What are the responsibilities and job description for the Senior Cloud Cybersecurity Engineer (GCP & Google Workspace) position at LightFeather?
LightFeather is seeking a Senior Cloud Cybersecurity Engineer to lead security efforts for Google Cloud Platform (GCP) and Google Workspace environments. This role will focus on implementing, managing, and optimizing security controls across cloud infrastructure and collaboration tools while ensuring compliance with federal security frameworks. The ideal candidate will have hands-on experience securing cloud environments and be proficient in risk assessment, access control, incident response, and regulatory compliance for GCP and Google Workspace.
Location: DC Metro Area (Onsite 2-3 Days per Week)
Clearance Requirement: Active Secret Clearance
Key Responsibilities
Google Cloud Platform (GCP) & Google Workspace Security
Why Join LightFeather?
You'll be part of a team dedicated to meaningful impact, working on solutions that address mission-critical needs. Experience variety, fulfillment, and the opportunity to work with some of the best in the industry. We are committed to fostering a diverse and inclusive environment where everyone is valued and respected.
Commitment to Diversity
LightFeather is an equal opportunity employer. We celebrate diversity and are committed to creating an inclusive environment for all employees, regardless of race, color, religion, sex, sexual orientation, gender identity, national origin, veteran, or disability status.
Powered by JazzHR
KVSXqYEXHW
Location: DC Metro Area (Onsite 2-3 Days per Week)
Clearance Requirement: Active Secret Clearance
Key Responsibilities
Google Cloud Platform (GCP) & Google Workspace Security
- Develop, implement, and maintain security policies and configurations for GCP and Google Workspace
- Enforce best practices for access control, data protection, identity and threat management in cloud environments
- Monitor cloud security posture, conduct risk assessments, and remediate vulnerabilities
- Support Zero Trust Architecture and cloud security frameworks
- Design and manage role-based access controls (RBAC) and least privilege access across cloud environments
- Implement multi-factor authentication (MFA), single sign-on (SSO), and privileged access management for secure access
- Ensure compliance with NIST, FedRAMP, CMMC, and other federal cybersecurity standards
- Maintain logs and audit trails for security monitoring and regulatory compliance
- Develop and maintain incident response plans and playbooks for cloud-based security events
- Investigate security incidents, coordinate response efforts, and implement mitigation strategies
- Deploy and manage SIEM, IDS/IPS, and cloud-native security tools to detect and prevent threats
- Establish continuous monitoring and threat intelligence strategies to protect cloud assets
- Implement and manage endpoint security solutions, including encryption, anti-malware, and OS hardening
- Collaborate with IT teams to secure networks, firewalls, and VPN access for hybrid cloud environments
- Oversee Google Workspace administration, including DLP, email security, and mobile device management
- US Citizenship & Active Secret Clearance
- Bachelor’s degree in Cybersecurity, Computer Science, or a related field (or equivalent experience)
- 6 years of experience in cybersecurity with a focus on GCP and Google Workspace security
- Strong understanding of IAM, RBAC, cloud security frameworks, and Zero Trust models
- Experience with FedRAMP, CMMC, NIST 800-53, and SOC 2 compliance
- Proficiency in SIEM, IDS/IPS, and cloud-native security tools
- Google Cloud certifications required, such as:
- Google Professional Cloud Security Engineer (Required)
- Google Professional Cloud Architect (Preferred)
- Google Workspace Administrator Certification (Preferred)
- Additional security certifications such as CISSP, CISM, or Security are a plus
- Excellent problem-solving, communication, and documentation skills
- Experience securing hybrid cloud environments (on-prem and cloud integration)
- Knowledge of DevSecOps, CI/CD security best practices, and infrastructure as code (IaC)
- Hands-on experience with incident response, threat intelligence, and forensic analysis in cloud environments
Why Join LightFeather?
You'll be part of a team dedicated to meaningful impact, working on solutions that address mission-critical needs. Experience variety, fulfillment, and the opportunity to work with some of the best in the industry. We are committed to fostering a diverse and inclusive environment where everyone is valued and respected.
Commitment to Diversity
LightFeather is an equal opportunity employer. We celebrate diversity and are committed to creating an inclusive environment for all employees, regardless of race, color, religion, sex, sexual orientation, gender identity, national origin, veteran, or disability status.
Powered by JazzHR
KVSXqYEXHW