Horangi sedang merekrut seorang

AliCloud Security Engineer

Loker ini dibuat lebih dari 2 bulan yang lalu
Cek ketersediaan dengan klik lamar. Tidak tersedia? Cek loker lain di Jakarta.
Building a Safer Cyberspace: 

At Horangi, we’re passionate about building a safer cyberspace and creating software that solves challenging cybersecurity problems. Horangi focuses on building partnerships with our customers, developing an understanding of their business goals and building a security strategy that helps achieve their objectives. Horangi’s personnel have an extensive engineering experience and strong background in penetration testing and strategic consulting, partnering both large multinational networks and small organizations with focused missions. We enjoy solving tough security problems and we are eager to find new challenges and build new relationships. 

The Job :

We look for an exceptional Security Engineer to lead and support the new cybersecurity assessment program/s. You’ll be expected to be a technical, hands-on person acting as the subject matter expert of the Alicloud infrastructure in technology companies’ fast-growth environment. 

 You’ll be working with various technical teams to identify cloud security controls, develop rules and automate processes in order to understand clients’ challenges and improve their overall cybersecurity posture by recommending products, tools and services that will suit their needs.

The ideal candidate is someone with a proven track record, sound technical knowledge and skills in both managing and mitigating risks of complex, large-scale deployments on public cloud infrastructure. The role will be responsible for technical responses to formal client submissions across the business, providing subject matter expertise.

This role will also be responsible for implementing and helping to configure the security of our customers’ cloud environment across cloud services, using our product, Warden, as well as other best in class security tools.

Responsibilities

  • Designing, developing, and implementing cloud security detections and tools that improve the defense of Alicloud infrastructure and applications
  • Analyze systems, threat model new features, identify security vulnerabilities in implementation, and recommend cloud security controls to ensure end-to-end protection 
  • Manage, triage and prioritise findings from cloud security tools to come up with solutions to mitigate them.
  • Offer security advice on DevSecOps practices
  • Strategize vulnerability management for the application and business team in the cloud
  • Experience in helping native cloud organizations to perform cloud architecture review to conform to security best practices

Requirements

  • BSc in Computer Science / Information Technology, with relevant experience, at least 3-5 years experience working hands on in Dev Ops, implementing security controls 
  • Demonstrable problem solving skills, strong interpersonal and communication skills would be highly preferred
  • Ability to provide technical guidance to consultancy team, strong document writing skills would be highly preferred
  • Good understanding of cyber security threats, threat actors, tradecraft and mitigation techniques is highly preferred
  • Experience assessing and mitigating risks related to public cloud deployment (eg AliCloud, AWS, Google Cloud, Azure)
  • Experience in infrastructure templating tools like AliCloud Resource Orchestration Service, AWS CloudFormation, Terraform, and equivalents
  • Understanding of networking concepts on Cloud such as VPCs, DNS PrivateZone, SLB, CDN, security group on AliCloud and equivalents
  • Experience with storage services such as OSS, EBS (ESSD), file storage NAS, and Tablestore on Alicloud and its equivalents
  • Experience with containerization on Cloud, ACK (Dedicated/Managed/Serverless Kubernetes), ACR (Container Registry), ASM (Service Mesh) on AliCloud
  • Experience implementing cloud native security controls using IAM/ RAM , Config, Security Center, ActionTrail, CloudMonitor, KMS, WAF, Certificate Service on AliCloud and its equivalents
  • Experience with security orchestration, automation and response tools. A good understanding of vulnerability scanning tools.
  • Strong knowledge in cloud security and the implementation of cloud security best practices.
Join us at Horangi, and do the best work of your life!
Silakan referensi bahwa Anda menemukan lowongan kerja ini di Fungsi.id, ini membantu kami mendapatkan lebih banyak lowongan kerja berkualitas di sini, terima kasih!
Jenis kontrak
Full Time
Lokasi
Tanggal posting
11 Mei, 2021