Let’s get started
By clicking ‘Next’, I agree to the Terms of Service
and Privacy Policy
Jobs / Job page
Cloud Security Engineers – Identity & Access Management, Vault, Cloud & Kubernetes image - Rise Careers
Job details

Cloud Security Engineers – Identity & Access Management, Vault, Cloud & Kubernetes

Cloud Security Engineer – Identity & Access Management, Vault, Cloud & KubernetesLoc : Frisco, TX / Bothell, WADeep understand and experience implementing Microsoft EntraID/Azure AD integrated with Kubernetes for Access, authorization and application registration and controlIAM Policy ‘as code’OPA – Open Policy Agent (Styra Enterprise version of OPA)Cedar – AWS opensource policy agentStrong knowledge of hybrid cloud, AWS, GCP, Azure and EntraID/Azure AD, OpenShift, Openstack KeystoneHands on experience with HashiCorp Vault, Cyberark or similar (PAM, secrets, certificate management platform)Responsible for analysis, design and implementation coordination for tool and service designs within the cloud identity domain.Required skills• Deep understanding of cloud computing principles, including virtualization, containerization, microservices, and serverless computing; Risk Management, RHCOS security, container security, Kubernetes security, IAM security, network security, auditing, encryption, secrets management and data protection, securing CI/CD• IAM Policy ‘as code’ ; OPA – Open Policy Agent (Styra Enterprise version of OPA); Cedar – Aws opensource policy agent• Experience implementing Zero trust architectures• Excellent problem-solving, analytical, and communication skills.• Ability to work independently and collaboratively in a fast-paced, agile environment.• Create Identity & Access as code leveraging tools such as ansible, terraform to provision in cloud• Analyze environments to identify both technical and operational challenges while making recommendations and developing solutions for improvement• Lead complex or high severity troubleshooting and incident/problem resolutions with other security or cloud teams• Maintain knowledge of current developments in identity and cybersecurity, pertaining to threats to IT environments• Bachelor’s degree in IT, Cybersecurity or related field or equivalent experience• 5+ years of experience in Information security with 4+ years of experience in Identity and Access Management• 3+ years of experience of cloud IAM and security experience.• Strong knowledge of hybrid cloud, AWS, GCP, Azure and EntraID/Azure AD, OpenShift, Openstack Keystone• Hands on experience with HashiCorp Vault, Cyberark or similar (PAM, secrets, certificate management platform)• Advances knowledge of Identity Security concepts, least-privilege, separation of duties, and Zero trust design principals• Experience implementing Kubernetes RBAC access controls• Understanding of federation technologies (WS-Fed, OAuth, OpenID connect, SAML …) and of encryption technologies (encryption types and protocols/standards)• RBAC based access for cluster namespaces• Vulnerability and threat managementProfessional certifications CIMP, CIAM, CISSP
HCLTech Glassdoor Company Review
3.6 Glassdoor star iconGlassdoor star iconGlassdoor star icon Glassdoor star icon Glassdoor star icon
HCLTech DE&I Review
No rating Glassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star icon
CEO of HCLTech
HCLTech CEO photo
C. Vijayakumar
Approve of CEO

Average salary estimate

$135000 / YEARLY (est.)
min
max
$120000K
$150000K

If an employer mentions a salary or salary range on their job, we display it as an "Employer Estimate". If a job has no salary data, Rise displays an estimate if available.

What You Should Know About Cloud Security Engineers – Identity & Access Management, Vault, Cloud & Kubernetes, HCLTech

Are you ready to take your career to the next level as a Cloud Security Engineer focusing on Identity & Access Management, Vault, Cloud, and Kubernetes? Join our dynamic team in Frisco, TX, where you’ll be at the forefront of cloud security innovation. This position is perfect for someone who has a deep understanding of Microsoft EntraID and Azure AD, especially in implementing these technologies with Kubernetes. If you’re passionate about risk management, IAM Policy 'as code', and keeping digital environments secure through tools like Open Policy Agent and HashiCorp Vault, then this role is tailored for you. The ideal candidate will not only possess strong technical skills in hybrid cloud environments (including AWS, GCP, and Azure) but will also thrive in fast-paced, agile settings. You are expected to analyze and identify operational challenges, lead complex troubleshooting, and engineer solutions that enhance our security landscape. We value excellent communication and problem-solving skills to collaborate effectively with other teams and elevate our security standards. If you hold a Bachelor’s degree in IT, Cybersecurity, or a related field, and have 5+ years of experience in information security, particularly in Identity and Access Management, we want to hear from you! This is your opportunity to showcase your expertise in IAM, Kubernetes RBAC, and Zero Trust architectures and to grow in a supportive and exciting environment. Join us on this incredible journey of securing the cloud!

Frequently Asked Questions (FAQs) for Cloud Security Engineers – Identity & Access Management, Vault, Cloud & Kubernetes Role at HCLTech
What are the primary responsibilities of a Cloud Security Engineer at our company?

As a Cloud Security Engineer specializing in Identity & Access Management, you'll be responsible for implementing and maintaining security protocols across various cloud platforms, including Azure and AWS. Your role involves leveraging tools like Open Policy Agent and HashiCorp Vault, managing IAM policies 'as code', and ensuring compliance with Zero Trust architectures. You'll also analyze environments for security challenges and work collaboratively to develop and implement effective solutions.

Join Rise to see the full answer
What qualifications are needed to become a Cloud Security Engineer at our company?

To be considered for the Cloud Security Engineer role, candidates must possess a Bachelor’s degree in IT, Cybersecurity, or a related field along with a minimum of 5 years of information security experience. You should have in-depth knowledge of cloud IAM systems, Kubernetes RBAC implementation, and risk management strategies, as well as relevant certifications like CIMP, CIAM, or CISSP.

Join Rise to see the full answer
What tools are essential for a Cloud Security Engineer in this position?

In this Cloud Security Engineer role, familiarity with tools like Microsoft EntraID, Azure AD, HashiCorp Vault, and Cyberark is essential. Additionally, hands-on experience with policy engines like Open Policy Agent and AWS Cedar will significantly enhance your contributions. Knowledge of infrastructure as code tools like Terraform and Ansible is also a plus.

Join Rise to see the full answer
How does the Cloud Security Engineer contribute to the company's security posture?

The Cloud Security Engineer plays a crucial role in strengthening our company's security posture by implementing security measures and monitoring compliance with best practices across all cloud services. This position involves leading incident response, conducting risk assessments, and ensuring that security frameworks like Zero Trust and least-privilege access are applied effectively within our infrastructure.

Join Rise to see the full answer
What is the work environment like for Cloud Security Engineers at our company?

The work environment for Cloud Security Engineers at our company is collaborative and fast-paced. You'll be working with a team of skilled professionals in an agile setting, where problem-solving and innovation are encouraged. We value a culture of continuous learning and knowledge sharing, with opportunities to engage in professional development and stay updated on the latest cybersecurity trends.

Join Rise to see the full answer
Common Interview Questions for Cloud Security Engineers – Identity & Access Management, Vault, Cloud & Kubernetes
Can you explain how you implement Identity and Access Management policies in a cloud environment?

In my previous roles, I've utilized 'as code' policies to govern IAM in cloud environments. This involves defining access control rules using tools like Terraform to ensure consistent and repeatable deployments while maintaining compliance with security standards.

Join Rise to see the full answer
Describe your experience with Kubernetes security and RBAC.

I have implemented Kubernetes RBAC to dynamically manage user permissions and access to resources. I ensure that users have the minimum necessary privileges to perform their tasks, and I regularly audit these roles to maintain security compliance.

Join Rise to see the full answer
What strategies do you use for threat and vulnerability management?

My approach to threat management involves a combination of proactive monitoring, regular vulnerability assessments, and immediate incident response protocols. I prioritize patch management and continually educate the team about emerging threat vectors to preemptively address potential vulnerabilities.

Join Rise to see the full answer
How do you approach incident response in cloud environments?

In cloud incident response, I follow a structured protocol that includes identification, containment, eradication, and recovery. I ensure that all stakeholders are informed throughout the process and conduct a post-incident review to improve our future responses.

Join Rise to see the full answer
Can you discuss how you have implemented Zero Trust architectures?

I have successfully implemented Zero Trust architectures by focusing on strict identity verification processes and least-privilege access. This approach minimizes implicit trust within the network and ensures that every access request is authenticated, authorized, and encrypted.

Join Rise to see the full answer
What role does automation play in your workflow as a Cloud Security Engineer?

Automation is vital in my workflow for enhancing efficiency and reducing manual errors, especially in managing IAM policies and security audits. I leverage tools like Ansible and Terraform to automate provisioning and configuration tasks.

Join Rise to see the full answer
Describe how you stay updated with the latest developments in cloud security.

To stay current in cloud security, I regularly attend industry conferences, participate in webinars, and engage with communities online. I also read whitepapers and articles from leading security firms to keep up with emerging trends and threats.

Join Rise to see the full answer
How do you involve team collaboration in cloud security practices?

I promote team collaboration through regular meetings, shared documentation, and collaborative tools where all team members can contribute ideas and solutions. We conduct cross-training sessions to ensure everyone understands key security principles and practices.

Join Rise to see the full answer
What challenges have you faced when working with hybrid cloud environments?

One challenge I faced was ensuring consistent security policies across different cloud providers. To resolve this, I established standardized practices and used management tools that provide a unified overview of security policies and compliance.

Join Rise to see the full answer
How do you ensure compliance with regulatory standards in your security practices?

I ensure compliance by aligning our security measures with industry regulations such as GDPR and HIPAA. This involves continuous monitoring, regular audits, and keeping documentation that demonstrates compliance efforts to relevant stakeholders.

Join Rise to see the full answer

We have a purpose-To bring together the best of technology and our people to supercharge progress.

39 jobs
MATCH
Calculating your matching score...
FUNDING
SENIORITY LEVEL REQUIREMENT
TEAM SIZE
EMPLOYMENT TYPE
Full-time, on-site
DATE POSTED
December 10, 2024

Subscribe to Rise newsletter

Risa star 🔮 Hi, I'm Risa! Your AI
Career Copilot
Want to see a list of jobs tailored to
you, just ask me below!