Remote Senior Cloud Security Engineer

at Horizon3 AI

Posted 1 day ago 1 applied

Description:

  • Horizon3.ai is a fast-growing, remote cybersecurity company focused on enabling organizations to proactively find, fix, and verify exploitable attack vectors.
  • The company’s flagship product, NodeZeroTM, delivers autonomous pentests and key assessment operations across various environments.
  • The role of Sr. Cloud Security Engineer requires a self-starter with a "learn it all" attitude and a strong desire to stay current with trends in cloud security.
  • Responsibilities include designing, implementing, maintaining, and validating security solutions for AWS cloud infrastructure.
  • The engineer will work closely with development and engineering teams to ensure secure cloud architecture and implementation.
  • Key tasks involve implementing security controls, monitoring cloud posture, developing security policies, evaluating new technologies, and conducting threat modeling and risk assessments.
  • The role also includes responding to security threats, investigating incidents, and implementing processes to reduce cloud security deficiencies.

Requirements:

  • Candidates must have in-depth knowledge of Terraform and Gitlab.
  • A deep understanding of AWS services and security architecture is essential.
  • Strong knowledge of AWS security and data security principles is required.
  • Experience with threat modeling and risk assessments is necessary.
  • Excellent communication skills are needed to explain technical concepts to non-technical stakeholders.
  • The ability to work independently and as part of a team, with a strong sense of ownership and accountability, is crucial.
  • Knowledge of compliance standards such as SOC2, GDPR, ISO27001, and FedRAMP is required.
  • Familiarity with cybersecurity frameworks like NIST, CIS, and MITRE ATT&CK is preferred.
  • Knowledge of Data Loss Prevention (DLP) and broad knowledge across the Security domain is important.
  • Candidates should have 5+ years of general cybersecurity experience and 5+ years of experience securing cloud environments.
  • AWS Certified Security - Specialty and CISSP or relevant security certifications are preferred.

Benefits:

  • Horizon3.ai offers a competitive salary range of $185,000 - $215,000 annually, with additional compensation in the form of equity packages.
  • The company promotes an inclusive culture and values diversity within the team.
  • Employees have access to numerous career development opportunities and a collaborative, innovative work environment.
  • The position allows for 100% remote work, providing flexibility to employees.
  • Benefits include health, vision, and dental care for employees and their families, a flexible vacation policy, and generous parental leave.