Senior Security Engineer

Genvalues AB / Säkerhetsjobb / Stockholm
Observera att sista ansökningsdag har passerat.


Visa alla säkerhetsjobb i Stockholm, Solna, Lidingö, Sundbyberg, Danderyd eller i hela Sverige
Visa alla jobb hos Genvalues AB i Stockholm

As a Senior Security Engineer, your role is pivotal. you are more than just versed in security protocols but possess a blend of infrastructure knowledge, a keen interest in DevSecOps, and a passion for safeguarding cloud architectures. You understand the intricacies of Cloud Security, GCP in particular and thus suited for supporting us in integrating security seamlessly into the development life cycle. While experience matters, it's your drive, curiosity, and commitment to excellence that will set you apart in this role.
What do we expect from you
Bachelor's degree in Computer Science, Information Security, or a related field, with several years of experience in a senior engineering role focused on security.
Proven expertise in cloud security, especially in the Google Cloud Platform (GCP).
Comprehensive knowledge of DevSecOps and its practical application in CI/CD pipelines.
Strong scripting and automation skills in languages such as Python, Bash, or Go.
Experience with Kubernetes.
Experience in leading security initiatives and mentoring junior team members.
Excellent problem-solving skills, combined with the ability to think strategically and act tactically.
Exceptional communication skills, with the capacity to influence and guide decision-making at all organizational levels.

What will you work on
Shape and align security strategies to business objectives, ensuring security isn't just a policy but a key enabler of our services.
Support and lead the design and implementation of advanced security architectures and solutions in our GCP environment.
Collaborate with DevOps and engineering teams to integrate security controls into CI/CD pipelines and development workflows (DevSecOps).
Take on vulnerability management endeavors security focusing on cloud infrastructure and applications.
Advocate for and drive the implementation of a zero-trust approach across our digital environments.
Provide expert advice on security matters to leadership and project teams.
Evaluate, implement, and manage security tools that complement our defensive strategy.
Stay ahead of emerging security threats and trends, and proactively recommend and implement security enhancements.

It would be great if you also have
Advanced Certifications: Credentials like CISSP, GCP Professional Security Engineer, or CEH can be advantageous.
Open-Source Contributions: Experience with contributing to open-source security tools or projects showcases initiative and expertise.
Machine Learning and AI: Familiarity with leveraging AI and ML for security analytics and threat detection.
Zero Trust Network Architecture: Understanding and experience in implementing Zero Trust concepts beyond just theoretical knowledge.
Soft Skills: Exceptional communication abilities, especially in translating technical jargon into understandable concepts for non-technical stakeholders.
Container Security: Experience in securing Docker, Kubernetes, or other container orchestration platforms.
Threat Modeling: Experience in developing threat models for complex software and infrastructure architectures.
Digital Forensics: Skills in identifying and investigating digital traces after a security incident.

Så ansöker du
Sista dag att ansöka är 2023-11-03
Klicka på denna länk för att göra din ansökan

Omfattning
Detta är ett heltidsjobb.

Arbetsgivare
Genvalues AB (org.nr 559154-5024), https://genvalues.com/company-profile/30

Arbetsplats
GV

Jobbnummer
8164691

Observera att sista ansökningsdag har passerat.

Prenumerera på jobb från Genvalues AB

Fyll i din e-postadress för att få e-postnotifiering när det dyker upp fler lediga jobb hos Genvalues AB: