Please, let Zeller know you found this job
on RemoteYeah.
This helps us grow 🌱.
Description:
Zeller is a fast-growing Australian scale-up focused on reimagining business banking and payments.
The company aims to provide smarter payments and financial services solutions to businesses of all sizes.
The role is for a Senior Cloud Security Engineer or Cloud Security Architect with a strong focus on AWS Security Specialty.
The engineer will enhance and maintain the security of Zeller's AWS infrastructure and services.
Responsibilities include driving process automation, designing and implementing security solutions, and overseeing cloud-related aspects such as network security, backup, content delivery, vulnerability scanning, and application security.
The engineer will conduct security assessments, including penetration testing and vulnerability assessments, to identify security vulnerabilities.
They will collaborate with development and operations teams to address security vulnerabilities and provide mitigation strategies.
The role involves implementing pattern identification and behavior analysis mechanisms to detect anomalous activities.
Staying updated with AWS security threats and best practices is essential.
The engineer will document security processes and contribute to the development of security policies specific to AWS.
Requirements:
Proven experience as a Senior Cloud Security Engineer, Cloud Security Architect, or a related role with a focus on penetration testing in AWS environments is required.
Hands-on experience with penetration testing tools and frameworks such as Kali Linux, Burp Suite, Metasploit, and Nessus is necessary.
A strong understanding of common web application vulnerabilities, network protocols, and security technologies is essential.
Familiarity with security frameworks and standards like NIST Cybersecurity Framework and PCI DSS as applied to AWS environments is required.
Proficiency in using various security tools, including Burp Suite, Metasploit, Nmap, Nessus, and Wireshark is necessary.
Knowledge of web application security, mobile application security, network security, and secure coding practices is required.
Strong analytical and problem-solving skills with the ability to assess risks and recommend security controls are essential.
Excellent communication and collaboration skills are necessary for working across cross-functional teams.
AWS Certified Security - Specialty or higher certification is highly desirable.
Benefits:
Competitive remuneration is offered.
The work environment is balanced, progressive, and supportive.
Excellent parental leave and other leave entitlements are provided.
The role is fully remote, allowing for flexibility.
There is an annual get-together with the team to foster connections.
Endless learning and development opportunities are available.
Plenty of remote-friendly fun and social opportunities are encouraged.
Employees have the ability to influence and shape the future of Zeller as the company scales.
Being part of one of Australia’s most exciting scale-ups is a unique benefit.
Apply now
Please, let Zeller know you found this job
on RemoteYeah
.
This helps us grow 🌱.