Sr. Cloud Security Engineer (AWS Focus) - Join the Autonomous Pentesting Revolution!
Are you a skilled and passionate Cloud Security Engineer with a knack for AWS? Do you thrive in a fast-paced, innovative environment where you can make a real impact on cybersecurity? If so, Horizon3.ai wants you! We're a rapidly growing, fully remote cybersecurity company on a mission to help organizations proactively identify and remediate exploitable attack vectors before the bad guys do.
At Horizon3.ai, we're tackling common security problems head-on: ineffective security tools, alert fatigue, blind spots, and the cybersecurity skills shortage. We’re a unique fusion of former U.S. Special Operations cyber operators, startup engineers, and cybersecurity practitioners who are driven to solve these challenges. We're committed to a culture of respect, collaboration, ownership, and continuous learning. Plus, we offer the flexibility of a 100% remote work environment.
Our flagship product, NodeZero™, delivers production-safe autonomous pentests and key assessment operations that scale across even the most complex internal, external, cloud, and hybrid cloud environments. NodeZero is trusted by organizations of all sizes, from educational institutions to government agencies and Global 100 enterprises.
What You'll Do:
As a Sr. Cloud Security Engineer focused on AWS, you'll be a key player in securing our AWS cloud infrastructure. You'll work closely with development and engineering teams to design, implement, maintain, and validate security solutions, ensuring a secure cloud architecture and implementation.
Design and implement robust security controls across our AWS environment, including IAM, SCPs, VPC security, S3 bucket policies, security groups, key management, and logging.
Continuously monitor and improve our cloud security posture using services like GuardDuty, Security Hub, AWS WAF, CloudTrail, and Inspector.
Develop and maintain security policies, standards, and procedures to ensure compliance with industry standards like SOC2, GDPR, ISO27001, and FedRAMP.
Evaluate and recommend new security technologies, tools, and techniques to enhance our AWS cloud infrastructure's security.
Implement and maintain Gitlab CI/CD pipelines for automated security testing and scanning of AWS resources.
Conduct threat modeling, architecture reviews, and risk assessments for cloud deployments and new features.
Implement security features and monitoring tools and perform periodic security assessments to verify best practice configurations and secure system hardening in the cloud.
Respond swiftly to new and emerging security threats and vulnerabilities in the cloud.
Investigate suspected attacks and help manage security incidents, including post-mortem analysis, identifying causes, developing solutions, and implementing preventative measures.
Implement processes and technologies to reduce cloud security deficiencies and develop creative reporting mechanisms, including metrics/key themes that communicate risk to business owners and leadership.
Participate in the development and implementation of cloud security standards and cloud service certification.
Provide subject matter expertise to assist with building detective controls for malicious activity within the AWS environment.
Define and enforce identity and access management (IAM) best practices, including least privilege policies, federated identity, role-based access control (RBAC), and automated remediation.
Demonstrate a commitment to integrity, process improvement, and customer satisfaction.
Strong experience with modern SDLC tools and branching strategies
What You'll Bring:
In-depth knowledge of Terraform and Gitlab.
Deep knowledge of AWS services and security architecture.
Strong understanding of AWS security and data security principles.
Experience with threat modeling and risk assessments.
Excellent communication skills and ability to explain technical concepts to non-technical stakeholders.
Ability to work independently and as part of a team, with a strong sense of ownership and accountability.
Knowledge of compliance standards such as SOC2, GDPR, ISO27001, and FedRAMP.
Familiarity with cybersecurity frameworks such as NIST, CIS, and MITRE ATT&CK.
Knowledge of Data Loss Prevention (DLP) including data classification, identification, and protection.
Broad knowledge across the Security domain, as well as deep focus in one (or more) areas such as: (Logs and events processing, Incident Management, detection, response tool development, etc.)
Bonus Points:
5+ years of general cybersecurity field experience.
5+ years of experience securing cloud environments.
AWS Certified Security - Specialty.
CISSP or relevant security certifications.
5+ years of experience securing an Amazon Web Services (AWS) environment.
Compensation & Perks:
We believe in rewarding our team members fairly and competitively. Our compensation package includes:
Base salary range: $185,000 - $215,000 annually (exact salary based on location, qualifications, experience, and skills).
Equity package (stock options).
Comprehensive health, vision, and dental care for you and your family.
Flexible vacation policy.
Generous parental leave.
Other perks of joining the Horizon3.ai team:
Inclusive Team: We value diversity and promote an inclusive culture where everyone can thrive.
Growth Opportunities: Be part of a dynamic and growing team with numerous career development opportunities.
Innovative Culture: Work in a collaborative environment that encourages creativity and out-of-the-box thinking.
Remote Work: Enjoy the flexibility to work in the way that supports you and brings out your best. (Minimum 25Mbps broadband connection required).
Ready to Join the Revolution?
If you're a passionate and skilled cloud security professional looking for a challenging and rewarding opportunity, we encourage you to apply! At Horizon3.ai, we're building a team that's making a real difference in cybersecurity, and we want you to be a part of it.
Horizon3.ai is an equal opportunity employer committed to diversity, equity, and inclusion. We welcome candidates from all backgrounds and experiences.