DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

Kyndryl GCP Security Engineer in Petach Tikva, Israel

Who We Are

At Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward – always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities.

The Role

Are you passionate about security architecture and driven to protect against the latest threats? We are seeking a Security Architect who will join our team and take the lead on developing, implementing, and maintaining our security strategy within our Service Provider organization.

As our Security Architect, you will work closely with our leadership team to design and implement effective security solutions that not only protect our business objectives and regulatory requirements, but also provide innovative solutions to stay ahead of emerging threats.

You will conduct risk assessments and threat modeling to identify and prioritize risks to our business and IT assets, using your extensive experience in security architecture design and implementation within a Service Provider environment to create a cutting-edge security architecture framework. You will also work to maintain policies, standards, and guidelines related to information security within our organization, collaborating with cross-functional teams to implement security controls and technologies such as encryption, authentication, and authorization solutions.

Your role will also involve conducting security reviews of vendors and third-party partners to ensure they meet our rigorous security standards, as well as performing regular security and risk reviews of our Service Provider environment to identify vulnerabilities and recommend remediation activities.

At the forefront of security trends and technologies, you will advise our senior leadership team on the latest security best practices, and stay ahead of emerging security threats, always keeping our organization one step ahead. Join us on this exciting journey of securing our Service Provider organization and protecting our customer’s assets.

Your Future at Kyndryl

Every position at Kyndryl offers a way forward to grow your career, from a Junior Architect to Principal Architect – we have opportunities for that you won’t find anywhere else, including hands-on experience, learning opportunities, and the chance to certify in all four major platforms.

Who You Are

• At least 6 years of hands-on experience in the fields of information security and cyber protection.

• In-depth understanding of cloud protection technologies, infrastructural and applied, in cloud provider Google GCP with an emphasis on

• In-depth understanding and experience in implementing solutions in the Zero Trust concept

• In-depth understanding of communication protocols such as: TLS, DNS, HTTP, TCP/IP, models TCP-1 OSI

• Understanding cyber threats and cyber attack techniques (example: Cyber ​​kill chain)

• Knowledge of protection, monitoring and control systems (such as CASB, CWPP, CSP, EPP, EDR, F.W, NAC, SPLUNK)

• Experience in google chronical – big advantage.

• Previous experience in formulating a cyber protection architecture and policy for projects.

• Ability to formulate and express yourself in writing and orally.

• Experience in formulating and implementing SDLC processes - an advantage.

• Experience in implementing security systems - an advantage.

• Graduates of a cyber defense course or cyber units in the army - an advantage.

• Professional certifications CCSK, CCSP, CISSP, architect/security certification

• A relevant technological degree - an advantage.

• Forming, writing and implementing a protection policy for the organization's projects in the cloud and in front of a variety Areas of Responsibility

• Security support for cloud protection projects - architecture formation, characterization, guidance and support

• Mapping, analyzing threats and formulating a recommendation on risk management in the field of cloud protection.

• Formulation, writing and implementation of secure development aspects in the various cloud projects.

Properties:

• High service awareness

• High expressiveness orally and in writing

• Ability to work under pressure

• Ability to learn and draw conclusions

• Adherence to work and organizational guidelines

• Ability to work in a team, excellent human relations

Being You

Diversity is a whole lot more than what we look like or where we come from, it’s how we think and who we are. We welcome people of all cultures, backgrounds, and experiences. But we’re not doing it single-handily: Our Kyndryl Inclusion Networks are only one of many ways we create a workplace where all Kyndryls can find and provide support and advice. This dedication to welcoming everyone into our company means that Kyndryl gives you – and everyone next to you – the ability to bring your whole self to work, individually and collectively, and support the activation of our equitable culture. That’s the Kyndryl Way.

What You Can Expect

With state-of-the-art resources and Fortune 100 clients, every day is an opportunity to innovate, build new capabilities, new relationships, new processes, and new value. Kyndryl cares about your well-being and prides itself on offering benefits that give you choice, reflect the diversity of our employees and support you and your family through the moments that matter – wherever you are in your life journey. Our employee learning programs give you access to the best learning in the industry to receive certifications, including Microsoft, Google, Amazon, Skillsoft, and many more. Through our company-wide volunteering and giving platform, you can donate, start fundraisers, volunteer, and search over 2 million non-profit organizations. At Kyndryl, we invest heavily in you, we want you to succeed so that together, we will all succeed.

Get Referred!

If you know someone that works at Kyndryl, when asked ‘How Did You Hear About Us’ during the application process, select ‘Employee Referral’ and enter your contact's Kyndryl email address.

Kyndryl is committed to creating a diverse environment and is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, pregnancy, disability, age, veteran status, or other characteristics. Kyndryl is also committed to compliance with all fair employment practices regarding citizenship and immigration status.

DirectEmployers