Information Security Engineer – Cloud Security

2 tygodni temu


Wrocław, Województwo dolnośląskie, Polska PMSolutions Pełny etat

Information Security Engineer – Cloud Security at PMSolutions / Pracuj w IT Dodaj bezpłatne ogłoszenie

Oferty Pracy
  • Administracja
  • Grafika/Kreacja
  • Programowanie
  • SEO/Optymalizacja
  • Zarządzanie
  • Testowanie
  • Helpdesk
  • Pozostałe
Pracodawca
  • Dodaj ogłoszenie
  • Zarządzaj ogłoszeniami
Kandydat
  • Darmowy Kreator CV
  • Strona Główna
  • Administracja
  • Information Security Engineer – Cloud Security
Ogłoszenie archiwalne, może być już nieaktualne.

Information Security Engineer – Cloud Security

Lokalizacja:Wrocław

Ogłoszenie Bezpośrednie

Szczegóły oferty:

WROCŁAW
Information Security Engineer – Cloud Security

The Role

As a Cloud Security Engineer on the team, you will collaborate with other InfoSec
members to design and implement security measures and monitor and respond to
threats.

We are looking for a Cloud Security Engineer with a passion for automation and
experience in securing cloud environments.

The ideal candidate will have a strong
background in Identity & Access Management, Infrastructure and Architecture
security and confident with cloud provider security services and features.

Your responsibilities will include:

• Support security processes such as cloud management-automating, scaling,
and management of cloud platforms

• Oversee development lifecycles and analyze security information related

• Review and test new automation technologies for the information protection
program – SIEM, GuardDuty,WAF

• Collaborate the application security processes within the company, between
the engineer, penetration testers, SOC and other departments

• Ensure all internal (and external) application requirements are developed and
secure throughout the design and building stages

• Working with infrastructure as code (IaC), and experience in one
programming language like Python, Go or JavaScript

• Aligns security deliverables with legal, regulatory and contractual
requirements that conforms with security framework and standards such as
NIST SP rev 4, ISO/IEC 27000 series, OWASP Top 10, SANS Top
20, CIS Top 20.

Requirements

• Experience working with Cloud in security enabled environment

• Experience with Azure, AWS, or Google Cloud Platform is required

• Cloud-based identity access controls

• Strong background in Identity & Access Management, Infrastructure and
Architecture security and confident with cloud provider security services and
features.Strong experience Cloud provider native security controls such as
web filtering, DLP, email security, and web security

• Experience with information lifecycle management and network and
infrastructure security (Eg. Vulnerability Management)

PLEASE SEND YOUR CV to

Dodano dnia:

Podziel się

Reklama:

PMSolutions

Zobacz wszystkieoferty PMSolutions Reklama Załącz CV

Maksymalny rozmiar 3 MB, format DOC, PDF, RTF lub ODT

Zaznaczam wszystkie zgody

Akceptuję regulamin korzystania z serwisu (rozwiń) . Zapoznaj się z Regulaminem "Aplikowanie Bez Rejestracji"

Wyrażam zgodę na przetwarzanie moich danych osobowych (rozwiń) . Waunki Korzystania z serwisu oraz dane administratora znajdują się na stroniePolityki Prywatności

Chcę otrzymywać powiadomienia w sprawie podobnych ofert pracy

Już teraz każdy ma możliwość stworzenia własnego życiorysu w kilka chwil.Darmowy kreator CV bez rejestracji Stwórz darmowe CV Uzyskaj dostęp
do najlepszych ofert pracy.

Obserwuj nas na Facebooku

Idź do Facebooka Nasze serwisy branżowePracuj w IT Pracuj w Sprzedaży Pracuj w Finansach Pracuj w HR Pracuj w Mediach Pracuj wMarketingu #J-18808-Ljbffr

  • Wrocław, Województwo dolnośląskie, Polska PMSolutions Pełny etat

    WROCŁAW Information Security Engineer – Cloud Security at PMSolutions / Pracuj w IT Strona Główna Pozostale-oferty WROCŁAW Information Security Engineer – Cloud Security Ogłoszenie archiwalne, może być już nieaktualne. WROCŁAW Information Security Engineer – Cloud Security Lokalizacja:Wrocław Ogłoszenie Bezpośrednie Szczegóły oferty:...


