Pride Health is hiring a Cloud Security Principal Engineer to support our client’s medical facility based in Pennsylvania .
This is a 6-month contract with the possibility of an extension, competitive pay and benefits, and a great way to start working with a top-tier healthcare organization.
Job Title : Cloud Security Principal Engineer
Location : Philadelphia, PA 19104 (Hybrid)
Pay Range : $75 / hr. - $80.00 / hr.
Shift : Day Shift
Duration : 6 months + Possible extension
Job Duties :
- Proven experience in securing a multi-cloud environment.
- Proven experience with Identity and access management in the cloud.
- Proven experience with all security service lines in a cloud environment and the supporting security tools and processes to be successful.
- Demonstrate collaboration with internal stakeholders, vendors, and supporting teams to design, implement, and maintain security technologies across the network, endpoint, identity, and cloud infrastructure.
- Drive continuous improvement and coverage of cloud security controls by validating alerts, triaging escalations, and working with the MSP to fine-tune detection and prevention capabilities.
- Lead or support the development of incident response plans, engineering runbooks, tabletop exercises, and system hardening guides.
- Ensure alignment of security architectures with policies, standards, and external frameworks such as NIST SP 800-53, HIPAA, PCI-DSS, CISA ZTMM, CIS Benchmarks, and Microsoft CAF Secure Methodology, AWS CAF, AWS Well-Architected framework, Google CAF.
- Participate in design and governance forums to provide security input into infrastructure, DevSecOps, and cloud-native application strategies.
- Assist with audits, compliance assessments, risk remediation plans, and evidence collection with internal compliance and external third-party stakeholders.
Required
Bachelor's DegreeAt least twelve (12) years industry-related experience, including experience in one to two IT disciplines (such as technical architecture, network management, application development, middleware, information analysis, database management or operations) in a multitier environment.At least six (6) years’ experience with information security, regulatory compliance and risk management concepts.At least three (3) years’ experience with Identity and Access Management, user provisioning, Role Based Access Control, or control self-assessment methodologies and security awareness training.Experience with Cloud and / or Virtualization technologies.As a certified minority-owned business, Pride Global and its affiliates - including Russell Tobin, Pride Health, and Pride Now - are committed to creating a diverse environment and are proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, pregnancy, disability, age, veteran status, or other characteristics.
Pride Global offers eligible employee’s comprehensive healthcare coverage (medical, dental, and vision plans), supplemental coverage (accident insurance, critical illness insurance and hospital indemnity), a 401(k)-retirement savings, life & disability insurance, an employee assistance program, identity theft protection, legal support, auto and home insurance, pet insurance, and employee discounts with some preferred vendors.