Sde

Year    Bengaluru, Karnataka, India

Job Description

b'

We are looking for SDE - Cloud Security Engineer with 3 to 8 Yrs of Experience for our esteemed client for Bangalore /Chennai Locations Key Skills: Prisma Cloud, AWS and Azure, Openshift, ECR/ECS/Fargate, This is an immediate requirement. Please apply if you can join within 30 days or close to 30 days. Responsibilities
  • The Cloud Security Engineer that will serve as the subject matter expert for Prisma Cloud and Prisma Cloud Compute by Palo Alto Networks.
  • A successful candidate will possess experience securing and supporting public cloud environments such as AWS and Azure. Expert level proficiency with Prisma Cloud and be capable of deploying the tool in a variety of environments,
  • ECR/ECS/Fargate
  • OpenShift
  • Docker/Kubernetes
  • Azure DevOps Pipelines
  • Work with security teams in key business units to remediate vulnerabilities and compliance findings
  • Partner with development teams to secure CI/CD pipelines
  • Develop deployment architecture for agent-based scanning of image repositories
  • Assist with the development of baseline security controls and translate that into Prisma policies
  • Mentor junior team members on Prisma Cloud and cloud security best practices
  • Tracking open security issues and escalating as necessary to ensure remediation
Requirements
  • Experience securing CloudFormation/Terraform IaC
  • Proficiency in measuring and securing IaaS, PaaS, and SaaS environments in AWS and Azure
  • Experience with Python, YAML, JSON
  • Understanding of the AWS Well-Architected Framework and most CSP-native security tools such as Service Control Policies, CloudWatch, Control Tower, or Azure Security Center
  • Ability to move fast in an environment with ambiguity at times, and with competing priorities and deadlines.
  • Extensive experience deploying security best-practices in public cloud environments
  • Performs information gathering and research on key elements of IT security policies.
  • Assists senior colleagues in identifying and analyzing critical issues in IT security policies.
  • Executes IT security policies and standards within a specific region in organization.
  • Conducts performance reviews on implementation of IT security policies.
  • Generates status reports for senior management to ensure the implementation of IT security policies.
  • Bachelor\xe2\x80\x99s degree in a related field preferred.
  • Advanced certification in Cloud Security such as AWS Security Specialty, SANS GCLD, or AZ-500 preferred.
Specific Instructions for Applicants (Mandatory) 1. Resume size shall be less than 300 KB (word document Preferred) 2. Please include Photo In the resume 3. Please include the below details in the resume
  • First name
  • Last name
  • Date of Birth
  • Father\'s Name
  • last 4 Digits of PAN Number
Job Types: Full-time, Permanent Pay: \xe2\x82\xb9499,810.71 - \xe2\x82\xb91,500,000.00 per year Schedule:
  • Day shift
Experience:
  • total work: 5 years (Required)
Work Location: In person

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3315842
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Bengaluru, Karnataka, India
  • Education
    Not mentioned
  • Experience
    Year