Naukrijobs UK
Register
London Jobs
Manchester Jobs
Liverpool Jobs
Nottingham Jobs
Birmingham Jobs
Cambridge Jobs
Glasgow Jobs
Bristol Jobs
Wales Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

Cloud Application Security Specialist - OUTSIDE IR35

Job LocationLeeds
EducationNot Mentioned
Salary500.00 - 550.00 per day
IndustryNot Mentioned
Functional AreaNot Mentioned
Job TypeContract , full-time

Job Description

We are currently recruiting for a Cloud Applications Security Specialist. The Cloud Applications Security Specialist will be vital in supporting the rollout of an improved API security capability cloud environments. Cloud Applications Security SpecialistOUTSIDE IR35Up to £550 p/dRemote/Once or twice a month in the Leeds officeOctober start3 months Essentials experience:

  • IAST (Interactive Application Security Testing)
  • RASP (Runtime Application Security Protection)
  • CSPM (Cloud Security Posture Management)
  • Great understanding of security frameworks (NIST, CIS, OWASP) and information cyber security
  • Understanding of multiple cloud services, particularly within AWS
  • Excellent communications and stakeholder management
  • Experience in security testing, triage and remediation activities
Desirable experience:
  • Come from a developer background
  • Previous involvement in making changes to policies
  • Understanding of DevSecOps principles, and technical processes (e.g., pipelines)
Within this role, you will help to define success criteria for PoCs with IAST/RASP/CSPM vendors. You are expected to support legal and procurement teams to onboard vendors and tooling. You must be able to work with various stakeholders of APIs and cloud computeto securely deliver the tool into their runtimes. You are expected to support the rollout of the tool to ecommerce APIs as well as reviewing the priority to onboard other APIs across the business and supporting those activities. You need to be a part of developinga plan/process for Developers and security staff to action on issues found using runtime IAST/RASP as well as supporting the Senior IT Application Security Manager with additional work related to the delivery of secure applications/APIs. IND_PC1 Carbon60, Lorien, SRG - the Impellam Group STEM Portfolio is acting as an Employment Business in relation to this vacancy.

Keyskills :
NISTOWASPCISCyber securitycloudinformation securityazureawscloud securitysecurity frameworkCSPMRASPIAST

APPLY NOW

Cloud Application Security Specialist - OUTSIDE IR35 Related Jobs

© 2019 Naukrijobs All Rights Reserved