Cybersecurity Engineer

Gunnison


Date: 1 day ago
City: Rockville, MD
Salary: $135,000 - $149,000 per year
Contract type: Full time
Remote
Description

Salary range: $135,000 - $149,000/year

Work location: Primarily remote with the possibility of hybrid 1-2 days on site per week (though no current on site work is required).

The Cybersecurity Engineer will support cloud environments by deploying, configuring, monitoring, and maintaining critical cybersecurity tools and controls. This is a hands-on technical role focused on enhancing visibility, protection, and compliance across a diverse set of platforms and services. Candidates must bring practical experience operating endpoint detection and response (EDR), vulnerability scanners, identity platforms, and SIEM tools.

Key Responsibilities

  • Deploy and manage endpoint security solutions across cloud and on-premises environments to ensure consistent threat prevention, detection, and response.
  • Configure, schedule, and interpret vulnerability and compliance scans using appropriate vulnerability management tools, ensuring timely identification and remediation of findings.
  • Monitor and tune security information and event management (SIEM) alerts for indicators of compromise, anomalous behavior, and potential intrusions, escalating as appropriate.
  • Maintain and optimize anti-malware configurations and ensure alignment with evolving threat intelligence and compliance requirements.
  • Perform log correlation, threat triage, and initial incident analysis in close coordination with security operations and engineering teams.
  • Support DevSecOps practices by embedding security controls into CI/CD pipelines and reviewing scan results for vulnerabilities in application code or infrastructure-as-code (IaC).
  • Configure and maintain Identity and Access Management (IAM) platforms, including implementation of RBAC/ABAC policies, user lifecycle management, and secure federation via industry-standard protocols such as SAML, OIDC, and APIs.
  • Troubleshoot and resolve authentication, access, and Single Sign-On (SSO) issues across hybrid SaaS and IaaS environments.
  • Maintain secure system baselines and ensure systems remain up to date with patching and configuration requirements in accordance with internal policy and industry best practices.
  • Participate in change management processes, offering security-focused input and technical guidance during system reviews and implementations.
  • Monitor security ticket queues and communications channels, responding promptly to incidents, user access requests, and operational security inquiries.

Requirements

  • Minimum of 5 years of hands-on experience in cybersecurity operations, with a focus on endpoint protection, vulnerability management, SIEM, and IAM toolsets.
  • Hands-on experience with:
    • Endpoint security tools, such as CrowdStrike and Tanium
    • Vulnerability scanning solutions, such as Tenable.io and Tenable.cs
    • Identity and Access Management (IAM) platforms, such as Okta, Active Directory, and Entra ID
    • Cloud service provider security capabilities, such as AWS GuardDuty, AWS Config, and AWS Security Hub
    • Code repositories and CI/CD platforms, such as GitLab
    • Governance, Risk, and Compliance (GRC) platforms, such as RSA Archer
  • Experience configuring and maintaining SSO, MFA, and identity federation solutions.
  • Familiarity with ingesting data into and triaging alerts within SIEM platforms.
  • Experience supporting compliance efforts for frameworks such as NIST 800-53, FISMA, FedRAMP, or CMMC is a plus.
  • Excellent analytical, troubleshooting, and documentation skills.
  • Bachelor’s degree in Cybersecurity, Computer Science, Information Technology, or a related field. (Additional years of relevant experience may be considered in lieu of a degree.)
  • Candidates must hold one or more of the following certifications:
    • CompTIA Security+
    • Certified Information Systems Security Professional (CISSP)
    • Certified Ethical Hacker (CEH)
    • GIAC Security Essentials (GSEC)
    • Certified Cloud Security Professional (CCSP)
    • AWS/GCP/Azure security certification
Nice To Have

  • Experience developing or operating SOAR playbooks and automation workflows.
  • Ability to write or troubleshoot scripts in PowerShell, Python, or Bash to support automation or tool integrations.
  • Exposure to container or serverless security (e.g., scanning containers, managing ECR/Lambda permissions).
  • Familiarity with Zero Trust architecture principles and implementing telemetry-based security decisions.

Clearance Requirement: Ability to obtain and maintain a Public Trust.

The salary range for this position depends upon multiple factors including location, the individual's knowledge, skills, competencies, and experience, and contract-specific budget constraints and organizational requirements.

Benefits

Gunnison Consulting Group's total compensation package also includes bonus and profit-sharing opportunities, depending on company and employee performance. Available employee benefits include:

  • 3 weeks of Personal Leave your first year
  • 11 paid Holidays each year
  • 5 days of Flexible Time Off each year
  • 401(k) company match at 50% up to 10% of your salary
  • Medical, Dental and Vision Insurance
  • Life and Disability Insurance
  • Public Transportation Subsidies
  • Certifications and Training Allowance - $2,500/year!

Why Join Gunnison?

  • Gunnison takes on ambitious projects. We target fun, challenging work that requires creative thinking and innovation.
  • Quality is our top priority.
  • Gunnison employee benefits meet or exceed what other companies in the Washington, D.C. metropolitan area offer.
  • There is a great sense of camaraderie at Gunnison. This is an atmosphere we will maintain as we continue to grow.
  • We are growing rapidly and the opportunity for individual professional growth with Gunnison is outstanding.
  • We hire for careers at Gunnison, not to fill a position.

Equal Opportunity/Affirmative Action Employer. Must be eligible for employment in the United States. We are unable to sponsor candidates at this time.

In 1994 Gunnison began serving the greater Washington, D.C. metro area, focused on tackling our customers' most ambitious technology projects. By creating a culture dedicated to enabling our customers and employees to achieve more than they ever thought they could, the company has thrived for over 25 years.

How to apply

To apply for this job you need to authorize on our website. If you don't have an account yet, please register.

Post a resume