Empleo de Senior Security Cloud Engineer (AWS - IAM) en Remoto - Vacante 105348 - REMOTO

Publicado hace 12 días.

Senior Security Cloud Engineer (AWS - IAM) en Terss

$ 70,000 a 80,000 MXN (Bruto)

Remoto: LATAM

Empleado de tiempo completo

Inglés : Nivel Avanzado

Requirements
  • Deep understanding of IAM-Identity and Access Management - best practices and AWS networking services (VPCs, Direct Connect, Transit Gateways, etc.)
  • Hands-on expertise with network security tools (firewalls, etc.)
  • Knowledge of cloud security architectures and best practices
  • Strong understanding of automation scripting (Python, Terraform, etc.) and infrastructure as code principles
  • Excellent communication and collaboration skills
Responsibilities
  • Maintain a secure and scalable IAM and AWS network infrastructure
  • Develop and implement best practices for IAM and network security, including multi-factor authentication, least privilege access, and network segmentation
  • Implement solutions for complex network challenges, leveraging a deep understanding of AWS networking services (VPCs, Direct Connect, Transit Gateways, etc.)
  • Collaborate with cross-functional teams (security, DevOps, etc) to ensure alignment with business objectives and compliance requirements
  • Drive continuous improvement through automation, optimization, and adoption of new technologies