Cloud Security Engineer

REMOTE AWS Security Engineer needed for innovative healthcare technology company! This Jobot Job is hosted by Emma Goulden Are you a fit? Easy Apply now by clicking the “Apply Now” button and sending us your resume. Salary 150,000 – 200,000 per year A bit about us We’re in this business to help solve healthcare’s toughest problems, like the lack of immediate access to complete patient health information. Healthcare happens in many places and is handled by many entities, which can result in incomplete informationand preventable medical errors. Our data aggregation and interoperability platform tackles this problem by unifying different data types from different data sources onto one screen. The resulting quick and easy access to patient information improves transitions of care, patient engagement in care, and quality of care. There are endless opportunities to fix healthcare and improve outcomesthat’s why we do what we do. We believe that great workplaces have a culture of freedom, responsibility, innovation, and self-discipline. We hire exceptional colleagues, and then give them the freedom to choose what they work on and how they work. Why join us? Remote-first environment for the past 10 years Tons of flexibility in how you work Flat organization with no managers you’ll have the opportunity to help set the course of the company Competitive compensation and excellent benefits Medical, dental vision coverage 401(k) with match Job Details Desired skillset – AWS expertise CISSP preferred, AWS cert preferred NIST 800-53 Rev 4 (and now 5), FedRAMP, HITRUST etc. Terraform Scripting experience (Powershell, Python) Interested in hearing more? Easy Apply now by clicking the “Apply Now” button.

Related Post