Security Engineer jobs in United States
cer-icon
Apply on Employer Site
company-logo

TechSur Solutions · 23 hours ago

Security Engineer

TechSur Solutions is a digital services company focused on enabling digital transformation for clients. They are seeking a Security Engineer to support a civilian federal agency by engineering, implementing, and operating enterprise and cloud security controls.

AnalyticsArtificial Intelligence (AI)ConsultingInformation Technology
badNo H1BnoteSecurity Clearance RequirednoteU.S. Citizen Onlynote

Responsibilities

Implement, and operate ICAM solutions, including identity lifecycle management, authentication, authorization, and access governance
Implement Zero Trust Architecture in alignment with NIST SP 800-207, emphasizing continuous verification, least privilege, and identity-based access
Deploy and support SASE / SSE capabilities, including ZTNA, Secure Web Gateway, CASB, and Firewall-as-a-Service
Support PIV smart card and certificate-based authentication across users, device, application, and cloud environments
Operate, and maintain PKI and certificate management services, including certificate issuance, renewal, revocation, and automation
Engineer and secure cloud environments (AWS, Azure, or GCP), focusing on identity, networking, logging, and secure configurations
Perform vulnerability scanning, risk prioritization, and coordination of remediation activities
Support patch management efforts by validating system configurations and verifying remediation of security findings
Monitor security and identity events using SIEM and related tools; investigate and respond to security incidents
Participate in incident response activities, including alert triage, investigation, containment, eradication, and recovery
Develop and maintain incident response playbooks, runbooks, and post-incident documentation
Develop and maintain security engineering documentation, standards, and operational runbooks
Collaborate with IT, cloud, and application teams to integrate security controls into system designs and CICD pipelines
Provide compliance and audit support, including technical evidence for ATO, continuous monitoring, and remediation activities

Qualification

Cloud security frameworksVulnerability managementZero Trust ArchitectureIdentityAccess managementSecurity tools proficiencyScripting languagesPKICertificate managementProblem-solving skillsCommunication skillsInterpersonal skills

Required

Proven experience in identifying and remediating vulnerabilities in both Linux and Windows environments with a strong understanding of compliance requirements
Strong understanding of cloud security frameworks and best practices, including NIST, CIS, and ISO 27001
Proficiency in using security tools such as Nessus, ORCA, AWS Security Hub, Azure Security Center, Google Cloud Security Command Center, and other vulnerability scanning tools
Familiarity with Red Hat Satellite server, WSUS, IBM BigFix or other similar toolsets
Knowledge of scripting languages such as Python, Bash, PowerShell, Ansible for automation of security remediation tasks
Excellent problem-solving skills and the ability to work under pressure in a fast-paced environment
Strong communication and interpersonal skills, with the ability to explain complex security issues to technical and non-technical stakeholders
Must be a US citizen
Must be able to obtain public trust prior to starting work
Excellent interpersonal and communication skills, both written and verbal
Commitment to following stringent security protocols
Well-organized, with a high level of attention to detail and the ability to prioritize tasks
Bachelor's degree in computer science, Information Technology

Preferred

Experience with IAM / ICAM platforms, identity federation (SAML, OAuth 2.0, OpenID Connect), and privileged access management
Hands-on experience implementing Zero Trust and/or SASE/SSE solutions
Strong knowledge of PIV/CAC, MFA, and certificate-based authentication
Practical experience with PKI, X.509 certificates, CRLs/OCSP, TLS, and key management
Experience securing cloud environments and integrating identity-centric controls
Knowledge of vulnerability management and patch management processes and tools
Familiarity with NIST SP 800-53, 800-63, and 800-207, and FISMA requirements
Ability to automate security and certificate lifecycle tasks using scripting tools
Strong written and verbal communication skills
Desire to work in a SAFe environment to support efficient delivery

Benefits

Full benefits

Company

TechSur Solutions

twittertwitter
company-logo
TechSur Solutions (SDB, 8(a), EDWOSB, WOSB): a strategic provider of emerging technology and digital transformation services for federal agencies, specializing in comprehensive solutions across application modernization, data services, and artificial intelligence.

Funding

Current Stage
Growth Stage

Leadership Team

leader-logo
Vishal Luthra
Chief Growth Officer
linkedin
Company data provided by crunchbase