Senior Engineer - IT Security

Dovel Technologies

  • Bhavani, Tamil Nadu Thiruvananthapuram, Kerala
  • Permanent
  • Full-time
  • 1 month ago
Job Family: IT Cyber Security (India)Travel Required: Up to 10%Clearance Required: NoneWhat You Will Do:Our Security Access Management Technical Analyst - Amazon Web Services (AWS) is a member of a service team with upwards of four (5) personnel within the Information Security Compliance group that are focused on external federation and authentication services, privileged access management, non-privileged access management, identity access auditing, and multifactor authentication services. Effectively supports and executes multiple or more complex IT Security Access Management projects that may span company-wide initiatives within scope, timeline, and budget. Applies technical knowledge to innovation and performance improvement while demonstrating critical thinking and sound logic when assessing problems and opportunities in generating solutions. Accountable for ensuring the day-to-day operations of Guidehouse Access Management security systems, maintaining, and protecting Guidehouse and Client data within AWS to the NIST SP 800-171, NIST SP 800-53, ISO 27001, ISO 20000, HIPAA, and HITRUST standards, and managing Guidehouse and client information securely through all means of electronic transfer. Reports directly to the Security Access Management Manager.Job Function:
  • Understands and supports the IT Security Access Management initiatives that support overall IT Security Compliance goals and objectives
  • Demonstrates effective written and verbal communication skills; delivered in a professional, respectful, and timely manner
  • Manages AWS security services such as Identity and Access Management (IAM to safeguard against unauthorized access and threats
  • Produces high quality work product leveraging existing templates, tools, and methodologies that align to applicable professional standards and best practices
  • Clearly and concisely conveys more complex messages to IT Security Access Management team; effectively presenting facts and recommendations
  • Designs and configures monitoring and alerts for identity and access management in accordance with Guidehouse Policies, Standards, and Procedures
  • Assists in conducting risk assessments and security audits to identify vulnerabilities and recommending mitigations to enhance security posture
  • Proactively asks questions, validates what is heard, and shares relevant informed point of view in meetings and client discussions
  • Demonstrates the ability to sense and respond to verbal and non-verbal cues and adapt messages and approach based on the audience
  • Demonstrates honest and professional behavior in all interactions
  • Identifies risk issues (e.g., technical, client service, engagement, team, internal and external) and escalate them to IT Security supervisors and senior leaders
  • Helps with issue resolution, risk mitigation and contingency planning in alignment with IT Security Access Management leader guidance and IT Security risk mitigation plans
  • Uses critical thinking, analysis, expertise, and collaboration to develop technical solutions and solve problems
  • Thinks innovatively to proactively identify opportunities for system and process enhancements and make recommendations to IT Security Access Management leadership
  • Works in unstructured or unclear circumstances
  • Mentors and/or trains IT Security Access Management team and/or IT Security, working with supervisor/leaders to position them for success, serving as a resource to peers
  • Promotes the development of new technical knowledge and skills within IT Security Access Management team
  • Conducts quality assurance reviews using established or establishing KPIs and self-audit work before showing work to more senior staff and/or clients, learning from mistakes
  • Takes ownership of my tasks and the tasks I delegate, resolving issues and escalating as appropriate
  • Presents themselves and the company in a manner that always promotes a positive lasting impression of high quality, promptness, and professional service
  • Draws from experience to propose solutions to meet needs, focusing the team accordingly
  • Builds a high level of trust with stakeholders by meeting and anticipating needs and expectations
  • Demonstrates an advanced understanding within AWS and ability to apply technical or specialized knowledge specific to role, industry, business line, and/or functional area within AWS
  • Stays current on AWS events, trends, and issues in the news relevant to IT Security
  • Ensures prescribed IT Security policies, procedures, and standards are followed while identifying opportunities for system and process enhancements
  • Communicates with parties within and outside of IT Security; May have responsibility for communicating with parties external to the organization (e.g., customers, vendors, etc.)
  • Works independently on mid to large or complex projects and assignments, with minimal guidance and to influence parties within and outside the job function at an operational level regarding policies, best practices, and procedures
  • Responsible for developing technical AWS solutions that may require collaboration with internal expertise and deep analysis of the technical system
  • Problems and issues faced are difficult and may require understanding of broader set of issues. Problems typically involve consideration of multiple issues, job areas or specialties; Problems are typically solved through drawing from prior AWS experience and analysis of issues.
