AWS Security Specialist - Glasgow, United Kingdom - Harvey Nash

    Harvey Nash
    Harvey Nash Glasgow, United Kingdom

    1 week ago

    Default job background
    Full time Law Enforcement / Security
    Description

    AWS Security Specialist| 6 Month Contract | (Inside IR35) | Hybrid (Glasgow - 1 day pw) | Starting ASAP

    Day Rate: £Market Rate

    Job Description:

    You will be responsible for ensuring the secure delivery and operation of AWS components and environments through Infrastructure as Code. This requires working with a team of security specialists and engineers, with technical architects translating architectural designs into operations. The role would suit a dynamic and motivated individual with strong problem-solving skills, the ability to work under pressure, and a commitment to maintaining high quality standards.

    Main Duties:

    • On-going build and maintenance of the clients infrastructure environments and security components
    • The creation and maintenance of the clients Cloud security infrastructure, utilising appropriate tools for identifying and correcting complex issues.
    • Planning and scheduling of appropriate cloud infrastructure releases in line with release and change management procedures.
    • Develop and maintain the necessary pipelines and tooling to support the DevSecOps cloud practices.
    • Maintaining knowledge of this area of the ICT specialism, to suggest enhancements or modernisation where and when applicable. You will also be required to stay informed of developments in other areas of technology which have a bearing on the provision of services for the client
    • Development and management of security tooling and services including, but not limited to, KMS, PKI, Encryption, secrets management, native cloud security tooling, Software composition analysis, Dynamic and Static security testing.
    • Knowledge and ability to create improvement and development plans for existing infrastructure and providing roadmaps for future development work

    Essential Skills & Experience:

    StrongAWS
    Terraform
    Jenkins
    IdentityAccessManagement
    secretsmanagement -
    AWS Identity and Access Management (IAM): For managing user access and permissions.

    Amazon GuardDuty:

    Amazon Macie:

    AWS CloudTrail:

    Security Hub

    Desirable Skills:

    Ansible Python
    KMS
    GPG
    PGP

    This role has been deemed Inside IR35 by the client. Applicants must hold, or be happy to apply for, a valid Basic Disclosure Scotland. Please click the link to apply.