Job description $80,000.00 - $110,000.00 per year FULLY REMOTE (U.S. Only). NO TRAVEL (0% Travel). Full-time, permanent, salaried. W-2 plus benefits. About Us: Looking to join a company that inspires employee growth and advancement? Are you eager for new challenges and making a difference in your work environment? Peerless Tech Solutions is a leading provider of innovative cybersecurity solutions and managed security services focused on compliance for Defense, Federal, and Commercial customers. We are seeking a skilled Cloud DevOps Engineer with a strong background in designing, implementing, and managing Azure Cloud infrastructures that comply with Department of Defense (DoD) security standards, CMMC, NIST SP 800-171, and SP 800-53 to join our Peerless team. Position Overview: As a Cloud DevOps Engineer at Peerless, you will play a critical role in helping the organization meet and maintain stringent DoD cybersecurity and compliance requirements. You will support the development and implementation of secure, scalable cloud solutions while ensuring alignment with the compliance needs of our customers. In this role, you will be expected to demonstrate the following capabilities: • A strong work ethic, high attention to detail, excellent research skills, and professional-level technical writing. • Versatility as a “Swiss-army knife” engineer who can lead cloud solution development, manage DevOps pipelines, with a strong background and expertise in Linux-based systems (e.g., Debian/Ubuntu, Red Hat/RHEL). • Excellent problem-solving skills and ability to work collaboratively in a team environment. • Primary duties include designing, developing, and securing cloud-based solutions that support compliance with DoD and NIST cybersecurity requirements. This includes automating infrastructure deployment, building Continuous Integration/Continuous CI/CD) (CI/CD) pipelines, and managing cloud resources. • Secondary duties include conducting compliance and technical research, supporting internal teams with subject matter expertise, and contributing to the development of internal tools, documentation, and innovative solutions. Key Responsibilities: - Architect and Design • Design and implement scalable infrastructure solutions using cloud services like Azure or hybrid environments aligned with DoD standards (i.e., NIST SP 800-171). • Support cloud migrations, cost optimization, and operational scaling for client workloads. • Design and manage CI/CD pipelines using GitHub Actions or Azure DevOps. • Conduct architecture reviews to ensure compliance with federal security mandates and industry best practices. • Design and configure Azure services, including Azure Active Directory (AD), Virtual Networks, and Azure Security Center. • Expertise in Linux architecture (i.e., RHEL, Ubuntu) and security management. • Participate in architecture reviews, client consultations, and technical solution development. • Configure open-source solutions in on-premises and cloud environments, utilizing GitHub for source control, collaboration, and CI/CD pipelines. - Implementation and Integration • Integrate Azure Cloud solutions and Linux systems with existing enterprise IT and security systems. • Implement identity, access, and security controls using (e.g. Entra ID, AWS IAM), and Conditional Access, and network segmentation. • Implement Zero Trust Architecture principles within Azure environments. • Deploy and implement Security Information and Event Management (SIEM) systems such as Microsoft Sentinel, Elasticsearch, Logstash, Kibana (ELK), Wazuh, and/or Graylog. • Monitor system performance and troubleshoot issues to ensure high availability. - Compliance and Governance • Ensure all solutions are aligned with and meet NIST SP 800-171 and the Cybersecurity Maturity Model Certification (CMMC) regulations. • Ensure all systems meet FIPS 140-2/FIPS 140-3 encryption requirements and other applicable DoD mandates. • Ensure Cloud Service Providers (CSPs) are Federal Risk and Authorization Management Program (FedRAMP) approved prior to implementation to maintain CSP compliance. • Ensure compliance with NIST SP 800-145 CSP standards to support accurate identification, implementation, and governance of cloud computing models. - Collaboration and Leadership • Provide technical guidance to cross-functional teams, including developers, IT staff, and compliance officers. • Train and mentor junior engineers on cloud security best practices. • Act as a subject matter expert (SME) on Cloud and DevOps during client engagements and audits. Qualifications: Candidates with the Azure Cloud certifications listed below are HIGHLY PREFERRED. The ideal candidate must possess experience in cloud engineering, development, and Linux, aligned with the responsibilities of this role. Individuals holding the AZ-104 certification and at least one certification from the Preferred or Desirable categories will be considered strong candidates. - Education and Experience • Bachelor’s degree in Computer Science, Information Technology, or a related Computer Engineering field (Required). • 3+ years of experience in cloud engineering and solution design across on-prem, cloud (IaaS, PaaS, SaaS), and hybrid environments • 3+ years of experience working with Microsoft Azure, Azure Active Directory (Azure AD), Entra ID, and Azure virtual machines • 3+ years of experience configuring and administering Linux-based systems (e.g., Debian/Ubuntu, RHEL) • 3+ years of experience with Microsoft 365 (M365/O365) • 2+ years of experience with Microsoft Active Directory and Exchange (on-prem) • 2+ years of experience managing Active Directory Domain Services (AD DS) • 2+ years of experience with Microsoft Intune / Endpoint Manager (MEM) • 2+ years of experience performing cloud migrations (on-prem to cloud, cloud to cloud, enclave to enclave) • 2+ years of demonstrated responsibility for project and service delivery • 2+ years of experience supporting development pipelines or scripting solutions • 1+ years of experience with Microsoft Defender for Business, Cloud, and Endpoints • 1+ years of experience managing SSL/TLS certificates for web and application servers - Technical Skills: • Strong working knowledge of Azure services, including Azure Policy, Azure Firewall, and Azure Blueprints • Proficiency in securing and administering Linux systems • Experience with cybersecurity technologies (e.g., vulnerability scanning, SIEM, DLP) • Hands-on experience with identity and access management, encryption, and network security • Scripting or programming skills (e.g., PowerShell, KQL, JSON, REST, Python, HTML, JavaScript, .NET) • Experience with Microsoft Power Automate • Familiarity with Microsoft GCC High or Azure GovCloud environments • Experience with Microsoft Sentinel, Defender for Cloud, and M365 security features • Experience with Ansible, Kubernetes, and Docker in production or lab environments • Experience supporting DoD, federal civilian, or other regulated industry environments - Certifications: Required: • Microsoft Certified: Azure Administrator Associate (AZ-104) (Can potentially be supplemented with strong Azure experience or with any of the Preferred or Desirable Azure certifications.) • CompTIA Security+ Preferred: • Microsoft Certified: Azure DevOps Engineer Expert (AZ-400) • Microsoft Certified: Azure Network Engineer Associate (AZ-700) • CompTIA Linux+ Desirable: • Microsoft Certified: Azure Solutions Architect Expert (AZ-305) • Microsoft Certified: Azure Security Engineer Associate (AZ-500) • Microsoft Certified: Azure Virtual Desktop Administrator (AZ-140) Valued: • CISSP, CCSP, or equivalent security certifications • CEH or other relevant DoD 8570 certifications - Other Requirements: • U.S. Citizenship. • Passing of background check and drug screening. • Security clearance (Public Trust, Secret, Top Secret, SCI, etc.) (REQUIRED) Benefits: • 401(k) • Dental insurance • Flexible schedule • Health insurance • Health savings account • Life insurance • Paid time off • Professional development assistance • Referral program • Retirement plan • Vision insurance Compensation Package: • Bonus opportunities • Performance bonus • Yearly bonus • Yearly pay Why Join Us: • Work on impactful projects that support national security. • Competitive compensation and benefits package. • Opportunities for professional development and certifications. • Collaborative and mission-driven work environment Schedule: • Monday to Friday Work Location: Remote Job Types: Full-time, Permanent Pay: $80,000.00 - $110,000.00 per year Benefits: • 401(k) • Dental insurance • Flexible schedule • Health insurance • Health savings account • Life insurance • Paid time off • Professional development assistance • Referral program • Retirement plan • Vision insurance Compensation Package: • Bonus opportunities • Performance bonus • Yearly bonus • Yearly pay Schedule: • Monday to Friday Application Question(s): • Are you able to dedicate a minimum of 40 highly productive hours per week to this job? • Do you intend to maintain any other employment, contract work, consulting, military, public service, or other obligations while employed with us? If so, please describe • Do you have experience with implementing SIEM solutions (i.e. Wazuh, ELK, Security Onion)? If so, can you explain your experience? • Do you have experience with employing Intune, Entra ID, MDM/MAM, and Microsoft Authenticator? If so, can you explain your experience? • What are your annual salary and other compensation expectations? What is the absolute minimum salary you expect for this position? • Do you have experience migrating On-Prem Microsoft Active Directory environments to Microsoft Azure Government (GCCH) or Azure Commercial? Do you have any experience with migrating other Cloud IaaS (i.e. AWS, Google) to Azure GCCH or Commercial? Which cloud service do you have the most experience in, Azure GCCH or Commercial? Education: • Bachelor's (Required) Experience: • Azure, Cloud, Linux, Development: 5 years (Required) License/Certification: • U.S. Citizenship (Required) • Employment history and can pass a thorough background check (Required) • Azure Certification (AZ-104, AZ-400, AZ-500, AZ-700) (Required) • CompTIA Linux+ (Required) Security clearance: • Secret (Required) Work Location: Remote
Job Type
Fulltime role
Skills required
Azure
Location
Location not specified
Salary
$80,000 - $110,000
Date Posted
June 9, 2025
Peerless Tech Solutions LLC is seeking a fully remote Azure Cloud Solutions Engineer (DevOps) to design and manage Azure Cloud infrastructures while ensuring compliance with DoD cybersecurity standards. The role offers a salary range of $80,000 to $110,000 per year with no travel required.