Remote Cloud Security Manager

Remote - Los Angeles, California, United States

Applications have closed

Exciting Remote Cloud Security Manager, 6 months, contract opportunity.

Requirements

  • Manage the DevSecOps Team (threat modeling, CI/CD pipe, etc) and be a strategic advisor.
  • Develop, evaluate, and implement new methods of analysis to identify malicious and/or suspicious actions across customer Cloud environments
  • Lead teams of analysts and provide strategic oversight on Cloud Compromise Assessments, Cloud Security Assessments and, as needed, Cloud Incident Response cases
  • Extensive experience with and knowledge of detection and response of threats for at least one of the following Cloud platforms: Amazon Web Services, Microsoft Azure or Google Cloud Platform

Experience in any of the following:

  • Cloud Security Architecture: Experience designing and revising the designs of security controls to protect workloads in the cloud
  • Threat Hunting: experience conducting, developing or managing adversary threat hunting engagements, in either an internal security or consulting environment.
  • Incident Response: experience conducting or managing incident response investigations for organizations, investigating targeted threats such as the Advanced Persistent Threat (APT).

Tags: APT Azure CI/CD Cloud DevSecOps GCP Incident response Security assessment

Regions: Remote/Anywhere North America
Country: United States
Job stats:  28  4  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.