AWS Security Engineer – Healthcare Industry Expert

4 weeks ago


Jamshedpur, Jharkhand, India Aarna Tech Consultants Private Limited Full time
Position Overview
At Atcuality , we are on a mission to deliver AI-native digital health platforms with uncompromising security and compliance. We are seeking a Senior AWS Security Engineer with 5+ years of hands-on experience in healthcare security , cloud infrastructure hardening , and HIPAA compliance implementation .
This is a critical role where you'll architect and safeguard the core of our healthcare systems — ensuring PHI protection , HITRUST readiness , and enterprise-grade security at scale across our AI-powered applications.
Key Responsibilities Cloud Security Architecture & Implementation
Design and secure AWS infrastructure for HIPAA-compliant applications
Implement multi-tier defense-in-depth models using AWS native services: WAF, Shield, GuardDuty, Security Hub
Configure secure VPCs, security groups, NACLs , and API Gateway protections
Enforce zero-trust networking , least privilege IAM , and segmented microservice isolation
Establish secure connectivity using VPN, PrivateLink, or AWS Direct Connect
HIPAA Compliance & Healthcare Security
Implement controls aligned with HIPAA Security Rule , HITECH Act , and HITRUST CSF
Conduct regular HIPAA risk assessments , gap analysis, and audit readiness reviews
Manage BAA compliance , secure PHI boundaries, and maintain audit logs
Validate security controls for EHR systems, FHIR APIs , and clinical data exchanges
Data Protection & Encryption
Design and manage end-to-end encryption strategies for PHI (data in transit and at rest)
Utilize AWS KMS , Secrets Manager , and Vault for key lifecycle management
Implement tokenization, masking , and data classification solutions
Detect and mitigate exposure with AWS Macie , GuardDuty , and DLP policies
Backup & Disaster Recovery
Architect resilient backup and restore workflows using AWS Backup, EBS Snapshots, and RDS strategies
Implement cross-region replication , immutable backups , and ransomware-proof storage
Define RTO/RPO targets for healthcare workloads and conduct disaster recovery drills
Security Operations & Monitoring
Integrate SIEM platforms (e.g., Splunk, Elastic, Sumo Logic) with CloudTrail, GuardDuty, and Config
Implement real-time threat detection , auto-remediation workflows, and 24/7 incident response
Conduct vulnerability scans, pen tests , and maintain security metrics dashboards
Identity & Access Management
Design IAM policies , roles, and permissions enforcing least privilege and RBAC
Integrate SAML/OIDC federation , enforce MFA , and monitor privileged access sessions
Implement break-glass mechanisms and temporary credential rotation
Required Qualifications‍ Technical Expertise
5+ years in security engineering , with 3+ years on AWS
Deep experience with AWS security services : IAM, KMS, WAF, Macie, GuardDuty, Shield, Security Hub
Strong healthcare security background : HIPAA, PHI handling, HITRUST CSF
Proven success securing EHRs, FHIR APIs , or health data platforms
Expertise in encryption , key management , and secure backups
Hands-on with IaC : Terraform, AWS CDK, or CloudFormation
Core Competencies
Network security, segmentation, and secure ingress/egress design
Experience with container security (ECS, EKS, Fargate)
CI/CD security and DevSecOps implementation
Scripting proficiency (Python, Bash, PowerShell)
Familiarity with SOC 2 , GxP , and FDA validation processes
Required Certifications (Minimum 2)
AWS Certified Security – Specialty
AWS Certified Solutions Architect – Professional
CISSP , CCSP , or equivalent security certification
HCISPP (Healthcare Information Security and Privacy Practitioner)
Preferred Qualifications
HITRUST CCSFP (Certified CSF Practitioner)
Knowledge of healthcare interoperability standards: HL7, FHIR
Experience with Epic, Cerner , or EHR integrations
Cloud migration experience with AWS-native compliance tools
Familiarity with ransomware mitigation frameworks
SOC 2 Type II and CMS/ONC compliance knowledge
Technical Environment
AWS Stack : EC2, S3, RDS, Lambda, EKS, ECS, VPC, WAF, GuardDuty, Shield, Macie
Security Tooling : HashiCorp Vault, AWS Secrets Manager, AWS Config, AWS Artifact
Monitoring & SIEM : CloudWatch, CloudTrail, Datadog, Splunk
Backup & Recovery : AWS Backup, S3 Glacier, Cross-region replication
IaC : Terraform, CloudFormation, CDK
Containers : Twistlock, Aqua Security, Sysdig
DevSecOps : Security scanning in CI/CD (Snyk, Checkov, etc.)
Key Requirements Summary
5+ years in cloud security (with healthcare focus)
Hands-on HIPAA and HITRUST implementation
Expert in AWS encryption, backup, and IAM controls
Experience with healthcare threat modeling, DR planning , and compliance reporting
24/7 availability for critical incident response
What We Offer
Full health, dental, and vision insurance
Remote flexibility (Jamshedpur-based hybrid)
Annual security conference & certification support
Access to cutting-edge AWS security stack
Ownership of critical security initiatives in AI-powered healthcare
Generous PTO, mental wellness support, and on-call compensation
Application Requirements
Please email the following to :
Updated resume showcasing AWS and healthcare security experience
Cover letter detailing your healthcare compliance implementation experience
List of relevant certifications (AWS, HIPAA, CISSP, HCISPP)
Sample case study or HIPAA-compliant architecture you've implemented
2–3 professional references from healthcare security projects
Interview Process
HR Screening (30 mins)
Technical Security Round (60 mins – AWS + Healthcare)
Take-home security architecture challenge
Technical Deep Dive (2 hrs – encryption, IAM, DR, HIPAA)
Scenario-based security incident simulation
HIPAA & HITRUST regulatory compliance interview
Leadership & cultural fit
Reference check + offer
Critical Success Factors
You are not just securing systems — you are safeguarding lives by protecting the integrity, privacy, and availability of sensitive health data. You will be the security backbone for our entire AI-native healthcare infrastructure.
Aarna Tech Consultants Pvt. Ltd. (Atcuality) is an equal opportunity employer.
All applicants must be willing to undergo background checks due to the sensitivity of data managed.

