information cloud security engineer

2 tygodni temu


Wrocław, Województwo dolnośląskie, Polska PMSolutions Pełny etat

INFORMATION CLOUD SECURITY ENGINEER
WROCLAW / permanent work
FOR OUR CLIENT – airlines

The Cloud Security Engineer is responsible for securing cloud
environments and protecting members, partners, employees, and intellectual
property.

As a Cloud Security Engineer, you will:
design and implement security measures and monitor and respond to
threats.

You should:
have background in Identity & Access Management, Infrastructure and Architecture
security
be confident with cloud provider security services and features.

have experience with at least one programming languages like Python , Go or
Javascript
have experience with CI/CD procedures will be a plus.

Your responsibilities will include:

  • Support security processes such as cloud management-automating, scaling,
and management of cloud platforms

  • Oversee development lifecycles and analyze security information related
  • Review and test new automation technologies for the information protection
program – SIEM, GuardDuty,WAF

  • Collaborate the application security processes within the company, between
the engineer, penetration testers, SOC and other departments

  • Ensure all internal (and external) application requirements are developed and
secure throughout the design and building stages

Requirements

  • Experience working with Cloud in security enabled environment
  • Experience with Azure, AWS, or Google Cloud Platform is required
  • Cloud-based identity access controls
  • Strong background in Identity & Access Management, Infrastructure and
Architecture security and confident with cloud provider security services and
features.
Strong experience Cloud provider native security controls such as
web filtering, DLP, email security, and web security

PLEASE SEND YOU CV TO .COM

PLEASE WRITE THE TITLE OF JOB
We reserve the right to answer only selected applications.

Include permit for processing personal data in CV as following:

In accordance with art a.

Regulation (EU) 2016/679 of the European Parliament and of the Council of 27 April 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data, and repealing Directive 95/46/EC (General Data Protection Regulation) hereinafter 'GDPR'.

I agree to have my personal data proceeded for the purposes of current and future recruitment processes in PERSONNEL AND MEDIA SOLUTIONS SC

#J-18808-Ljbffr

  • Wrocław, Województwo dolnośląskie, Polska PMSolutions Pełny etat

    Information Security Engineer – Cloud Security at PMSolutions / Pracuj w IT Dodaj bezpłatne ogłoszenie Oferty Pracy Administracja Grafika/Kreacja Programowanie SEO/Optymalizacja Zarządzanie Testowanie Helpdesk Pozostałe Pracodawca Dodaj ogłoszenie Zarządzaj ogłoszeniami Kandydat Darmowy Kreator CV Strona Główna Administracja Information...


  • Wrocław, Województwo dolnośląskie, Polska PMSolutions Pełny etat

    WROCŁAW Information Security Engineer – Cloud Security at PMSolutions / Pracuj w IT Strona Główna Pozostale-oferty WROCŁAW Information Security Engineer – Cloud Security Ogłoszenie archiwalne, może być już nieaktualne. WROCŁAW Information Security Engineer – Cloud Security Lokalizacja:Wrocław Ogłoszenie Bezpośrednie Szczegóły oferty:...


  • Wrocław, Województwo dolnośląskie, Polska PMSolutions Pełny etat

    INFORMATION SECURITY ENGINEER at PMSolutions / Pracuj w Sprzedaży Strona Główna pozostale INFORMATION SECURITY ENGINEER Ogłoszenie archiwalne, może być już nieaktualne. INFORMATION SECURITY ENGINEER Lokalizacja:Wrocław Ogłoszenie Bezpośrednie Szczegóły oferty: INFORMATION SECURITY ENGINEERFull time jobWrocławFor our Client (airlines) we are...


  • Wrocław, Województwo dolnośląskie, Polska PMSolutions Pełny etat

    Information Security Engineer – DevSecOps/AppSec at PMSolutions / Pracuj w IT Strona Główna Pozostale-oferty Information Security Engineer – DevSecOps/AppSec Ogłoszenie archiwalne, może być już nieaktualne. Information Security Engineer – DevSecOps/AppSec Lokalizacja:Wrocław Ogłoszenie Bezpośrednie Szczegóły oferty: Information Security...


  • Wrocław, Województwo dolnośląskie, Polska Cyclad Pełny etat

    In Cyclad we work with top international IT companies in order to boost their potential in delivering outstanding, cutting edge technologies that shape the world of the future. For our customer, leader in IT consulting we are seeking a skilled Cloud Network Security Engineer who will join IT Cloud Platform Engineering team, responsible for Cloud Strategy...


  • Wrocław, Województwo dolnośląskie, Polska Ryanair Pełny etat

    Ryanair Labs is the technology brand of Ryanair, a start-up inside a corporation and a state of-the-art digital & IT innovation hub creating Europe's Leading Travel Experience for customers.In 2014 Ryanair decided to open the first state-of-the-art digital & IT innovation hub – Ryanair Labs Wroclaw. More than 200 IT enthusiasts working on 30+ projects with...

  • Security Cloud Engineer

    2 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska Ocado Group Pełny etat

    As a member of the Cloud Security team, you will be building upon the managed services, APIs and expertise of Amazon Web Services. You will be working alongside other infrastructure teams to design, deliver, automate and operate at scale all the security tools required to protect our AWS Cloud Platform which hosts all our business-critical applications.The...


