Military Spouse Connection Jobs

Military Spouse Connection mobile logo

Job Information

Amazon Security Engineer II, RSCI Vector Security in Arlington, Virginia

Description

Do you have a passion for innovation and building technologies that make large-scale clouds more reliable, efficient, and scalable? Would you like to work within the most advanced and scaled clouds that support the most critical workloads for the US Intelligence and Defense communities? Do you want to build automation that will influence the national security and defense mission agency partners of AWS?

The Regions Services Corporate Infrastructure (RSCI) is looking for a Security Engineer to help validate that our services, applications, and infrastructure are designed and implemented to the highest security standards. Similarly, our highly collaborative team is committed to each team member’s growth as our business grows.

The Security Engineer is responsible for ensuring the appropriate operational security posture is maintained for the US ADC Remote Management and Administration (RM&A) networks. As a Security Engineer, you will be responsible for analyzing the security of infrastructure, applications and services, discovering and addressing security issues, building security automation, and quickly reacting to new threat scenarios. You will have the opportunity to learn from, and be mentored by, those who are building and securing our cutting-edge services.

You are expected to be strong in multiple security domains and provide significant contributions to the Engineering team and to multiple groups throughout Amazon. You are expected to closely work with service teams to develop secure solutions to complex business problems and ensure we are holding a high security bar for our customers. You are also expected to mentor more junior engineers and be a security thought leader for the organization.

You must foster constructive dialogue and seek resolution when confronted with discordant views. Engineers in this role are expected to participate fully in the planning of the org’s team work and constantly seek opportunities for process improvement. You should also have a deep understanding of at least one specialty for which you are a sought – out resource (both within IT Security and by groups throughout Amazon), while having an understanding of the application of Information Security in a broad range of technical areas.

You will be “Customer Obsessed”, working closely with our customers to understand their pain points and find resolution quickly and completely.

You will have a keen eye for potential problems and inefficiencies, and the initiative and drive to provide a complete solution to the problem. You will communicate clearly and collaborate with others to deliver results with minimal supervision. This leader must be able to dive deep into the details of business, operations, and engineering.

If Arlington, VA (HQ2):

This role will sit in our new headquarters in Northern Virginia, where Amazon will invest $2.5 billion dollars, occupy 4 million square feet of energy efficient office space, and create at least 25,000 new full-time jobs. Our employees and the neighboring community will also benefit from the associated investments from the Commonwealth including infrastructure updates, public transportation improvements, and new access to Reagan National Airport.

By working together on behalf of our customers, we are building the future one innovative product, service, and idea at a time. Are you ready to embrace the challenge? Come build the future with us.

This position requires that the candidate selected must currently possess and maintain an active TS/SCI security clearance with polygraph. The position further requires the candidate to opt into a commensurate clearance for each government agency for which they perform AWS work.

10012

Key job responsibilities

  • Operate and maintain Tenable.SC

  • Conduct periodic reviews of information systems to ensure compliance with the security authorization package

  • Coordinate any changes or modifications to hardware, software, or firmware of a system with the ISSM and other security stakeholders prior to implementation.

  • Monitor system recovery processes to ensure security features and procedures are properly restored and functioning correctly

  • Ensure all IS security-related documentation is current and accessible to properly authorized individuals

  • Maintain audit records and assess records against documented control criterion.

  • Identify cybersecurity vulnerabilities and assist with the implementation of the countermeasures for them

  • Document appropriate responses to IA Controls and make recommendations for remediation and compliance of controls.

  • Conduct continuous monitoring activities for RM&A environments.

A day in the life

Here at AWS, we embrace our differences. We are committed to furthering our culture of inclusion. We have ten employee-led affinity groups, reaching 40,000 employees in over 190 chapters globally. We have innovative benefit offerings, and we host annual and ongoing learning experiences, including our Conversations on Race and Ethnicity (CORE) and AmazeCon (gender diversity) conferences. Amazon’s culture of inclusion is reinforced within our 16 Leadership Principles, which remind team members to seek diverse perspectives, learn and be curious, and earn trust.

