About The Position

The Cyber Security Administrator will implement, manage, and monitor security controls, risk assessments, and compliance measures across GovCloud‑hosted environments, including Azure Government and AWS GovCloud. This role requires deep expertise in federal cybersecurity frameworks, cloud‑native security tools, and the full Authority to Operate (ATO) lifecycle. The ideal candidate brings hands‑on experience securing mission‑critical systems in DoD or federal environments, ensuring continuous compliance and a strong security posture.

Requirements

  • Bachelor’s degree in Cybersecurity, Information Assurance, or a related field; or a minimum of five (5) years of equivalent experience in cybersecurity operations.
  • Demonstrated experience in:
  • Implementing and enforcing security controls in cloud environments
  • Applying DoD RMF, FedRAMP, and NIST 800‑53 Rev. 5 controls
  • Managing SIEM platforms such as Microsoft Sentinel or AWS Security Hub
  • Conducting penetration testing and vulnerability assessments
  • Performing risk assessments and continuous security monitoring
  • Administering RBAC and least‑privilege access policies
  • Managing the ATO lifecycle and preparing SSPs, SARs, and POA&Ms
  • Coordinating with DoD cybersecurity authorities to achieve and sustain ATOs
  • Expertise in cloud‑native security tools, Zero Trust Architecture (ZTA), and STIG implementation.
  • Active TS/SCI

Responsibilities

  • Implement, manage, and enforce security controls across cloud and hybrid infrastructures to ensure compliance with DoD and federal cybersecurity frameworks.
  • Apply NIST 800‑53 Rev. 5, FedRAMP, DoD RMF, and IL‑4/IL‑5 security mandates to secure GovCloud environments.
  • Configure and maintain SIEM solutions (e.g., Microsoft Sentinel, AWS Security Hub) to support security monitoring, event correlation, and incident detection.
  • Conduct vulnerability scanning, penetration testing, and remediation activities to strengthen system security.
  • Administer role‑based access control (RBAC) and enforce least‑privilege access policies for mission‑critical applications.
  • Implement and maintain cloud‑native security tools and Zero Trust Architecture (ZTA) principles.
  • Apply Security Technical Implementation Guides (STIGs) to harden systems and ensure compliance.
  • Manage the full ATO lifecycle, including preparation of System Security Plans (SSP), Security Assessment Reports (SAR), and Plans of Action & Milestones (POA&M).
  • Coordinate with DoD cybersecurity officials to achieve, maintain, and monitor ATOs for cloud‑based and on‑premises systems.
  • Perform continuous security monitoring, risk assessments, and mitigation planning across enterprise environments.
  • Support incident response activities, including triage, containment, documentation, and reporting.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service