Cloud Security Engineer (Hybrid setup)

Madrid, M, ES

Apply now Apply later

Join a team of cybersecurity professionals and help Swiss Re to fulfil its mission in making the world more resilient! As the Cloud Security Engineer, your task will be defining the security boundaries for our Cloud setup, implementing preventive and detective security-enforcing controls, and automating monitoring and metrics. What's more, you'll be working in a hybrid setup, balancing work from home and the office premises.

 

About the team

This team is the focal point for all security activities across Swiss Re. We are responsible for cybersecurity engineering and operations, governance, risk and compliance, and defining as well as advancing the company's security strategy. As a part of the Security Team, the Security Advisors Centre of Expertise shapes the security of Swiss Re's public cloud domain and is the unit of choice for security-related advice on any IT project in the company. We're looking for someone who is familiar with technologies focused on public cloud security.

 

 

In your role, you will…

 

  • Design, build and optimise detective or preventive controls and automated response solutions
  • Automate tasks by consuming and building APIs
  • Develop self-service tools and frameworks
  • Improve metrics and monitoring to ensure the reliability of our security infrastructure
  • Utilise existing documentation, source code and logs to understand complex interactions between systems
  • Provide security guidance on a constant stream of new products and technologies
  • Dive into modern technologies and concepts, leveraging their security features
  • Communicate and collaborate with stakeholders

 

Your qualifications

  • Significant knowledge of major cybersecurity concepts, technologies, and standard methods as well as willingness to dive into new areas
  • Can-do attitude with proactive approach toward challenges, producing tangible results
  • Deep expertise with several of the following cybersecurity areas:
  • Network and Application security
  • Identity and Access Management
  • Modern authentication and authorisation protocols
  • Endpoint or mobile security
  • Microsoft Workplace and Office products in enterprise-grade configurations
  • Familiarity with the implications of security standards in regulated environments
  • Excellent communication skills – being fluent in English, both spoken and written
  • Experience in automation, coding and/or scripting, using one or more of these languages: Bash, Golang, Python, Perl, Terraform and/or similar

 

Nice-to-have

  • Understanding of DevSecOps practices, including usage of tools like Jira, Confluence Azure DevOps
  • Microsoft, CISSP, CCSP, SANS GIAC or similar qualifications
  • German or Chinese language skills

 

 

What can you look forward to?

  • An enthusiastic collective full of cybersecurity lovers, aspiring talents and industry veterans
  • Constant opportunities for learning and enhancing your technical and interpersonal skills
  • Great corporate benefits, including various product and service discounts
  • Modern work environment with top-notch facilities – as well as modern technologies to work with

 

We provide feedback to all candidates via email. If you have not heard back from us, please check your spam folder.

 

About Swiss Re

 

Swiss Re is one of the world’s leading providers of reinsurance, insurance and other forms of insurance-based risk transfer, working to make the world more resilient. We anticipate and manage a wide variety of risks, from natural catastrophes and climate change to cybercrime. Combining experience with creative thinking and cutting-edge expertise, we create new opportunities and solutions for our clients. This is possible thanks to the collaboration of more than 14,000 employees across the world.

Our success depends on our ability to build an inclusive culture encouraging fresh perspectives and innovative thinking. We embrace a workplace where everyone has equal opportunities to thrive and develop professionally regardless of their age, gender, race, ethnicity, gender identity and/or expression, sexual orientation, physical or mental ability, skillset, thought or other characteristics. In our inclusive and flexible environment everyone can bring their authentic selves to work and their passion for sustainability.

If you are an experienced professional returning to the workforce after a career break, we encourage you to apply for open positions that match your skills and experience.

 

 

Keywords:  
Reference Code: 129876 

 

 

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  1  0  0

Tags: APIs Application security Automation Azure Bash CCSP CISSP Cloud Compliance Confluence Cyber crime DevOps DevSecOps GIAC Golang Governance IAM Jira Mobile security Monitoring Perl Python SANS Scripting Security strategy Strategy Terraform

Perks/benefits: Career development Flex hours Home office stipend Team events

Region: Europe
Country: Spain

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.