Today
Top Secret
Unspecified
Unspecified
IT - Hardware
Lanham, MD (On-Site/Office)
Zachary Piper Solutions is currently seeking a is seeking a highly skilled and experienced Cloud Computing Cyber Security SME to join its team in Lanham, MD. This is a HYBRID position . The primary responsibility of this role is to develop and implement a Security Operations Center (SOC) capability for cloud cyber security monitoring within Azure and AWS environments.
Key Responsibilities:
Requirements:
Compensation to include:
This job opens for applications on 10/22/2025. Applications for this job will be accepted for at least 30 days from the posting date
#LI-CB1
#LI-HYBRID
Keywords: Cybersecurity, Incident Response, Splunk, Splunk SPL, SPL, Packet Capture, Wireshark, Wire Shark, Network Forensics, Threat Hunting, Intrusion Detection, Log Analysis, SIEM (Security Information and Event Management), Malware Analysis, Network Traffic Analysis, Forensic Analysis, Threat Intelligence, Security Operations Center (SOC), Vulnerability Assessment, IDS/IPS (Intrusion Detection System/Intrusion Prevention System), PCAP Analysis, Network Security, Anomaly Detection, Endpoint Detection and Response (EDR) , Cyber Threats, Cyber Attack, Threat Mitigation, Forensic Investigation, Digital Forensics, Security Incident, Data Breach, Advanced Persistent Threat (APT), Insider Threat, Security Policies, Compliance Management, Security Architecture, Security Operations, Incident Handling, Network Security Monitoring (NSM), Security Awareness Training, Security Risk Assessment, Threat Intelligence Platforms (TIP), Security Analytics, Insider Threat Detection, AWS, Azure, CloudTrail, cloud trail, defender, O365. XDR, detect and response, cloud services, cloud security, itegration, SME, subject matter expert
Key Responsibilities:
- Design and develop a Security Operations Center (SOC) capability for cloud cyber security monitoring, with a focus on Azure and AWS environments.
- Define and implement security controls, policies, and procedures specific to cloud-based systems and infrastructure.
- Monitor cloud environments for security incidents, vulnerabilities, and potential threats, using industry-standard tools and techniques.
- Collaborate with cloud service providers and other internal teams to ensure compliance with relevant security standards, regulations, and best practices.
- Develop and maintain incident response plans and playbooks for cloud cyber security incidents.
- Investigate and respond to security incidents, including conducting forensic analysis, implementing remediation measures, and reporting on findings.
- Stay up to date with the latest trends and developments in cloud computing, cyber security, and relevant technologies.
- Provide technical guidance and expertise to internal teams regarding cloud cyber security best practices and recommendations.
Requirements:
- Active Secret or Top Secret Clearance
- 12+ years of experience and a Bachelor's degree in Computer Science, Information Security, or a related field. Advanced certifications in cloud computing and cyber security are highly desirable.
- Proven experience working with Azure and AWS cloud platforms, specifically in designing and implementing security measures.
- Extensive knowledge and understanding of cloud operation, cloud computing concepts, including infrastructure-as-a-service (IaaS), platform-as-a-service (PaaS), and software-as-a-service (SaaS).
- Strong understanding of cyber security principles, technologies, and best practices, with a focus on cloud security.
- Experience in setting up and managing a Security Operations Center (SOC) or cloud security monitoring function.
- Familiarity with industry-standard cloud security frameworks and regulations (e.g., NIST, CSA, ISO 27001, GDPR)
- Proficiency in using cloud security tools and technologies, such as Azure Security Center, AWS Security Hub, and CloudTrail.
- Knowledge of network security protocols, encryption technologies, and access control mechanisms within cloud environments.
- Demonstrated experience in incident response and handling security incidents within cloud environments.
- Excellent analytical and problem-solving skills, with the ability to identify and mitigate security risks effectively.
- Strong communication and interpersonal skills, with the ability to collaborate with diverse stakeholders and communicate complex security concepts to non-technical audiences.
- Familiarity with Paolo Alto PRISMA Cloud and Cortex
Compensation to include:
- Salary Range: $165,000 - $200,000 **depending on experience**
- Full Benefits: Medical, Dental, Vision, 401K, PTO, Sick Leave if Required by Law
This job opens for applications on 10/22/2025. Applications for this job will be accepted for at least 30 days from the posting date
#LI-CB1
#LI-HYBRID
Keywords: Cybersecurity, Incident Response, Splunk, Splunk SPL, SPL, Packet Capture, Wireshark, Wire Shark, Network Forensics, Threat Hunting, Intrusion Detection, Log Analysis, SIEM (Security Information and Event Management), Malware Analysis, Network Traffic Analysis, Forensic Analysis, Threat Intelligence, Security Operations Center (SOC), Vulnerability Assessment, IDS/IPS (Intrusion Detection System/Intrusion Prevention System), PCAP Analysis, Network Security, Anomaly Detection, Endpoint Detection and Response (EDR) , Cyber Threats, Cyber Attack, Threat Mitigation, Forensic Investigation, Digital Forensics, Security Incident, Data Breach, Advanced Persistent Threat (APT), Insider Threat, Security Policies, Compliance Management, Security Architecture, Security Operations, Incident Handling, Network Security Monitoring (NSM), Security Awareness Training, Security Risk Assessment, Threat Intelligence Platforms (TIP), Security Analytics, Insider Threat Detection, AWS, Azure, CloudTrail, cloud trail, defender, O365. XDR, detect and response, cloud services, cloud security, itegration, SME, subject matter expert
group id: 10430981