AWS Security Engineer - EU Institution Luxembourg

Are you looking for a challenging opportunity and want to take advantage of a great job to give new inpulse to your career? This offer is for you. In order to support one of our clients, a large and famous European Public Institution in Luxembourg, we are looking for an AWS Security Engineer.

 

EKXEL IT Services, is a European leader in IT engineering, high-tech consulting and IT services. We offer a unique blend of expertise and support major European groups with international vocation to implement and succeed in their project to transform and modernize their information systems.

 

Job Description:

  • Configure and maintain advanced security devices such as firewalls, intrusion detection and prevention systems, and VPNs using technologies such as AWS Network Firewall and AWS Web Application Firewall (AWS WAF)
  • Monitor network security and respond to security incidents with a strong understanding of security best practices and compliance standards
  • Collaborate with cross-functional teams to troubleshoot and resolve complex security issues using tools such as AWS Config and AWS Security Hub
  • Create and maintain detailed documentation of network architecture and security configuration
  • Assist with the deployment and integration of new applications and services using deployment models such as AWS CloudFormation and StackSets
  • Work closely with compliance teams to ensure network security and compliance with industry standards
  • Migrate security policies defined on on-premise security devices to the cloud services such as AWS Network Firewall
  • Familiarity with creating and using tools to automate the migration process as much as possible
  • Implement and manage virtual private clouds (VPCs) and subnets with a focus on security using VPC NACLs and SGs
  • Configure and maintain advanced security protocols such as HTTPS, SSH and SSL using technologies such as AWS Certificate Manager and AWS Key Management Service (AWS KMS)
  • Set up and maintain advanced security devices such as firewalls, intrusion detection and prevention systems, and VPNs
  • Monitor network security using advanced tools such as CloudWatch
  • Collaborate with developers and operations teams to troubleshoot and resolve complex security-related issues using tools such as AWS X-Ray and AWS CloudTrail
  • Perform regular security assessments and audits using tools such as AWS Trusted Advisor and AWS Inspector
  • Assist with the migration of security policies from on-premise to the cloud, including the use of tools to automate the process
  • Fluent in English written and oral
  • Fluent in French, written and oral is an asset

Requirements

  • Master degree in Computer Science or similar
  • 8+ years of experience in network security engineering and administration
  • Experience with firewalls and Fortinet
  • Expertise and knowledge in with expertise and knowledge in Security and Network solutions to be deployed on AWS (if possible also in Azure), mainly Firewalls and routing in TGW, but also Proxies, Load Balancers.
  • AWS Certified Advanced Networking Specialty or AWS Certified Security Specialty (similar level)
  • Proficiency in at least one programming language such as Python, Java
  • Strong understanding of ISO/OSI and TCP/IP models, protocols such as HTTP, DNS and VPN
  • Experience with advanced security monitoring and troubleshooting tools such as CloudWatch and Wireshark but also tools leveraging Threat intelligence and the cloud
  • Expert knowledge of security best practices and compliance standards
  • Experience with automation and configuration management tools such as Ansible and Terraform
  • Ability to work effectively in a team environment and communicate complex technical concepts to non-technical stakeholders
  • Experience with migrating security policies from on-premise to the cloud and the use of the tools to automate the process

Our offer:

A particularly attractive salary package, with many additional benefits, to attract the best of you. A professional and stimulating work environment in the field of telecommunications. Multiple career opportunities within a changing group, advanced training in new technologies, rich and recognized expertise. Your application will be treated with confidentiality. We would be very happy to organize a first appointment to talk to you about this opportunity and consider your next career development. Send us your CV to contact@ekxel.eu or even better use our online form http://www.ekxel.eu/candidatures/