Information Security Manager AWS

1 week ago


Washington DC USA, United States Maania Consultancy Services Full time
Job Title: Information Security Manager AWS

About the Role:
Maania Consultancy Services is seeking an experienced Information Security Manager AWS to join our team. As a key member of our security team, you will be responsible for designing and implementing security measures for AWS-based environments. Your expertise in AWS security features and services will be crucial in ensuring the secure configuration and deployment of AWS services.

Key Responsibilities:
  1. Design and implement security measures for AWS-based environments.
  2. Ensure the secure configuration and deployment of AWS services.
  3. Implement and enforce security controls in alignment with AWS best practices and compliance standards.
  4. Conduct regular assessments to ensure adherence to regulatory requirements.
  5. Implement and manage AWS-specific security monitoring tools.
  6. Lead incident response efforts for incidents related to AWS services.
  7. Develop and enforce IAM policies for AWS Identity and Access Management.
  8. Implement strong authentication mechanisms and identity protection measures.
  9. Utilize AWS Security Hub, AWS GuardDuty, and other AWS-native security services for threat detection and response.
  10. Evaluate and implement additional AWS security services as needed.

Requirements:

Possess an active TS (SCI Eligible) and 10+ years of experience in information security roles with a focus on AWS.

Bachelor's degree in Computer Science, Information Technology, or a related field.

Certified Information Systems Security Professional (CISSP) or relevant certifications.

The ideal candidate will be based in the Northern Virginia/Washington DC area and will work mostly remote with occasional onsite visits.


Skills:

In-depth knowledge of AWS security features and services.

Hands-on experience with AWS Security Hub and GuardDuty.

Proficiency in implementing and managing AWS Identity and Access Management (IAM).

Familiarity with AWS Config and CloudTrail for monitoring and auditing.

Understanding of AWS Well-Architected Framework for secure deployment.


Summary:
Maania Consultancy Services is an equal opportunities employer. We welcome applications from diverse candidates. If you are passionate about information security and AWS, we encourage you to apply for this exciting opportunity.

  • Washington, DC, United States Maania Consultancy Services Full time

    In this role, you will: Design and implement security measures for AWS-based environments. Ensure the secure configuration and deployment of AWS services. Implement and enforce security controls in alignment with AWS best practices and compliance standards. Conduct regular assessments to ensure adherence to regulatory requirements. Implement and manage...


  • Washington, Washington, D.C., United States Maania Consultancy Services Full time

    Job OverviewMaania Consultancy Services is seeking a highly skilled Information Systems Security Manager to join our team. As a key member of our security team, you will be responsible for ensuring the security and integrity of our cloud-based systems and data.Key ResponsibilitiesSecurity and Compliance: Develop and implement security policies and procedures...


  • Washington, DC, USA, United States Addison Group Full time

    Cloud Application Security EngineerAt Addison Group, we are seeking a highly skilled Cloud Application Security Engineer to join our team. As a key member of our security team, you will be responsible for developing and implementing comprehensive cloud security strategies aligned with business objectives.Key Responsibilities:Develop and implement cloud...


  • Washington, Washington, D.C., United States Pantheon Data Full time

    Job DescriptionCompany OverviewPantheon Data, a subsidiary of Kenific Holding, operates as a private small business located in the Washington, DC area. Established in 2011, Pantheon Data initially focused on acquisition and supply chain management services for the US Coast Guard. Over the past decade, our service offerings have expanded significantly, now...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Position Overview:The Cybersecurity Engineer will play a pivotal role in enhancing the security posture of our AI-driven software solutions. This position involves collaborating with teams to secure Authorization to Operate (ATO) within IL 4-6 level environments. The engineer will design, develop, and implement software solutions that enable extensive cyber...


  • Washington, DC, USA, United States USM Systems Full time

    Job Title: Information Security AnalystUSM Systems is seeking an experienced Information Security Analyst to join our team. As a key member of our security team, you will be responsible for designing, implementing, and maintaining secure systems and processes to protect our clients' sensitive data.Key Responsibilities:Design and implement secure Azure Active...


  • Washington, DC, USA, United States USM Systems Full time

    Job Title: Information Security AnalystUSM Systems is seeking an experienced Information Security Analyst to join our team. As a key member of our security team, you will be responsible for designing, implementing, and maintaining secure systems and processes to protect our clients' sensitive data.Key Responsibilities:Design and implement secure Azure Active...


