Post Job Free
Sign in

Security Engineer

Company:
RWS
Location:
Bengaluru, Karnataka, India
Posted:
April 15, 2024
Apply

Description:

Job Purpose

About Cloud Operations and Tech Support At RWS our Technical Support and Cloud Operations Teams are a global organization spanning across 13 countries serving a global customer base. Technical Support deliver highly valued support and build trusted relationships with our customers, from individual freelancers to large international corporations and governments. We are constantly investigating and solving technical problems across a wide range of products and technology, with emphasis on prevention and root cause analysis. At the same time, knowledge sharing is crucial, providing our users and colleagues with the latest solutions, answers, and information. From a Cloud Operations perspective we are a team of experienced, high-performance individuals focused on serving our Enterprise customers leveraging our SaaS solutions to power their “Seamless Customer Experience”. Our core focus is on Quality of Service, Customer Experience, Security and Compliance. Both technical and non-technical groups are embedded within the same Cloud Operations unit.

Job Purpose : As a Security Engineer, you will be responsible for monitoring the estate, responding to alerts/security incidents and implementing projects from the security roadmap for the Cloud Operations organization. Additionally, where needed you will provide internal assistance on designing, validating and defining commercial solutions as dictated by the marketing and customer requirements. You will also assist the operational team providing direction, insight and direct technical input, work across the organization to help ensure solutions are built with proper compliance and security in mind. You will be collaborating with departments like Legal, Compliance, Operations, Development as well as with Business Owners, preferred suppliers and contractors

Job Overview

Key Responsibilities

Learn, implement and configure all security tools in use and continually be responding to the information provided by those tools

Provide immediate response to any potential security incidents, with transparent and clear communication

Create and review Root Cause Analysis (RCA) reports on incidents and breaches

Identify and protect company assets by developing and implementing security policies, protocols and procedures that align with company goals.

Perform security process evaluations and inspections, support and execute internal requirements for penetration testing, vulnerability scanning and security testing.

Prepare the organization and staff for external inspections and audits, and support client-specific meetings (including audits) when required.

Coordinate staff when responding to emergencies and alarms, provide an escalation point for any and all security incidents, and prepare post-event analysis

Investigate and resolve issues

Create reports for management on security status

Ensuring compliance with company policies and security industry regulations.

Support the larger initiatives for Business Continuity and Disaster Recovery across RWS product suite.

Provide support and training to the larger SDL organization and functions as required.

Carry out risk assessments against new and existing technology being sure to report and act upon any discovered weaknesses.

Audit internal practices for SDL against the current Information Security standards (ISO 27001, CSA STAR, NIST, HIPAA, SSAE 18 etc.)

Review system and security measures and recommend and implement enhancements

Develop timelines and cost implementation for the implementation of security features and enhancements.

There are many threats to electronic information, and an information security engineer would need to deal with risks that include (among others):

Denial of service attacks, where systems are overloaded with useless data and brought to a standstill

Hacking, or unauthorised access to a computer system

Phishing, where users are lured into entrusting their confidential details to spoof websites

Viruses, spyware, worms and Trojans

The abuse of permissions granted to authorised system users

Skills & Experience

Experience handling infosec projects through the full life-cycle

Experience dealing with info-security incidents from end to end which involves triaging, identifying and isolating the issue.

Strong technology skills and knowledge in a broad range of (security) areas including networking, server, cloud based technologies, risk management and software development.

Skills and knowledge in executing and documenting penetration tests, vulnerability assessments and risk assessments.

Skills and experience in working with Linux, Windows operating systems for hardening and security testing, as well as various databases (SQL Server, MySQL, Postgres, MongoDB) and modern application platforms such as Docker and Kubernetes.

Skills and knowledge in security monitoring.

Professional experience working on AWS/Azure/GCP.

Cloud certifications like AWS certified solutions architect, security speciality certification is preferred.

Have successfully completed a CEH and any cloud security certifications.

Experience with ISO 27001 and SOC 2 audit requirements.

Extensive experience with security protocols, cryptography, authentication (MFA, SSO, etc…) and access control.

Advanced analytical and structured problem solving abilities with inquisitive approach to work.

Understanding and utilization of automation and available tools.

Strong English written and verbal communication skills with proven ability to write highly technical reports and documentation.

Being able to explain complex issues to inexperienced people.

A strong ability and desire to collaborate with peers and to constructively resolve differing points of view.

Life at RWS

At RWS, we’re here for one purpose: unlocking global understanding.

As a unique, world-leading provider of technology-enabled language, content, and intellectual property services, we remove the barriers to communication to make global connection possible. Our unrivalled experience and deep understanding of language have been developed over more than 60 years. As we look to shape the future, our ambition is to create a world where understanding is universal for everyone.

We work with over 80% of the world’s top 100 brands, more than three-quarters of Fortune’s 20 ‘Most Admired Companies’ and almost all the top pharmaceutical companies, investment banks, law firms and patent filers. Our client base spans Europe, Asia Pacific and North and South America. Our 65+ global locations across five continents service clients in the automotive, chemical, financial, legal, medical, pharmaceutical, technology and telecommunications sectors.

If you like the idea of working with smart people who are passionate about breaking down language barriers and giving back to their communities, then you’ll love life at RWS. Our work fundamentally recognizes the value of every language and culture. So, we celebrate difference, we are inclusive and believe that diversity makes us strong.

We want every colleague to grow as an individual and excel in their career. In return, we expect all our people to live by the values that unite us: to partner with colleagues and clients, to adopt a pioneering spirit, to be positive in progressing the work we do, and always to deliver what we promise.

RWS Values

Get the 3Ps right – Partner, Pioneer, Progress – and we ll Deliver together as One RWS.

For further information, please visit: RWS

RWS embraces DEI and promotes equal opportunity, we are an Equal Opportunity Employer and prohibit discrimination and harassment of any kind. RWS is committed to the principle of equal employment opportunity for all employees and to providing employees with a work environment free of discrimination and harassment. All employment decisions at RWS are based on business needs, job requirements and individual qualifications, without regard to race, religion, nationality, ethnicity, sex, age, disability, or sexual orientation. RWS will not tolerate discrimination based on any of these characteristics

Recruitment Agencies: RWS Holdings PLC does not accept agency resumes. Please do not forward any unsolicited resumes to any RWS employees. Any unsolicited resume received will be treated as the property of RWS and Terms & Conditions associated with the use of such resume will be considered null and void.

Regular Full-Time

Apply