  • Wrocław, Województwo dolnośląskie, Polska Axa Xl Catlin Services Se Pełny etat

    About-project : To augment the Information Security Advisory and Threat Management Team to provide additional security subject matter expertise across all technical domains of Information Security to advise and steer projects ensuring Security is built in by design Also, to provide oversight and approvals for all critical areas of Information Security where...


  • Wrocław, Województwo dolnośląskie, Polska AXA Group Pełny etat

    To enhance the expertise of the Information Security Advisory and Threat Management Team across all technical domains of Information Security to ensure Security is integrated from the startAdditionally, to oversee and approve critical areas of Information Security where Security posture is impactedTo Identify and assess all cyber threats to AXAXLEXPLORE your...


  • Wrocław, Województwo dolnośląskie, Polska Cloudsecurityexpo Pełny etat

    About UsDuco is making waves Businesses in the digital economy succeed or fail based on their ability to deal with masses of data and complexity quickly and efficiently, and many of the world's leading companies trust Duco with the management of their complex, mission-critical data. Duco brings together data quality, reconciliation, data prep and management...

  • Cloud Engineer

    2 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska Kuehne + Nagel AS Pełny etat

    Join our dynamic Cloud Competence Centre as a Cloud Engineer - Azure (m/f/d). Work on globally scalable projects within the logistics industry, enhancing your cloud expertise and contributing to the industry's digital transformation in a startup atmosphere. Your Role As a Cloud Engineer - Azure (m/f/d), you will design, build, and manage cloud landing zone...


  • Wrocław, Województwo dolnośląskie, Polska XL CATLIN Pełny etat

    Job Description - Specialist, Information Security Advisory & Advanced Threat Management D Job Description Specialist, Information Security Advisory & Advanced Threat Management ( Job Number: D DISCOVER your opportunity To augment the Information Security Advisory and Threat Management Team to provide additional security subject matter expertise...

  • DevOps/SECURITY Engineer

    2 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska PMSolutions Pełny etat

    DevOps/SECURITY Engineer at PMSolutions / Pracuj w IT Strona Główna Pozostale-oferty DevOps/SECURITY Engineer Ogłoszenie archiwalne, może być już nieaktualne. DevOps/SECURITY Engineer Lokalizacja:Wrocław Ogłoszenie Bezpośrednie Szczegóły oferty: WROCŁAWDevOps/SECURITY EngineerYour responsibilities will include:• Contributing features to...


  • Wrocław, Województwo dolnośląskie, Polska AXA Group Pełny etat

    To augment the Information Security Advisory and Threat Management Team to provide additional security subject matter expertise across all technical domains of Information Security to advise and steer projects ensuring Security is built in by designAlso, to provide oversight and approvals for all critical areas of Information Security where Security posture...

  • Senior Security Engineer

    2 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska MANGOPAY Pełny etat

    Senior Security Engineer - DevSecOps Wroclaw At Mangopay, our mission is to power the payment infrastructure and payment operations of the world's biggest and most exciting marketplaces & platforms.We provide marketplaces and platforms with powerful modular payment and regulatory solutions. Since 2013, we have enabled the success of some of the biggest names...


  • Wrocław, Województwo dolnośląskie, Polska PMSolutions Pełny etat

    DevSecOps – Security Engineer at PMSolutions / Pracuj w IT Strona Główna Pozostale-oferty DevSecOps – Security Engineer Ogłoszenie archiwalne, może być już nieaktualne. DevSecOps – Security Engineer Lokalizacja:Wrocław Ogłoszenie Bezpośrednie Szczegóły oferty: DevSecOps – Security EngineerWROCLAW / permanent workFOR OUR CLIENT –...

  • Cloud Engineer

    2 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska Kuehne+Nagel Pełny etat

    Your RoleAs a Cloud Engineer specializing in Azure, you will be responsible for designing, building, and overseeing cloud landing zone services. Working alongside public cloud service experts, you will create cutting-edge solutions for the logistics sector, emphasizing security, scalability, and efficiency. Your role includes implementing continuous...


  • Wrocław, Województwo dolnośląskie, Polska InterKadra Sp. z o.o. Pełny etat

    What we offer: Stable employment. Individual career development and promotion opportunities. Many financial benefits, e.g. holiday and Christmas pay and performance, annual, attendance and team bonuses. Preferential sports packages, subsidised canteen meals. Working in a hybrid model.Responsibilities: Translate the IT and Information Security Risks and...


  • Wrocław, Województwo dolnośląskie, Polska Ryanair Pełny etat

    Ryanair Labs is the technology brand of Ryanair. Labs is a state of-the-art digital & IT innovation hub creating Europe's Leading Travel Experience for our customers. The Ryanair platform has over 1 billion visits per year. By joining Ryanair, you will develop cutting edge tech solutions inside Ryanair, transforming aviation for Pilots, Cabin Crew & Ground...

  • Senior Cloud Engineer

    2 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska Kuehne Nagel Pełny etat

    Join our dynamic Cloud Competence Centre as a AWS Cloud Engineer. Work on globally scalable projects within the logistics industry, enhancing your cloud expertise and contributing to the industry's digital transformation. Your Role As a Cloud Engineer, you will design, build, and manage cloud landing zones services using Amazon Web Services (AWS). You will...