  • Manages projects while delegating work to lower-level employees
  • Ability to participate in cross- department discussions to influence job area processes
  • Exhibits practical knowledge of project management
  • Advanced understanding and ability to apply standards, principles, theories, and technical concepts obtained through advanced education combined with experience
What You Will Need:
  • Citizenship: India
  • Shall possess following certifications:
  • AWS Certified Cloud Practitioner Foundational
  • AWS Certified Security Specialty
  • Must be able to work 10am – 7pm IST
  • Experience working with Executive Leadership
  • Experience supporting Microsoft Windows 10 operating system
  • Working knowledge of NIST SP 800-171 and NIST SP 800-53
  • Experience managing multi-geographic cloud resources while implementing controls compliant with NIST SP 800-171, NIST SP 800-53, ISO 27001, ISO 20000, HIPAA, HITRUST, or GDRP
  • Experience documenting processes and procedures to comply with required NIST SP 800-171, NIST SP 800-53, ISO 27001, ISO 20000, HIPAA, HITRUST, or GDRP
  • Significant demonstrated experience working with cloud first solutions that are implemented globally
  • Extensive experience with AWS environments, access management, and information security principles
  • Experience configuring and managing AWS security services such as Identity and Access Management (IAM) to safeguard against unauthorized access and threats
  • Experience executing processes and procedures in compliance with required NIST and IT standards
  • Extensive experience with AWS Security Hub
  • Experience with AWS Control Tower
  • Working knowledge of broad web application environment standards, implementation strategies, and best business practices
  • Significant experience with the operational employment of as Identity and Access Management (IAM) within AWS
  • Ability to work on many concurrent, and changing priorities
  • Action-oriented and able to manage and meet aggressive timelines and deadlines.
  • Must have excellent organizational and time management skills
What Would Be Nice To Have:
  • Bachelor’s in computer-related OR cyber field with 4-6 years of experience; OR Master's with 6-8 years of experience (Relevant experience may be substituted for formal education or advanced degree)
  • Shall possess one OR more of the following certifications OR equivalent:
  • AWS Certified Solutions Architect Associate
  • AWS Certified Solutions Architect Professional
  • AWS Certified DevOps Engineer Professional
  • AWS SysOps Administrator Associate
  • AWS Certified Data Engineer
  • AWS Machine Learning Specialty
  • (ISC)2 Certified Information Security Professional (CISSP)
  • ISACA Certified Information Security Manager (CISM)
  • ISACA Certified Information Systems Auditor (CISA)
  • ISO 27001 Certified Auditor
  • ISO 9001 Certified Auditor
  • Project Management Professional (PMP)
  • CompTIA Security+ (Plus)
  • Experience with Threat Intelligence
  • Experience working with identity and access management systems
  • Working knowledge of Active Directory, Exchange, SharePoint, and Teams
  • Demonstrated ability to learn and document new technologies/solutions
  • Experience with ServiceNow is a plus
  • Experience working in an ITIL environment
What We Offer:Guidehouse offers a comprehensive, total rewards package that includes competitive compensation and a flexible benefits package that reflects our commitment to creating a diverse and supportive workplace.About Guidehouse
Guidehouse is an Equal Employment Opportunity / Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, national origin, ancestry, citizenship status, military status, protected veteran status, religion, creed, physical or mental disability, medical condition, marital status, sex, sexual orientation, gender, gender identity or expression, age, genetic information, or any other basis protected by law, ordinance, or regulation.If you have visited our website for information about employment opportunities, or to apply for a position, and you require an accommodation, please contact Guidehouse Recruiting via email at . All information you provide will be kept confidential and will be used only to the extent required to provide needed reasonable accommodation.Guidehouse does not accept unsolicited resumes through or from search firms or staffing agencies. All unsolicited resumes will be considered the property of Guidehouse and Guidehouse will not be obligated to pay a placement fee.

Dovel Technologies

Similar Jobs

  • Senior Engineer - IT Security

    Dovel Technologies

    • Bhavani, Tamil Nadu
    • Thiruvananthapuram, Kerala
    Job Family: IT Cyber Security (India) Travel Required: Up to 10% Clearance Required: None What You Will Do: Our Security Information Protection Technical Analyst - Amazon W…
    • 2 days ago
  • Senior Embedded Software Engineer

    MWS Research Centre

    • Perundurai, Tamil Nadu
    Job Summary We are seeking a highly skilled and experienced Senior Embedded Firmware Developer to join our team. The ideal candidate will have a proven track record of developing h…
    • 20 days ago
  • Senior Embedded Software Engineer

    MWS Research Centre

    • Perundurai, Tamil Nadu
    Job Summary We are seeking a highly skilled and experienced Senior Embedded Firmware Developer to join our team. The ideal candidate will have a proven track record of developing h…
    • 20 days ago