  • Wrocław, Województwo dolnośląskie, Polska PMSolutions Pełny etat

    INFORMATION CLOUD SECURITY ENGINEERWROCLAW / permanent workFOR OUR CLIENT – airlinesThe Cloud Security Engineer is responsible for securing cloudenvironments and protecting members, partners, employees, and intellectualproperty.As a Cloud Security Engineer, you will:design and implement security measures and monitor and respond tothreats.You should:have...


  • Wrocław, Województwo dolnośląskie, Polska PMSolutions Pełny etat

    INFORMATION SECURITY ENGINEER at PMSolutions / Pracuj w Sprzedaży Strona Główna pozostale INFORMATION SECURITY ENGINEER Ogłoszenie archiwalne, może być już nieaktualne. INFORMATION SECURITY ENGINEER Lokalizacja:Wrocław Ogłoszenie Bezpośrednie Szczegóły oferty: INFORMATION SECURITY ENGINEERFull time jobWrocławFor our Client (airlines) we are...


  • Wrocław, Województwo dolnośląskie, Polska PMSolutions Pełny etat

    Information Security Engineer – DevSecOps/AppSec at PMSolutions / Pracuj w IT Strona Główna Pozostale-oferty Information Security Engineer – DevSecOps/AppSec Ogłoszenie archiwalne, może być już nieaktualne. Information Security Engineer – DevSecOps/AppSec Lokalizacja:Wrocław Ogłoszenie Bezpośrednie Szczegóły oferty: Information Security...


  • Wrocław, Województwo dolnośląskie, Polska Cyclad Pełny etat

    In Cyclad we work with top international IT companies in order to boost their potential in delivering outstanding, cutting edge technologies that shape the world of the future. For our customer, leader in IT consulting we are seeking a skilled Cloud Network Security Engineer who will join IT Cloud Platform Engineering team, responsible for Cloud Strategy...


  • Wrocław, Województwo dolnośląskie, Polska Ryanair Pełny etat

    Ryanair Labs is the technology brand of Ryanair, a start-up inside a corporation and a state of-the-art digital & IT innovation hub creating Europe's Leading Travel Experience for customers.In 2014 Ryanair decided to open the first state-of-the-art digital & IT innovation hub – Ryanair Labs Wroclaw. More than 200 IT enthusiasts working on 30+ projects with...

  • Security Cloud Engineer

    2 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska Ocado Group Pełny etat

    As a member of the Cloud Security team, you will be building upon the managed services, APIs and expertise of Amazon Web Services. You will be working alongside other infrastructure teams to design, deliver, automate and operate at scale all the security tools required to protect our AWS Cloud Platform which hosts all our business-critical applications.The...


  • Wrocław, Województwo dolnośląskie, Polska Axa Xl Catlin Services Se Pełny etat

    About-project : To augment the Information Security Advisory and Threat Management Team to provide additional security subject matter expertise across all technical domains of Information Security to advise and steer projects ensuring Security is built in by design Also, to provide oversight and approvals for all critical areas of Information Security where...


  • Wrocław, Województwo dolnośląskie, Polska AXA Group Pełny etat

    To enhance the expertise of the Information Security Advisory and Threat Management Team across all technical domains of Information Security to ensure Security is integrated from the startAdditionally, to oversee and approve critical areas of Information Security where Security posture is impactedTo Identify and assess all cyber threats to AXAXLEXPLORE your...


  • Wrocław, Województwo dolnośląskie, Polska Cloudsecurityexpo Pełny etat

    About UsDuco is making waves Businesses in the digital economy succeed or fail based on their ability to deal with masses of data and complexity quickly and efficiently, and many of the world's leading companies trust Duco with the management of their complex, mission-critical data. Duco brings together data quality, reconciliation, data prep and management...

