Company

Asap Solutions Group, LlcSee more

addressAddressWashington, DC
type Form of workFull-time
salary Salary$110,000 - $115,000 a year
CategoryInformation Technology

Job description

ASAP Solutions Group, an Innova Solutions company, is filling a Cloud Security Analyst position with an IT Solutions client in Washington, D.C. on a Contract to Hire basis. Requires 2 days/week on site at their downtown Washington, D.C. office. Salary range is up to $115K upon conversion. If interested, please submit your resume for immediate consideration.

Cloud Security AnalystContract to Hire ($115K)
· Analyze cloud services, APIs, and log payloads to ensure industry standards and security needs.
· Provide development and revision from cyber leads on solutions that incorporate cloud technologies. Also, provide advisement to leadership & cyber teams in current technologies to include new cloud, mobile, and desktop application work products.
· Provide technical support for cybersecurity on related cloud technologies and other assignments.
· Provide analysis and reporting on the cloud products currently in use to include high-risk services, data usage, and threats.
· Executing Cloud Security controls and appropriate processes for designing security capabilities.
· Collaborate with IT, Data Engineers, and Product Managers to optimize security across cloud and on-premises ecosystems.
· Create technical documentation as needed.
· Work closely with security team for additional security practices and support.

Required Qualifications

· Bachelor’s degree in a related field.

· Five (5) years of experience in Information Technology, Cybersecurity, or a related field.

· One (1) to two (2) years of experience implementing or supporting cloud-based cybersecurity.

· Understanding and familiarity with cloud architectures (e.g., SaaS, PaaS), common commercial cloud systems (e.g., Google Workspace, Microsoft 365, AWS, Oracle), and Cloud Security solutions (e.g., Cloud Access Security Broker, Multi-factor Authentication, Zero Trust Architecture).

· Familiarity with the AWS Management Console.

· Knowledge of common cybersecurity technical controls and their application to cloud systems, such as access control, audit and accountability, configuration management, identification and authentication, system and communication protection, and system and information integrity.

· Understanding of U.S. Government cybersecurity standards and methodologies including FISMA, the NIST Cybersecurity Framework, NIST 800-37 Risk Management Framework, NIST 800-53 Cybersecurity Controls, and the Federal Risk and Authorization Management Program (FedRAMP).

· Knowledge of other common industry cybersecurity standards and organizational best practices.

· Knowledge of current cybersecurity threats and vulnerabilities.

· Understanding of basic information technology concepts, systems, and network architecture.

· Proven success in contributing to a team-oriented environment.

· Demonstrated experience supporting CASB/SASE solutions.

Desired Qualifications

· Achievement of CCSP (Certified Cloud Security Professional) or industry cloud certification preferred.

· Enduring Curiosity: A relentless desire to learn and solve complex problems.

· Innate Passion for Challenges: A deep appreciation for the journey and process of mastering skills.

· External Drive for Proficiency: A strong motivation to excel in consulting, IT, cybersecurity, and industry best practices.

Clearance

Ability to obtain a Public Trust clearance is required. Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to sensitive information.

TOP 3 Categories:

1. Cloud Security:

  • Cloud: Understands different cloud architectures (SaaS, PaaS, IaaS) and their security vulnerabilities.
  • Cloud Defender: Implements and configures security controls like IAM, S3 bucket policies, and multi-factor authentication.
  • Threat Hunter: Analyzes cloud logs and identifies suspicious activity to stay ahead of cyberattacks.
  • Compliance: Navigates industry standards and regulations like FISMA, NIST, and FedRAMP to ensure compliance.

2. Security Analyst:

  • Log: Scours cloud logs and APIs for anomalies and potential security breaches.
  • Vulnerability: Identifies and assesses vulnerabilities in cloud infrastructure and applications.
  • Incident Response: Responds effectively to security incidents and mitigates threats.
  • Communication: Clearly explains security findings and recommendations to technical and non-technical audiences.

3. Collaborative:

  • Team Player: Collaborates with IT, Data Engineers, and Product Managers to build robust security across cloud and on-premises environments.
  • Documentation: Creates clear and concise technical documentation for internal knowledge sharing and reference.
  • Automation: Leverages scripting languages (e.g., Python) to automate security tasks and workflows.
  • Tech: Possesses a strong understanding of IT systems and network architecture to provide comprehensive security solutions.

Qualified candidates should APPLY NOW for immediate consideration! Please hit APPLY to provide the required information, and we will be back in touch as soon as possible.

