logo

JobNob

Your Career. Our Passion.

Cloud Engineer


StaffChase


Location

Pune | India


Job description

Job Title: AWS Cloud Security Engineer

Job Duration: 3 months Contract to hire role (100 % conversion to Full Time)

Job Location: Pune, India

100% Onsite role

Job Description:

Manager conversation notes and must haves!!!

We need someone who is hands-on both with AWS and security controls implementations from PCI.

Have a few hundred security controls ready for immediate implementation ahead of our next audit.

Need someone who can execute and take things a-to-z which requires some experience and demonstrated expertise.

We need a plug and play person that can come in and see what needs to be fixed and fix it to remediate any gaps in PCI compliance. They should be proficient in a AWS security tech like security hub audit manager control tower etc.

FYI this is ChatGPT Job description below for some guidance:

An AWS (Amazon Web Services) Security Engineer or Architect plays a critical role in ensuring the security and compliance of AWS infrastructure and services. Their primary responsibility is to design, implement, and manage security solutions to protect AWS environments and data from various threats and vulnerabilities. Below is a basic job description for an AWS Security Engineer/Architect:

Qualifications:

Bachelor's degree in Computer Science, Information Security, or related field (or equivalent experience).

AWS certifications, such as AWS Certified Security - Specialty or AWS Certified Solutions Architect - Professional, are often preferred.

Strong understanding of AWS services and infrastructure.

Knowledge of security best practices, compliance requirements, and industry standards.

Experience with security assessment tools and methodologies.

Excellent problem-solving and communication skills.

Ability to work collaboratively in a team and communicate security concepts to non-technical stakeholders.

Experience:

The level of experience required can vary depending on the specific role, but AWS Security Engineers/Architects typically have several years of experience in AWS and security-related roles, with a deep understanding of cloud security principles and practices.

Role Overview: The AWS Security Engineer/Architect is responsible for designing, implementing, and maintaining security measures within AWS environments to safeguard sensitive data, applications, and infrastructure. They work closely with cross-functional teams to ensure compliance with security best practices and industry standards.

Key Responsibilities:

Security Architecture Design:

Develop and implement security architecture for AWS environments.

Design and configure security groups, network ACLs, and VPC (Virtual Private Cloud) configurations to isolate and secure resources.

Identity and Access Management (IAM):

Create and manage IAM roles, policies, and permissions.

Implement multi-factor authentication (MFA) and strong password policies.

Security Controls:

Implement and manage security controls, such as AWS Config, AWS GuardDuty, and AWS WAF (Web Application Firewall).

Configure and monitor AWS CloudTrail for auditing and compliance purposes.

Data Protection:

Implement encryption at rest and in transit using AWS Key Management Service (KMS).

Set up data loss prevention (DLP) policies and data classification.

Incident Response and Monitoring:

Develop and maintain incident response plans and procedures.

Monitor AWS environments for security incidents and anomalies.

Investigate and respond to security breaches or incidents.

Security Compliance:

Ensure AWS environments comply with industry standards (e.g., CIS AWS Foundations Benchmark, NIST, GDPR) and internal security policies.

Conduct security assessments and audits.

Security Training and Awareness:

Provide security training and awareness programs to educate AWS users and stakeholders.

Promote security best practices throughout the organization.

Automation and Scripting:

Automate security tasks using AWS Lambda, AWS CloudFormation, or other scripting languages.

Implement Infrastructure as Code (IaC) security practices.

Third-Party Integration:

Evaluate and integrate third-party security tools and services into AWS environments as needed


Job tags



Salary

All rights reserved