Permanent Resident) due to performing work in FedRAMP moderate environments.

Experience or willingness to work in an agile environment (Scrum, Kanban, etc.).

Excellent analytical and problem-solving skills, with the ability to prioritize and manage multiple tasks effectively.

Excellent interpersonal communication skills with strong spoken and written English.



Client : ilabour

             

Similar Jobs you may be interested in ..