Epicareer Might not Working Properly
Learn More

Sr. Cloud Security Engineer

Salary undisclosed

Apply on


Original
Simplified

Job Description

Job Description

100% REMOTE

Description:

Job Description

TEKsystems is helping the Public Cloud transformation at a major client, they have a mixed environment within Azure and GCP and have just started their 10 year roadmap of their cloud transformation. The Senior Cloud Security Engineer, will be a spark to the groundwork of the transformation and will be relied upon for majority of Cloud Security initiatives, and are expected to be able to handle engineering tasks from end to end. This is a great opportunity for someone whom has great Cloud Security experience to be a part one of the largest banks in the world with their Cloud Transformation that will be the industry standard.

-Working to impact and understand the client's public cloud roadmap, ensuring all tools and systems are migrated and work effectively within the cloud, with the emphasis of protecting their Public Cloud Environment.

-Establishing policies within Cloud Environments

-Working on IAM Security Workloads established in the Cloud

-Working within Kubernetes Container Environments to help better protect information being processed within the cloud.

-Maturing Cloud Environments such as Landing Zones, and hardening these

-Establishing Service provided for customers and how to protect their Cloud environments.

Use of this job is restricted to the client's Technology. Designs, documents, tests, maintains, and provides issue resolution recommendations for moderately complex security solutions related to networking, cryptography, cloud, authentication/directory services, email, internet, applications, and/or endpoint security. Provides security consulting on medium projects for internal clients to ensure conformity with corporate information security policy, and standards.

-Leads computer security incident response activities for moderately complex events, conducts technical investigation of security related incidents and conducts post-incident digital forensics to identify causes and recommend future mitigation strategies.

-Reviews and correlates security logs. Identifies security vulnerabilities/issues, performs risk assessments, and evaluates remediation alternatives.

-Possesses subject matter expertise in industry leading security solutions and best practices used to implement one or more components of information security such as availability, integrity, confidentiality, risk management, threat identification/modeling/monitoring, incident response, access management, and business continuity.

-May interface with senior management.

Required Qualifications:

5+ years of information security applications and systems experience

4+ years of information technology applications and systems experience

Desired Qualifications; Advanced Information Security technical skills

Ability to manage complex issues and develop solutions

Strong verbal and written communication skills

Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job
Similar Jobs