  • Jamshedpur, Jharkhand, India Aarna Tech Consultants Private Limited Full time

    Position OverviewAt Atcuality, we are on a mission to deliver AI-native digital health platforms with uncompromising security and compliance. We are seeking a Senior AWS Security Engineer with 5+ years of hands-on experience in healthcare security, cloud infrastructure hardening, and HIPAA compliance implementation.This is a critical role where you'll...


  • Jamshedpur, Jharkhand, India Aarna Tech Consultants Private Limited Full time

    Position OverviewAt Atcuality, we are on a mission to deliver AI-native digital health platforms with uncompromising security and compliance. We are seeking a Senior AWS Security Engineer with 5+ years of hands-on experience in healthcare security, cloud infrastructure hardening, and HIPAA compliance implementation.This is a critical role where you'll...

  • Aws Security Engineer

    4 weeks ago


    Jamshedpur, Jharkhand, India Aarna Tech Consultants Private Limited Full time

    Position Overview At Atcuality , we are on a mission to deliver AI-native digital health platforms with uncompromising security and compliance.We are seeking a Senior AWS Security Engineer with 5+ years of hands-on experience in healthcare security , cloud infrastructure hardening , and HIPAA compliance implementation . This is a critical role...


  • Jamshedpur, Jharkhand, India A.N. Enterprises Full time

    We are seeking reliable and vigilant Industrial Security Guards to safeguard our premises employees visitors and assets The role involves monitoring access points patrolling designated areas and ensuring compliance with company security policies to maintain a safe and secure environment within the industrial facility Key Responsibilities ...


  • Jamshedpur, Jharkhand, India Astral Limited Full time

    Job Description:Visit to institutional and industrial customers.Technical and product Presentation.Successful experience in selling products directly to the industrial, refineries, power and urban market.Be a face of Astral among various industries.Gather market data and information about industry trends, competing organizations, competitive pricing, and...


  • Jamshedpur, Jharkhand, India beBeeBackend Full time ₹ 60,00,000 - ₹ 1,20,00,000

    **Job Overview**We are seeking a skilled Backend Developer to contribute to the development of infrastructure behind AI-powered digital products.This is an opportunity to work on large-scale distributed systems, resilient microservices, and secure APIs.The ideal candidate will have experience with Golang and a passion for developing innovative solutions in...


  • Jamshedpur, Jharkhand, India beBeeSecurity Full time ₹ 16,00,000 - ₹ 17,00,000

    Industrial Security SpecialistSafeguarding industrial premises, employees, and assets is a top priority for our organization. We are seeking experienced individuals to monitor access points, patrol designated areas, and enforce security protocols to maintain a secure environment.Key Responsibilities:Monitor entry and exit of personnel, visitors, and vehicles...


  • Jamshedpur, Jharkhand, India Ecolab Full time

    - Responsible for Providing technical consulting services that leverage NALCO Water's intellectual property & assist sales force in increasing account revenue & profitability. Provides Expert advice and assistance to NALCO Staff & customers in specific Industry of expertise with a focus on primary metals industries.- Understands Nalco's application portfolio...


  • Jamshedpur, Jharkhand, India Ecolab Full time

    Responsible for Providing technical consulting services that leverage NALCO Water's intellectual property & assist sales force in increasing account revenue & profitability. Provides Expert advice and assistance to NALCO Staff & customers in specific Industry of expertise with a focus on primary metals industries. Understands Nalco's application portfolio...


  • Jamshedpur, Jharkhand, India beBeeCancer Full time ₹ 15,00,000 - ₹ 20,00,000

    Job Title: Expert Cancer Surgeon","We are seeking a highly skilled and experienced Expert Cancer Surgeon to join our team.","The successful candidate will be responsible for diagnosing and treating patients with cancer through surgical procedures.","Responsibilities include:","Performing complex surgical procedures to remove cancerous tumors and surrounding...