🛡️ AWS Security Engineer – Healthcare Industry Expert

5 years

0 Lacs

Posted:14 hours ago| Platform: Linkedin logo

Apply

Work Mode

Remote

Job Type

Full Time

Job Description

🌟 Position Overview

Atcuality

PHI protection

🛠️ Key Responsibilities🔐 Cloud Security Architecture & Implementation
  • Design and secure

    AWS infrastructure for HIPAA-compliant applications

  • Implement

    multi-tier defense-in-depth

    models using AWS native services:

    WAF, Shield, GuardDuty, Security Hub

  • Configure secure

    VPCs, security groups, NACLs

    , and

    API Gateway protections

  • Enforce

    zero-trust networking

    ,

    least privilege IAM

    , and

    segmented microservice isolation

  • Establish

    secure connectivity

    using VPN, PrivateLink, or AWS Direct Connect
🏥 HIPAA Compliance & Healthcare Security
  • Implement controls aligned with

    HIPAA Security Rule

    ,

    HITECH Act

    , and

    HITRUST CSF

  • Conduct

    regular HIPAA risk assessments

    , gap analysis, and audit readiness reviews
  • Manage

    BAA compliance

    , secure PHI boundaries, and maintain audit logs
  • Validate security controls for

    EHR systems, FHIR APIs

    , and clinical data exchanges
🔐 Data Protection & Encryption
  • Design and manage

    end-to-end encryption

    strategies for PHI (data in transit and at rest)
  • Utilize

    AWS KMS

    ,

    Secrets Manager

    , and

    Vault

    for key lifecycle management
  • Implement

    tokenization, masking

    , and

    data classification

    solutions
  • Detect and mitigate exposure with

    AWS Macie

    ,

    GuardDuty

    , and

    DLP policies

🧯 Backup & Disaster Recovery
  • Architect

    resilient backup and restore workflows

    using AWS Backup, EBS Snapshots, and RDS strategies
  • Implement

    cross-region replication

    ,

    immutable backups

    , and

    ransomware-proof storage

  • Define

    RTO/RPO targets

    for healthcare workloads and conduct

    disaster recovery drills

🚨 Security Operations & Monitoring
  • Integrate

    SIEM platforms (e.g., Splunk, Elastic, Sumo Logic)

    with CloudTrail, GuardDuty, and Config
  • Implement

    real-time threat detection

    , auto-remediation workflows, and 24/7 incident response
  • Conduct vulnerability scans,

    pen tests

    , and maintain

    security metrics dashboards

🔑 Identity & Access Management
  • Design

    IAM policies

    , roles, and permissions enforcing

    least privilege and RBAC

  • Integrate

    SAML/OIDC federation

    , enforce

    MFA

    , and monitor

    privileged access sessions

  • Implement

    break-glass

    mechanisms and

    temporary credential

    rotation
✅ Required Qualifications👨‍💻 Technical Expertise
  • 5+ years in security engineering

    , with

    3+ years on AWS

  • Deep experience with

    AWS security services

    : IAM, KMS, WAF, Macie, GuardDuty, Shield, Security Hub
  • Strong healthcare security background

    : HIPAA, PHI handling, HITRUST CSF
  • Proven success securing

    EHRs, FHIR APIs

    , or health data platforms
  • Expertise in

    encryption

    ,

    key management

    , and

    secure backups

  • Hands-on with

    IaC

    : Terraform, AWS CDK, or CloudFormation
💼 Core Competencies
  • Network security, segmentation, and secure ingress/egress design
  • Experience with container security (ECS, EKS, Fargate)
  • CI/CD security and DevSecOps implementation
  • Scripting proficiency (Python, Bash, PowerShell)
  • Familiarity with

    SOC 2

    ,

    GxP

    , and

    FDA validation

    processes
🏅 Required Certifications (Minimum 2)
  • AWS Certified Security – Specialty

  • AWS Certified Solutions Architect – Professional

  • CISSP

    ,

    CCSP

    , or equivalent security certification
  • HCISPP

    (Healthcare Information Security and Privacy Practitioner)
🌟 Preferred Qualifications
  • HITRUST CCSFP (Certified CSF Practitioner)
  • Knowledge of healthcare interoperability standards:

    HL7, FHIR

  • Experience with

    Epic, Cerner

    , or EHR integrations
  • Cloud migration experience with AWS-native compliance tools
  • Familiarity with ransomware mitigation frameworks
  • SOC 2 Type II and

    CMS/ONC compliance

    knowledge
🧰 Technical Environment
  • AWS Stack

    : EC2, S3, RDS, Lambda, EKS, ECS, VPC, WAF, GuardDuty, Shield, Macie
  • Security Tooling

    : HashiCorp Vault, AWS Secrets Manager, AWS Config, AWS Artifact
  • Monitoring & SIEM

    : CloudWatch, CloudTrail, Datadog, Splunk
  • Backup & Recovery

    : AWS Backup, S3 Glacier, Cross-region replication
  • IaC

    : Terraform, CloudFormation, CDK
  • Containers

    : Twistlock, Aqua Security, Sysdig
  • DevSecOps

    : Security scanning in CI/CD (Snyk, Checkov, etc.)
🔎 Key Requirements Summary
  • 5+ years

    in cloud security (with healthcare focus)
  • Hands-on HIPAA and HITRUST implementation

  • Expert in AWS encryption, backup, and IAM controls

  • Experience with

    healthcare threat modeling, DR planning

    , and

    compliance reporting

  • 24/7 availability for critical incident response
🎁 What We Offer
  • 💰

    Salary Range

    : ₹1.25 Cr – ₹1.65 Cr (based on experience & certifications)
  • 💼 Stock options / equity participation
  • 🏥 Full health, dental, and vision insurance
  • 💻 Remote flexibility (Jamshedpur-based hybrid)
  • 🧠 Annual security conference & certification support
  • 🔐 Access to cutting-edge AWS security stack
  • 🚀 Ownership of critical security initiatives in

    AI-powered healthcare

  • 🌴 Generous PTO, mental wellness support, and on-call compensation
📤 Application Requirements

📧 career@atcuality.com

  1. Updated resume showcasing AWS and healthcare security experience
  2. Cover letter detailing your healthcare compliance implementation experience
  3. List of relevant certifications (AWS, HIPAA, CISSP, HCISPP)
  4. Sample case study or HIPAA-compliant architecture you've implemented
  5. 2–3 professional references from healthcare security projects
🧪 Interview Process
  1. HR Screening

    (30 mins)
  2. Technical Security Round

    (60 mins – AWS + Healthcare)
  3. Take-home security architecture challenge

  4. Technical Deep Dive

    (2 hrs – encryption, IAM, DR, HIPAA)
  5. Scenario-based security incident simulation

  6. HIPAA & HITRUST regulatory compliance interview

  7. Leadership & cultural fit

  8. Reference check + offer

🛡️ Critical Success Factors

safeguarding lives

Aarna Tech Consultants Pvt. Ltd. (Atcuality)

All applicants must be willing to undergo background checks due to the sensitivity of data managed.

Mock Interview

Practice Video Interview with JobPe AI

Start Python Interview
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

coding practice

Enhance Your Python Skills

Practice Python coding challenges to boost your skills

Start Practicing Python Now

RecommendedJobs for You