Cloud Security Team Lead

Washington, DC

GCyber

GCyber, a leading government IT contractor, specializes in empowering U.S. Defense and Federal agencies with cutting-edge technology solutions. We provide top-tier Infrastructure and Operations, Security and Risk Management, and Portfolio &...

View all jobs at GCyber

Apply now Apply later

GCyber is hiring a Senior Cloud Security Administrator / Team Lead to monitor and maintain the security posture of the cloud systems and application portfolio for a high-visibility Executive Branch customer. Your focus will be on sustainment of security policies, application/system monitoring, and the implementation of security procedures in line with federal guidelines and industry best practices.

As the Lead Cloud Security Administrator, you will:
  • Lead Cloud Security Monitoring Team: 
    • Lead the team in the continuous monitoring of cloud systems and applications, focusing on identifying security risks, vulnerabilities, and compliance issues. 
    • Ensure that all monitoring activities are proactive and align with industry best practices.
    • Provide guidance and mentoring to junior team members
    • Develop and deliver status reports and briefings 
  • Cloud System Administration: 
    • Support the management of software licenses, security certificates, and domain name registrations. 
    • Proactively track and address approaching expirations and potential security vulnerabilities.
    • Monitor and manage the lifecycle of security certificates and domain registrations, ensuring all assets remain up-to-date and secure.
  • Cloud Security Monitoring: 
    • Conduct ongoing monitoring of cloud systems and applications to ensure compliance with security policies and standards. 
    • Ensure that cloud-based services and applications adhere to established security frameworks and policies (agency-specific, industry standards, and vendor best practices). 
    • Regularly review compliance status and report findings.
  • Remediation and Response: 
    • Assist in the identification and resolution of anomalies and suspicious activity, ensuring proper documentation and follow-up actions are taken to prevent future occurrences.
    • Facilitate and coordinate remediation efforts with system owners.
  • Briefings, Reports, and Documentation: 
    • Maintain up to date documentation and SOPs for security sustainment activities, including software license management, certificate management, and domain registration processes. 
    • Ensure that all procedures are clearly defined and accessible to relevant stakeholders.
    • Support development of briefings and reports.
Minimum Qualifications and Experience:
  • Active DoD TS/SCI Clearance
  • DoD 8570 IAT III Certification or higher (https://public.cyber.mil/cw/cwmp/dod-approved-8570-baseline-certifications)
  • BA/BS in Engineering, Computer Science, or related field (or additional 4 years of experience in lieu of degree)
  • 10+ years of experience including significant experience in cloud system administration 
  • Strong understanding of security certificate management, software licensing, and domain registration processes.
  • Familiarity with compliance standards such as FedRAMP, and experience in maintaining compliance in cloud environments
  • Expertise using Microsoft Excel to analyze large amounts of data and develop reports
  • Experience supporting and/or participating in cloud application security assessments preferred 
  • Excellent written and verbal communication skills, with the ability to produce detailed reports and documentation.
GCyber is an Equal Opportunity Employer. This means you don't have to worry about whether your application process will be fair. We consider all applicants without regard to race, color, religion, age, ancestry, ethnicity, gender, gender identity, gender expression, sexual orientation, veteran status, or disability.
For future job notifications please follow GCyber on LinkedIn. https://linkedin.com/company/gcyber 
Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0

Tags: Application security Certificate management Clearance Cloud Compliance Computer Science DoD DoDD 8570 FedRAMP Monitoring Security assessment TS/SCI Vulnerabilities

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.