Please scroll down, To apply

DevSecOps Engineer with Security Clearance

hiring now
New job

Maximus Inc 100000.00 US Dollar . USD Per annum

2024-09-24 14:39:00

Job location Colorado Springs, Colorado, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

Description & Requirements Maximus is seeking a DevSecOps Engineer to provide expertise to a federal client in support of their mission critical systems in defense of our Homeland. As a key member of our team, the DevSecOps Engineer will play a pivotal role in integrating security practices into the software development lifecycle and ensuring the reliability and security of mission-critical systems. Maximus TCS (Technology and Consulting Services) Internal Job Profile Code: TCS088, T4, Band 7 Responsibilities: Innovate, and develop cutting edge solutions through automation - IaC (Infrastructure as code), DevSecOps tools (CICD, Code quality, security, and monitoring).
Ensure the infrastructure, services, and applications developed meets all standards including security, monitoring, performance, and SLAs.
Demonstrable experience releasing production code and developing PaaS/SaaS.
Collaborate with development and operations teams to design, implement, and maintain secure and automated infrastructure.
Implement security best practices throughout the software development lifecycle (SDLC), including code scanning, vulnerability assessment, and threat modeling.
Develop and maintain CI/CD pipelines, enabling continuous integration, continuous delivery, and continuous deployment of applications.
Develop and maintain containerization and micro-services.
Integrate security controls, such as automated vulnerability scanning, static and dynamic analysis, and security testing, into the CI/CD process.
Collaborate with cross-functional teams to ensure compliance with security standards and regulatory requirements.
Automate and orchestrate security processes, including incident response and threat detection, using technologies like Splunk, Chef Automate, and others.
Stay updated with emerging DevSecOps trends, tools, and practices, and provide recommendations for implementing new technologies.
Provide mentorship and guidance to junior engineers in DevSecOps practices and techniques. Requirements: Active Secret clearance is required.
Due to agency and contract requirements, candidates must be U.S. citizens with no dual citizenship.
This contract supports systems that require 24x7x365 uptime. Candidates must be willing and able to meet recall requirements, including participation in a rotational on-call schedule.
Telework: Candidates must reside within a commutable distance and be available to work onsite at the customer's discretion. This includes being on-site during the transition period. Must be based around Colorado Springs, CO. 12+ years of experience as a DevSecOps Engineer or related field.
Experience in any or all of the following:
Docker Enterprise, Splunk, Chef, Chef Automate, Chef (Ruby), Puppet, Ansible, Kubernetes, Openshift.
Hands-on working experience in Terraform (IaC), Jenkins groovy scripts, and Python. Minimum Requirements TCS088, T4, Band 7 EEO Statement Active military service members, their spouses, and veteran candidates often embody the core competencies Maximus deems essential, and bring a resiliency and dependability that greatly enhances our workforce. We recognize your unique skills and experiences, and want to provide you with a career path that allows you to continue making a difference for our country. We're proud of our connections to organizations dedicated to serving veterans and their families. If you are transitioning from military to civilian life, have prior service, are a retired veteran or a member of the National Guard or Reserves, or a spouse of an active military service member, we have challenging and rewarding career opportunities available for you. A committed and diverse workforce is our most important resource. Maximus is an Affirmative Action/Equal Opportunity Employer. Maximus provides equal employment opportunities to all qualified applicants without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, protected veteran status or disabled status. Pay Transparency Maximus compensation is based on various factors including but not limited to job location, a candidate's education, training, experience, expected quality and quantity of work, required travel (if any), external market and internal value analysis including seniority and merit systems, as well as internal pay alignment. Annual salary is just one component of Maximus's total compensation package. Other rewards may include short- and long-term incentives as well as program-specific awards. Additionally, Maximus provides a variety of benefits to employees, including health insurance coverage, life and disability insurance, a retirement savings plan, paid holidays and paid time off. Compensation ranges may differ based on contract value but will be commensurate with job duties and relevant work experience. An applicant's salary history will not be used in determining compensation. Maximus will comply with regulatory minimum wage rates and exempt salary thresholds in all instances. Annual Base Pay Minimum for this Position $ 100,000.00 Annual Base Pay Maximum for this Position $ 140,000.00

Inform a friend!

<!– job description page –>
Top