  • DevOps/SECURITY Engineer

    2 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska PMSolutions Pełny etat

    DevOps/SECURITY Engineer at PMSolutions / Pracuj w IT Strona Główna Pozostale-oferty DevOps/SECURITY Engineer Ogłoszenie archiwalne, może być już nieaktualne. DevOps/SECURITY Engineer Lokalizacja:Wrocław Ogłoszenie Bezpośrednie Szczegóły oferty: WROCŁAWDevOps/SECURITY EngineerYour responsibilities will include:• Contributing features to...

  • Senior Security Engineer

    2 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska MANGOPAY Pełny etat

    Senior Security Engineer - DevSecOps Wroclaw At Mangopay, our mission is to power the payment infrastructure and payment operations of the world's biggest and most exciting marketplaces & platforms.We provide marketplaces and platforms with powerful modular payment and regulatory solutions. Since 2013, we have enabled the success of some of the biggest names...


  • Wrocław, Województwo dolnośląskie, Polska XL CATLIN Pełny etat

    Job Description - Specialist, Information Security Advisory & Advanced Threat Management D Job Description Specialist, Information Security Advisory & Advanced Threat Management ( Job Number: D DISCOVER your opportunity To augment the Information Security Advisory and Threat Management Team to provide additional security subject matter expertise...


  • Wrocław, Województwo dolnośląskie, Polska InterKadra Sp. z o.o. Pełny etat

    What we offer: Stable employment. Individual career development and promotion opportunities. Many financial benefits, e.g. holiday and Christmas pay and performance, annual, attendance and team bonuses. Preferential sports packages, subsidised canteen meals. Working in a hybrid model.Responsibilities: Translate the IT and Information Security Risks and...


  • Wrocław, Województwo dolnośląskie, Polska PMSolutions Pełny etat

    DevSecOps – Security Engineer at PMSolutions / Pracuj w IT Strona Główna Pozostale-oferty DevSecOps – Security Engineer Ogłoszenie archiwalne, może być już nieaktualne. DevSecOps – Security Engineer Lokalizacja:Wrocław Ogłoszenie Bezpośrednie Szczegóły oferty: DevSecOps – Security EngineerWROCLAW / permanent workFOR OUR CLIENT –...


  • Wrocław, Województwo dolnośląskie, Polska AXA Group Pełny etat

    To augment the Information Security Advisory and Threat Management Team to provide additional security subject matter expertise across all technical domains of Information Security to advise and steer projects ensuring Security is built in by designAlso, to provide oversight and approvals for all critical areas of Information Security where Security posture...


  • Wrocław, Województwo dolnośląskie, Polska Ryanair Pełny etat

    Ryanair Labs is the technology brand of Ryanair. Labs is a state of-the-art digital & IT innovation hub creating Europe's Leading Travel Experience for our customers. The Ryanair platform has over 1 billion visits per year. By joining Ryanair, you will develop cutting edge tech solutions inside Ryanair, transforming aviation for Pilots, Cabin Crew & Ground...

  • Security Engineer

    2 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska Ryanair Pełny etat

    Ryanair Labs is the technology brand of Ryanair. Labs is a state of-the-art digital & IT innovation hub creating Europe's Leading Travel Experience for our customers. The Ryanair platform has over 1 billion visits per year. By joining Ryanair, you will develop cutting edge tech solutions inside Ryanair, transforming aviation for Pilots, Cabin Crew & Ground...


  • Wrocław, Województwo dolnośląskie, Polska Michael Page Pełny etat

    CONDITIONS:Hybrid working (possible 4 days at home), flexible hoursPermanent employment contract (UoP) DUTIES:Translate the IT and Information Security Risks and constraints of the business into technical control requirements and specifications, as well as develop metrics for ongoing performance measurement and reporting.Lead the execution of security...


  • Wrocław, Województwo dolnośląskie, Polska Brose Sitech Pełny etat

    Translate the IT and Information Security Risks and constraints of the business into technical control requirements and specifications, as well as develop metrics for ongoing performance measurement and reporting. Lead the execution of security Improvement and supporting security projects that address identified risks and business security requirements. ...