Senior Aws Cloud Security Engineer

Dubai, United Arab Emirates

Job Description

WITTY is a financial institution focused on hassle free domestic and international transfers, peer-to-peer payments, as well as retail and agrarian microlending programs. Within its mobile App, WITTY provides fast, smart, and highly secured banking experience. Starting with paperless account opening, WITTY offers an access to fully mobile bank account and a network of personal and business memberships which help to optimize spending of our peers.
We are looking for a Senior Amazon web services cloud security engineer to join our Cyber Security team and take the lead in hands-on AWS security vision and strategy. You will work with other infrastructure, DevOps and application engineers to understand product and business needs, provide expertise around application and cloud service development, as well as define own clear security measures, alerts, and Security as Code (SaC) deployments to provide 24/7 protection from malicious traffic, vulnerabilities and other attack vectors.
Main tasks/responsibilities
  • Build and maintain an AWS cloud infrastructure architecture aligning security, compliance, performance, and resilience
  • Provide expertise and best practices for implementing cloud security (internal) and product security (external)
  • Assess architectures and designs for security vulnerabilities and suggest and implement proper alternatives
  • Oversee the management and remediation of identified security flaws within our development platforms
  • Build and maintain monitoring, auditing, and reporting frameworks that produces artifacts that support security and compliance needs
  • Build and maintain a set of tools that enable developers to self-serve for most operational tasks
  • Develop processes that produce artifacts that support security and compliance requirements

Key responsibilities
  • Significant knowledge of AWS systems, including EC2, IAM, CloudWatch, CloudTrail, Config, Lambda, Security Groups, VPCs, WAF, Guard Duty, Inspector, etc.
  • Experience with cloud-based security management/IDS/IPS/SIEM tools, such as Splunk, AlienVault, AlertLogic, etc.
  • Programming or scripting experience with a popular modern language utilized by above tools (Java, Python, Ruby, etc.).
  • Experience extracting pertinent security data from SIEM solutions and AWS audit, logs, and reports
  • Knowledge of one or more SSO methodologies (SAML, LDAP, MS AD)
Certification
  • One or more recognized security and cloud specific certifications, e.g., CCSP, SSCP, AWS Associate certification or higher preferred

Beware of fraud agents! do not pay money to get a job

MNCJobsGulf.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1492768
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Dubai, United Arab Emirates
  • Education
    Not mentioned