DevSecOps Lead IRES - SSFB

$123,000 - $148,000/Yr

Amentum - Colorado Springs, CO

posted 26 days ago

Full-time - Mid Level
Onsite - Colorado Springs, CO
Professional, Scientific, and Technical Services

About the position

The DevSecOps Lead position at Amentum involves supporting the Missile Defense Agency (MDA) on the Integrated Research and Development for Enterprise Solutions (IRES) contract. The role focuses on designing, implementing, and maintaining a DevSecOps pipeline, ensuring cybersecurity compliance, and providing training and support to stakeholders. The position requires a blend of technical expertise in software development, application integration, and operational sustainment within a DevSecOps environment.

Responsibilities

  • Design, implement, troubleshoot, and build a DevSecOps pipeline from inception to operation.
  • Specialize in the administration and operations of an environment, performing cybersecurity compliance and operational sustainment tasks.
  • Train customers and stakeholders on the use of DevSecOps applications and tools.
  • Design, build, troubleshoot, maintain, operate, and provide customer support for GitLab and CI/CD pipelines.
  • Effectively communicate and coordinate with stakeholders on a regular basis.
  • Write code to automate implementation and configuration of IT assets.
  • Attend engineering and architecture meetings as a technical expert on DevSecOps projects.
  • Download and install critical patches on systems in accordance with MDA rules and guidelines.
  • Track resource utilization and performance of systems.
  • Perform software testing duties as required.

Requirements

  • Must have a high school diploma (or GED) and 12 years of general experience, or an Associate's degree and 10 years of general experience, or a Bachelor's degree and 8 years of general experience, or a Master's degree and 6 years of general experience.
  • Must have 7 years of related experience in software development, application integration, or enterprise application integration.
  • Must have a current DoD 8570.01 IAT Level II Certification (e.g. CompTIA Security+ CE Certification).
  • Must have an active DoD Secret Security Clearance.
  • Must have DevSecOps process experience.

Nice-to-haves

  • Experience in writing Ansible and automation scripts.
  • Experience with GitLab/JIRA.
  • Experience with developer and coding tools.
  • Experience with Remedy Incident and Change Management.
  • Experience with networking, cybersecurity, and automation.
  • Experience with PowerShell, JSON, Shell, C/C++, and Java.

Benefits

  • 401(k) matching
  • Disability insurance
  • Employee stock purchase plan
  • Flexible schedule
  • Health insurance
  • Paid holidays
  • Paid time off
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service