drjobs DevSecOps Engineer - REMOTE English

DevSecOps Engineer - REMOTE

صاحب العمل نشط

1 وظيفة شاغرة
drjobs

حالة تأهب وظيفة

سيتم تحديثك بأحدث تنبيهات الوظائف عبر البريد الإلكتروني
Valid email field required
أرسل الوظائف
drjobs
أرسل لي وظائف مشابهة
drjobs

حالة تأهب وظيفة

سيتم تحديثك بأحدث تنبيهات الوظائف عبر البريد الإلكتروني

Valid email field required
أرسل الوظائف
الخبرة drjobs

10سنوات

موقع الوظيفة drjobs

Dallas, OR - الولايات المتحدة

الراتب الشهري drjobs

لم يكشف

drjobs

لم يتم الكشف عن الراتب

عدد الوظائف الشاغرة

1 وظيفة شاغرة

الوصف الوظيفي

This is a remote position.

DevSecOps Engineering

Remote


We are seeking a skilled and experienced DevSecOps Engineer. The ideal candidate will have a strong background in DevSecOps practices including the integration of security tools within CI/CD pipelines. A programming background and familiarity with AWS are highly desirable.


Key Responsibilities:

.

Integrate Security Tools: Develop and implement security tools and practices into our CI/CD pipelines to ensure secure software development and deployment.

.

Automation: Automate security testing and monitoring within the CI/CD pipelines to detect vulnerabilities early in the development cycle.

.

Collaboration: Work closely with development operations and security teams to ensure seamless integration and adoption of security practices.

.

Security Assessments: Conduct regular security assessments and audits to identify and mitigate potential security risks.

.

Incident Response: Assist in the development and implementation of incident response plans and procedures.

.

Continuous Improvement: Stay uptodate with the latest security trends tools and best practices to continuously improve our security posture.

.

Documentation: Maintain comprehensive documentation of security processes tools and procedures.

Qualifications:

.

Experience: Proven experience in DevSecOps and the integration of security tools within CI/CD pipelines.

.

Technical Skills:

o Familiarity with CI/CD tools (e.g. Jenkins GitLab CI CircleCI etc.).

o Experience with security tools such as SAST DAST vulnerability scanners and more.

o Strong programming skills in languages such as Python Java or similar.

o Handson experience with AWS and its security services.

.

Knowledge: Indepth understanding of security principles DevOps practices and cloud security.



DevSecOps Engineering Remote Client Hexxaware/Fannie Mae We are seeking a skilled and experienced DevSecOps Engineer. The ideal candidate will have a strong background in DevSecOps practices, including the integration of security tools within CI/CD pipelines. A programming background and familiarity with AWS are highly desirable. Key Responsibilities: Integrate Security Tools: Develop and implement security tools and practices into our CI/CD pipelines to ensure secure software development and deployment. Automation: Automate security testing and monitoring within the CI/CD pipelines to detect vulnerabilities early in the development cycle. Collaboration: Work closely with development, operations, and security teams to ensure seamless integration and adoption of security practices. Security Assessments: Conduct regular security assessments and audits to identify and mitigate potential security risks. Incident Response: Assist in the development and implementation of incident response plans and procedures. Continuous Improvement: Stay up-to-date with the latest security trends, tools, and best practices to continuously improve our security posture. Documentation: Maintain comprehensive documentation of security processes, tools, and procedures. Qualifications: Experience: Proven experience in DevSecOps and the integration of security tools within CI/CD pipelines. Technical Skills: o Familiarity with CI/CD tools (e.g., Jenkins, GitLab CI, CircleCI, etc.). o Experience with security tools such as SAST, DAST, vulnerability scanners, and more. o Strong programming skills in languages such as Python, Java, or similar. o Hands-on experience with AWS and its security services. Knowledge: In-depth understanding of security principles, DevOps practices, and cloud security.

نوع التوظيف

دوام كامل

نبذة عن الشركة

الإبلاغ عن هذه الوظيفة
إخلاء المسؤولية: د.جوب هو مجرد منصة تربط بين الباحثين عن عمل وأصحاب العمل. ننصح المتقدمين بإجراء بحث مستقل خاص بهم في أوراق اعتماد صاحب العمل المحتمل. نحن نحرص على ألا يتم طلب أي مدفوعات مالية من قبل عملائنا، وبالتالي فإننا ننصح بعدم مشاركة أي معلومات شخصية أو متعلقة بالحسابات المصرفية مع أي طرف ثالث. إذا كنت تشك في وقوع أي احتيال أو سوء تصرف، فيرجى التواصل معنا من خلال تعبئة النموذج الموجود على الصفحة اتصل بنا