  • Washington, Washington, D.C., United States Pantheon Data Full time

    Job DescriptionCompany OverviewPantheon Data, a subsidiary of Kenific Holding, is a privately-owned enterprise located in the Washington, DC, region. Established in 2011, Pantheon Data initially focused on acquisition and supply chain management services for the US Coast Guard. Over the past decade, our service portfolio has expanded significantly, now...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Position Overview:The Cybersecurity Engineer will play a pivotal role in supporting AI-enhanced software solutions to achieve Authority to Operate (ATO) within IL 4-6 level environments. This position involves designing, developing, and implementing software solutions and systems that conduct extensive cyber data analytics across diverse technology...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Position Overview:The Cybersecurity Engineer will play a pivotal role in supporting AI-driven software solutions to achieve Authorization to Operate (ATO) within Impact Levels 4-6 environments. This position involves designing, developing, and implementing software solutions and systems that facilitate large-scale cyber data analytics across diverse...


  • Washington, DC, USA, United States iTrust Human Capital Management Full time

    Job OverviewiTrust Human Capital Management is seeking a highly skilled Information Systems Security Officer (ISSO) to join our team. As an ISSO, you will play a critical role in ensuring the confidentiality, integrity, and availability of our client's information systems.Key ResponsibilitiesInformation System Security: Implement and maintain security...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Position Overview:The Cybersecurity Engineer will play a crucial role in supporting AI-driven software solutions to achieve Authority to Operate (ATO) within moderate to high-level environments. This position involves designing, developing, and implementing software systems that conduct extensive cyber data analytics across various technological...


  • Washington, Washington, D.C., United States GovCIO Full time

    Job SummaryWe are seeking a highly skilled AWS IAM Engineer to join our Cloud Engineering team at GovCIO. As a key member of our team, you will be responsible for designing, implementing, and managing enterprise IAM roles and policies on AWS.Key ResponsibilitiesLead the modernization of our critical IAM/PAM infrastructureProvide technical guidance and...


  • Washington, DC, USA, United States OCT Consulting, LLC Full time

    Job Title: IT Security System AdministratorOCT Consulting, LLC is seeking a highly skilled IT Security System Administrator to join our team. As a key member of our IT department, you will be responsible for deploying, managing, and operating scalable, highly available, and fault-tolerant systems on AWS.Key Responsibilities:Manage user accounts, credentials,...


  • Washington, Washington, D.C., United States Clearwaters Full time

    Job OverviewClearwaters.IT is in search of a Cybersecurity Engineer who will play a pivotal role in the holistic design, development, and implementation of secure architectures and systems within Military OneSource computing and network environments. This position is crucial for ensuring adherence to DoD Information Assurance (IA) standards, safeguarding the...


  • Washington, United States OCT CONSULTING LLC Full time

    About the RoleOCT Consulting LLC is seeking a highly skilled Cloud Security Systems Administrator to join our team. As a key member of our IT department, you will be responsible for managing and operating scalable, highly available, and fault-tolerant systems on AWS.Key ResponsibilitiesManage user accounts, credentials, permissions, access rights, storage...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Position Overview:The Cybersecurity Engineer will play a pivotal role in facilitating the acquisition of Authority to Operate (ATO) for AI-driven software solutions within controlled environments. This position involves designing, developing, and implementing software systems that execute extensive cyber data analytics across diverse technological...


  • Washington, Washington, D.C., United States General Dynamics Information Technology Full time

    Job Title: Information Security SpecialistGeneral Dynamics Information Technology (GDIT) is seeking an experienced Information Security Specialist to join our team. As an Information Security Specialist, you will play a critical role in ensuring the security and integrity of our clients' information systems.Key Responsibilities:Establish and maintain complex...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Position Overview:The Cybersecurity Engineer will play a pivotal role in supporting AI-driven software solutions to achieve Authority to Operate (ATO) within IL 4-6 level environments. This position involves the design, development, and operationalization of software systems that conduct extensive cyber data analytics across diverse technology platforms.Key...


  • Washington, DC, USA, United States Cedent Consulting Full time

    Job Summary:We are seeking an experienced AWS Aurora Database Analyst to join our team in Washington, D.C. The ideal candidate will have a Bachelor's degree in Computer Science or related field, with 10 years of comprehensive database experience, including 9 years specifically with AWS Aurora database.Key Responsibilities:• Optimize analytics performance...