Company

Dxc TechnologySee more

addressAddressGB148 - GBR Virtual mobile worker (GB148)
CategorySecurity

Job description

Job Description:

•    Management of existing Cloud Security native tools
•    Ownership of service requests related to Cloud Security tools
•    Incident escalation point for Security Analysts
•    Continuous improvement along with wider team as part of Centre of Excellence
•    Responsible for providing technical support in the creation and delivery of technology solutions designed to meet customers’ business needs and, consequently, for understanding customers’ businesses.  
•    As trusted advisor create and maintain effective customer relationships so as to ensure customer satisfaction.
•    Maintain knowledge of leading-edge technologies and industry/market domain knowledge.  
•    Frequently contributes to the development of new ideas/methods. 
•    Usually works on complex problems or projects where analysis of situations or data requires an in-depth evaluation of multiple factors. 
•    Regularly exercises significant independent judgment within broadly defined policies and practices to determine best method for accomplishing work and achieving objectives. 
•    Provides expertise to functional project teams and may participate in cross functional initiatives. 
 

Experience required:

We are seeking candidates with a minimum of 3 years' experience with either AWS or Azure cloud infrastructure, a demonstrable experience in modern DevSecOps/CloudOps practices, experience with cloud infrastructure monitoring, experience of working within controlled regulatory frameworks, and an 'automate everything' mindset.

Technical Skills:

  • Proficient in AWS and Azure security services, features, and management tools.
  • Understanding of each platform's native security controls and best practices.
  • Experience with security tools specific to AWS and Azure, such as AWS Security Hub, Microsoft Defender for Cloud, and third-party tools like Palo Alto Networks, Tenable, etc. Experience and knowledge of CNAPP solutions.
  • Knowledge of automated security scanning tools, intrusion detection systems, and firewalls.
  • Experience of DevSecOps tools and processes, AKS and EKS and container security.
  • Familiarity with CI/CD pipelines and related tools (e.g., GitHub, Azure DevOps).
  • Understanding of infrastructure as code (IaC) using tools like Terraform and Ansible.
  • Proficient in scripting languages such as Python, PowerShell, or Bash to automate security tasks and responses.
  • Ability to develop and maintain automation scripts that integrate security into the CI/CD process.
  • Understanding of Networking and Encryption in Cloud environments
  • Strong understanding of network configurations, security groups, and Virtual Private Cloud (VPC) setups.
  • Knowledge of encryption protocols and key management practices specific to cloud environments.
  • Experience of working with JIRA, and Devops.

Technical skills or Experience in some of the following:

  • AWS IAM access analyser
  • AWS Inspector
  • AWS WAF
  • AWS Config
  • AWS Guard duty
  • AWS Cloud Trail
  • AWS Cloud watch
  • AWS KMS
  • AWS Cert manager (ACM)
  • Azure PIM / MFA
  • Azure AD (Entra ID)
  • Microsoft Defender for Cloud
  • Azure WAF
  • Azure policy
  • Azure Key Vault
  • Jira
  • Confluence
  • Cloud Formation
  • Infrastructure As Code
  • Terraform
  • Dark Trace
  • Palo Alto NGFW and Panaroma
  • Tenable CNAPP

Additional Information:


•    Professional Accreditations/Certifications are preferred
•    This is a mobile role, travel compulsory
•    The candidate must hold a current driving license
•    Background Checking is needed with full financial check 
•    Needs to be eligible for Security Clearance 

Recruitment fraud is a scheme in which fictitious job opportunities are offered to job seekers typically through online services, such as false websites, or through unsolicited emails claiming to be from the company. These emails may request recipients to provide personal information or to make payments as part of their illegitimate recruiting process. DXC does not make offers of employment via social media networks and DXC never asks for any money or payments from applicants at any point in the recruitment process, nor ask a job seeker to purchase IT or other equipment on our behalf. More information on employment scams is available here.

Benefits

Career development
Refer code: 3473786. Dxc Technology - The previous day - 2024-06-28 19:35

Dxc Technology

GB148 - GBR Virtual mobile worker (GB148)

Share jobs with friends

Related jobs

Cloud Security Analyst - Aws / Azure - Security Tooling

Cyber Security Analyst / Security Compliance Coordinator

Cloud & Infrastructure

Hertfordshire, England

2 days ago - seen

Information Security Cloud Analyst

Robert Walters

£50,000 - £55,000 per annum

Northamptonshire, England

3 months ago - seen

Senior Cloud Security Analyst

Hargreaves Lansdown Plc

Avon, England

3 months ago - seen

Cloud Security Analyst

Zync.

Competitive

Munich

3 months ago - seen

Information Security Cloud Analyst

Travis Perkins Plc

Permanent, Full-time

Northampton, Northamptonshire

3 months ago - seen

Senior Information Security Analyst - Microsoft Cloud - Hybrid

Jump It Recruitment

50000.00 - 60000.00 GBP Annual

Maidstone, Kent

4 months ago - seen

Cloud Security Analayst - Splunk Analyst - Splunk Security

Computer Futures

£500 - £550

England

5 months ago - seen