We are currently interviewing to fill this and other similar positions. If this role is not a fit for you, we do offer a referral bonus program for referrals that we successfully place with our clients, subject to program guidelines.

PAY RANGE AND BENEFITS:

Pay Range*: $55 - $60/hr ($110K - $115K upon conversion)

*Pay range offered to a successful candidate will be based on several factors, including the candidate's education, work experience, work location, specific job duties, certifications, etc.

Benefits: Innova Solutions offers benefits (based on eligibility) that include the following: Medical & pharmacy coverage, Dental/vision insurance, 401(k), Health saving account (HSA) and Flexible spending account (FSA), Life Insurance, Pet Insurance, Short term and Long term Disability, Accident & Critical illness coverage, Pre-paid legal & ID theft protection, Sick time, and other types of paid leaves (as required by law), Employee Assistance Program (EAP).

Founded in 1998 and headquartered in Atlanta, Georgia, Innova Solutions employs approximately 50,000 professionals worldwide and reports an annual revenue approaching $3 Billion. Through our global delivery centers across North America, Asia, and Europe, we deliver strategic technology and business transformation solutions to our clients, enabling them to operate as leaders within their fields.

Innova Solutions is an Equal Opportunity Employer and prohibits any kind of unlawful discrimination and harassment. Innova Solutions is committed to the principle of equal employment opportunity for all employees and to providing employees with a work environment free of discrimination and harassment on the basis of race, color, religion or belief, national origin, citizenship, social or ethnic origin, sex, age, physical or mental disability, veteran status, marital status, domestic partner status, sexual orientation, or any other status protected by the statutes, rules, and regulations in the locations where it operates. If you are an individual with a disability and need a reasonable accommodation to assist with your job search or application for employment, please contact us. Please indicate the specifics of the assistance needed. Innova Solutions encourages all interested and qualified candidates to apply for employment opportunities. Innova Solutions (HireGenics/Volt) does not discriminate against applicants based on citizenship status, immigration status, or national origin, in accordance with 8 U.S.C. § 1324b. The company will consider for employment qualified applicants with arrest and conviction records in a manner that complies with the San Francisco Fair Chance Ordinance, the Los Angeles Fair Chance Initiative for Hiring Ordinance, and other applicable laws.

Job Type: Full-time

Pay: $110,000.00 - $115,000.00 per year

Benefits:

  • 401(k)
  • Dental insurance
  • Health insurance

Schedule:

  • 8 hour shift
  • Monday to Friday

Education:

  • Bachelor's (Required)

Experience:

  • Cybersecurity or IT: 2 years (Preferred)
  • cloud-based Cybersecurity support: 2 years (Required)
  • SaaS, PaaS: 1 year (Preferred)
  • Commercial cloud systems, AWS, Google etc.: 1 year (Preferred)
  • FISMA, NIST: 1 year (Preferred)
  • AWS Management Console.: 1 year (Required)

License/Certification:

  • CCSP (Preferred)

Ability to Relocate:

  • Washington, DC 20515: Relocate before starting work (Required)

Work Location: Hybrid remote in Washington, DC 20515

Benefits

Health savings account, Disability insurance, Health insurance, Dental insurance, 401(k), Flexible spending account, Employee assistance program, Vision insurance, Life insurance, Referral program, Pet insurance
Refer code: 8225848. Asap Solutions Group, Llc - The previous day - 2024-02-19 21:17

Asap Solutions Group, Llc

Washington, DC
Popular Cloud Security Analyst jobs in top cities
Jobs feed

Warehouse Associate/Delivery Driver

United Pipe & Supply Company

Bloomington, IL

From $20 an hour

Business Office Manager

El Paso Health Care Center

El Paso, IL

$40.8K - $51.7K a year

Site Wind Turbine Technician II - Chenoa, IL

Vestas

Chenoa, IL

$49K - $62K a year

Material Handler/Packager

O'brien Steel Service

Minonk, IL

From $18.50 an hour

Equipment Service Worker

Illinois State University

Normal, IL

$26.96 an hour

Applicator/Operator- Gridley, IL

Team Brandt, Llc

Gridley, IL

From $20 an hour

Business Office Manager

The Loft Of Normal

Bloomington, IL

$20.98 - $25.27 an hour

Extra Help - Football

Illinois State University

Normal, IL

$15.67 an hour

Future Technology Leadership Rotation

Country Financial

Bloomington, IL

$81.6K - $103K a year

Manager- Production (LPSD)

Caterpillar

Pontiac, IL

$73.5K - $93K a year

Share jobs with friends