About the team

We are dedicated to supporting our new team members. Our team has a broad mix of experience levels and Amazon tenures, and we’re building an environment that celebrates knowledge sharing and mentorship.

Why AWS

Amazon Web Services (AWS) is the world’s most comprehensive and broadly adopted cloud platform. We pioneered cloud computing and never stopped innovating — that’s why customers from the most successful startups to Global 500 companies trust our robust suite of products and services to power their businesses.

Utility Computing (UC)

AWS Utility Computing (UC) provides product innovations — from foundational services such as Amazon’s Simple Storage Service (S3) and Amazon Elastic Compute Cloud (EC2), to consistently released new product innovations that continue to set AWS’s services and features apart in the industry. As a member of the UC organization, you’ll support the development and management of Compute, Database, Storage, Internet of Things (IoT), Platform, and Productivity Apps services in AWS, including support for customers who require specialized security solutions for their cloud services.

Inclusive Team Culture

Here at AWS, it’s in our nature to learn and be curious. Our employee-led affinity groups foster a culture of inclusion that empower us to be proud of our differences. Ongoing events and learning experiences, including our Conversations on Race and Ethnicity (CORE) and AmazeCon (gender diversity) conferences, inspire us to never stop embracing our uniqueness.

Work/Life Balance

We value work-life harmony. Achieving success at work should never come at the expense of sacrifices at home, which is why we strive for flexibility as part of our working culture. When we feel supported in the workplace and at home, there’s nothing we can’t achieve in the cloud.

Mentorship and Career Growth

We’re continuously raising our performance bar as we strive to become Earth’s Best Employer. That’s why you’ll find endless knowledge-sharing, mentorship and other career-advancing resources here to help you develop into a better-rounded professional.

Diverse Experiences

Amazon values diverse experiences. Even if you do not meet all of the preferred qualifications and skills listed in the job description, we encourage candidates to apply. If your career is just starting, hasn’t followed a traditional path, or includes alternative experiences, don’t let it stop you from applying.

Basic Qualifications

  • CCSP (Certified Cloud Security Professional) or CEH (Certified Ethical Hacker) or CFR (CyberSec First Responder) or Cloud+ or CySA+ (CompTIA Cybersecurity Analyst) or GCED (GIAC Certified Enterprise Defender) or GICSP (Global Industrial Cyber Security Professional) or PenTest+, or Bachelor's degree

  • 4+ years of experience of years of progressive security architecture experience; preferably within a Microsoft Active Directory environment

  • 4+ years of experience designing and implementing a secure Active Directory domain architecture

  • 4+ years experience working with stakeholders across many job functions

  • CompTia Security + CE Certification, CompTIA Advanced Security Practitioner (CASP) or Certified Information Systems Security Professional (CISSP) certification

  • Current, active US Government Security Clearance of TS/SCI with Polygraph

Preferred Qualifications

  • Master's Degree in Engineering, Information Technology or related technical discipline

  • 6+ years of prior experience as Network or Systems Engineer/Administrator.

  • 6+ years of experience in understanding of all aspects of Systems Engineering, including design and architecture.

  • Experience with multiple programming languages (such as, Java, C++, Ruby, Python, Perl, etc.)

  • Experience in securing cloud services

  • Experience in Identity standards and frameworks

  • Meets/exceeds Amazon’s leadership principles requirements for this role

  • Meets/exceeds Amazon’s functional/technical depth and complexity for this role

Amazon is committed to a diverse and inclusive workplace. Amazon is an equal opportunity employer and does not discriminate on the basis of race, national origin, gender, gender identity, sexual orientation, protected veteran status, disability, age, or other legally protected status. For individuals with disabilities who would like to request an accommodation, please visit https://www.amazon.jobs/en/disability/us.

DirectEmployers