Cloud Security Engineer with Terraform

Role- Cloud Security Engineer/ (AWS/ Terraform –
Visa: USC, GC, GCEAD, L2EAD, H4EAD only
THERE ARE NOW TWO POSITIONS AND THE CLIENT WILL CONSIDER 100% ROMOTE (EST & CST ONLY). THEY WANT REALLY SENIOR (12+ years with 15 + preferred for remote) CANDIDATES AND THEY NEED TO BE VERY HEAVY IN TERRAFORM. **** WE ARE NOT GOING TO WIN THESE PROJECTS BY SUBMITTING CANDIDATS WHO ONLY MEET THE MINIMUN REQUIREMENTS. WE NEED CLOUD SECURITY/TERRAFORM SME’S. THE MORE CERTIFICATIONS THE BETTER (SECURITY, AWS ECT.)
*** IF YOUR CANDIDATE DOES NOT HAVE CERTIFICATIONS (Security, AWS ect) DOES NOT HAVE RECENT, HEAVY TERRAFORM EXPERIENCE AND IS NOT EST OR CST, PLEASE DON’T SEND THEM.
Heavy Terraform is required.  
The Manager is backfilling TWO senior cloud security engineer in AWS and Terraform. Any networking experience (Palo Alto, Cisco) is a plus but not required. They are interviewing and hiring next week or they lose budget for the position.– THIS IS CLOUD SECURITY, NOT NETWORK (ROUTER/SWITCH) SECURITY.
ALL THESE TECHNOLOGIES ARE REQUIRED AND THEY ARE LOOKING FOR A PURE CLOUD/AWS SECURITY NETWORK ENGINEER.
  1. How much experience working with: CLOUD Security ENGINEER (12+ Years)
  2. How much experience working with: Terraform/Ansible
  3. How much experience working with: AWS
  4. How much experience working with: LINUX
  5. Certifications
The Client wants candidates out of very large Enterprises and having good tenure. The more certifications the better (Certification at least preferred.)
Full Name:
  • Rate:
  • Location:
  • Availability to Interview: One Day’s notice
  • Availability to Start: Two weeks
  • Email Address:  
  • Phone Number:
  • Visa Status:
  • Education – College/Year of graduation:
  • Link to LinkedIN?           
  • Certifications?     
Job Description:
 
JOB DESCRIPTION:
  • Improve the security posture of our infrastructure including our cloud environments
  • Collaborate cross functionally to make design/strategy decisions and advocate for security improvements.
  • Respond to infrastructure security alerts and perform investigations
  • Evaluate cloud architectures for security related concerns, and consult on mitigation options.
  • This role is essentially 50% Linux / System-level security, and 50% Cloud Security
  • Build and manage infrastructure for security-related applications / services

What you will need to have:
  • 12+ 15+ PREFERRED years of Infrastructure and security
  • 8+ years of relevant experience in security with 3+ years securing cloud platforms (e.g. IAM, VPC Security, KMS)
  • 3+ years working with and hardening Linux environments (e.g. PAM, SELinux, SSHD, auditd)
  • 6+ Years Experience with IaC / configuration management technologies (e.g. Terraform, Puppet)
  • Knowledge of basic cryptography and common network protocols
  • Basic understanding of containers and related technologies (e.g. k8s)
  • Being able to review a platform change for infrastructure security concerns, researching potential problems, clearly articulate to app teams what is wrong, and then being able to support application teams from an infrastructure perspective to be able to secure the system
What would be great to have:
  • Bachelors in Computer Science or similar area of study, or equivalent industry experience
  • Experience with HIDS and NIDS tooling
  • Experience securing large GCP environments
  • Experience with SIEM, SOAR, and/or XDR solutions
  • Experience with secrets management / PKI tooling (e.g. HashiCorp Vault)
  • CISSP, GCP/AWS Cloud Security Engineer, or similar certifications
  • Experience with SQL, and securing database technologies such as MySQL, Snowflake, etc
Thanks & Regards,
Bhaskar Sharma
Email- Bhaskar@sourceinfotechs.com
0 0 votes
Article Rating
Subscribe
Notify of
guest
0 Comments
Most Voted
Newest Oldest
Inline Feedbacks
View all comments