Можливість для людей з України

Cloud Security Engineer (Hybrid option) (118907)

Place of work
Mlynské nivy, Bratislava, Slovakia (Job with occasional home office)
Contract type
full-time
Wage (gross)
From 3 000 EUR/monthOur final offer to you will be set up fairly, considering the skills and experience that you bring to the Swiss Re Group.

Information about the position

Job description, responsibilities and duties

Join a team of cybersecurity professionals and help Swiss Re to fulfil its mission in making the world more resilient. As the Cloud Security Engineer, you'll be tasked with defining the security boundaries for our Cloud setup, implementing preventive and detective security-enforcing controls, and automating monitoring and metrics. What's more, you'll be working in a hybrid setup, perfectly balancing work from home and the office premises.

About the team
The Security Team is the focal point for all security activities across Swiss Re. We are responsible for cybersecurity engineering and operations, governance, risk and compliance, and defining as well as advancing the company's security strategy. As a part of the Security Team, the Security Advisors Centre of Expertise shapes the security of Swiss Re's public cloud domain and is the unit of choice for security-related advice on any IT project in the company. We're looking for a senior expert who is familiar with technologies focused on public cloud security.

In your role, you will…
- Design, build and optimise detective or preventive controls and automated response solutions
- Automate tasks by consuming and building APIs
- Develop self-service tools and frameworks
- Improve metrics and monitoring to ensure the reliability of our security infrastructure
- Utilise existing documentation, source code and logs to understand complex interactions between systems
- Provide security guidance on a constant stream of new products and technologies
- Dive into modern technologies and concepts, leveraging their security features
- Communicate and collaborate effectively with stakeholders

What can you look forward to?
- An enthusiastic collective full of cybersecurity lovers, aspiring talents and industry veterans
- Constant opportunities for learning and enhancing your technical and interpersonal skills
- Great corporate benefits, including various product and service discounts
-Modern work environment with top-notch facilities – as well as modern technologies to work with

Employee perks, benefits

You can look forward to extra rewards and benefits including:
- Attractive performance-based bonus
- Flexible working time with occasional home office
- 5 additional days of holiday
- Lunch allowance fully paid by Swiss Re
- Referral bonus
- Pension & risk insurance contribution
- Sick days and sick leave support
- Public transport benefit
- Multisport card

Information about the selection process

Our aim is to live visible and invisible diversity – diversity of age, race, ethnicity, nationality, gender, gender identity, sexual orientation, religious beliefs, physical abilities, personalities and experiences – at all levels and in all functions and regions. We also collaborate in a flexible working environment, providing you with a compelling degree of autonomy to decide how, when and where to carry out your tasks.

We provide feedback to all candidates via email. If you have not heard back from us, please check your spam folder.

Requirements for the employee

Candidates with education suit the position

Follow-up/Higher Professional Education
University education (Bachelor's degree)
University education (Master's degree)
Postgraduate (Doctorate)

Language skills

English - Upper intermediate (B2)

Personality requirements and skills

What we need from you
- Significant knowledge of major cybersecurity concepts, technologies, and standard methods as well as willingness to dive into new areas
- Can-do attitude with proactive approach toward challenges, producing tangible results
- Deep expertise with several of the following cybersecurity areas:
- Network security
- Application security
- Identity and Access Management
- Modern authentication and authorisation protocols
- Endpoint or mobile security
- Microsoft Workplace and Office products in enterprise-grade configurations
- Familiarity with the implications of security standards in regulated environments
- Excellent communication skills – being fluent in English, both spoken and written
- Experience in automation, coding and/or scripting, using one or more of the following languages: Bash, Golang, Python, Perl, Terraform and/or similar


Nice-to-have
- Understanding of DevSecOps practices, including usage of tools like Jira, Confluence Azure DevOps
- Microsoft, CISSP, CCSP, SANS GIAC or similar qualifications
- German or Chinese language skills

Advertiser

Brief description of the company

As the world's leading and most diversified global reinsurer, we offer as our core business financial services products that enable risk taking essential to enterprise and progress. Our company was founded in Zurich, Switzerland in 1863, and operates in more than 25 countries and provides its expertise and services to clients throughout the world. We combine financial strengths with experience, knowledge and creative thought to explore new opportunities in the interests of our clients, staff and shareholders.

Number of employees

1700 and more employees

Company address

Contact

Contact person: Lucia Vargova

ID: 4378497  Dátum zverejnenia: 24.1.2023  Základná zložka mzdy (brutto): 3 000 EUR/month