AWS Security Engineer

This job is no longer active!

View all jobs GoPro active


View all jobs AWS Security Engineer active on Hipo.ro

View all jobs IT Software active on Hipo.ro


Employer: GoPro
Domain:
  • IT Software
  • Job type: full-time
    Job level: 1 - 5 years of experience
    Location:
  • BUCHAREST
  • Updated at: 06.01.2020
    Remote work: On-site
    Short company description

    GoPro frees people to celebrate the moment, inspiring others to do the same. From cameras and drones to apps and accessories, everything we do is geared to help you capture life as you live it, share the experience and pass on the stoke. We believe that sharing our experiences makes them more meaningful and way more fun.

    Requirements

    3-5+ years experience working in an agile software development environment in a development, security, or operations role


    Bachelors degree in Computer Science or a related field


    Intermediate to advanced AWS experience in the areas of identity and access management (IAM), networking, compute, storage, and DevOps


    Proficient in Python, Ruby, or a similar programming language
    Solid understanding of Linux OS fundamentals
    Working knowledge of host-based security telemetry and SIEMs
    Excellent communication skills. Comfortable driving design discussions, incident responses and interacting with senior leadership.
    Preferred: experience with CI/CD workflows, containerized deployments, and network-layer security

    Responsibilities

    Define requirements for and implement CI/CD pipeline components related to security configuration and validation
    Participate in SDLC code review process to identify cloud configuration security risks
    Contribute to codebases including Infrastructure-as-Code, configuration management, developer tooling, and application configuration
    Coordinate Engineering-wide standards and processes related to secure cloud configurations, secrets management, authentication, data security
    Regularly review existing tools such as AWS Trusted Advisor to identify and rank security risks
    Participate in security incident response processes as required, including root cause analysis (RCA)
    Partner with Information Security staff on company-wide security initiatives
    Inform requirements-gathering for the selection and implementation of 3rd party and AWS-provided security solutions
    Participate in internal and external security audit activities
    Contribute to our bug bounty program

    Job-uri similare care te-ar putea interesa:

    Aplica fara CV
    Remote

    Aplica fara CV
    Remote

    Aplica fara CV
    Hybrid

    Vezi job-uri similare (433)