Post Job Free
Sign in

Career for Cyber-Cloud Security Engineer-Thane (Mumbai)

Company:
Deloitte
Location:
Mumbai, Maharashtra, India
Posted:
April 21, 2024
Apply

Description:

Risk Advisory Cyber Operate - Cloud Engineer Thane-Mumbai

What impact will you make?

Every day, your work will make an impact that matters, while you thrive in a dynamic culture of

inclusion, collaboration and high performance. As the undisputed leader in professional services,

Deloitte is where youll find unrivaled opportunities to succeed and realize your full potential

Deloitte is where youll find unrivaled opportunities to succeed and realize your full

potential.

The Team

Deloitte helps organizations prevent cyberattacks and protect valuable assets. We believe in being

secure, vigilant, and resilientnot only by looking at how to prevent and respond to attacks, but at

how to manage cyber risk in a way that allows you to unleash new opportunities. Embed cyber risk

at the start of strategy development for more effective management of information and technology

risks.

Learn more about our Cyber Risk Practice.

Work you'll do

As a Cloud Security Specialist, you will play a critical role in safeguarding our organization's sensitive data and ensuring compliance with industry regulations. You will be responsible for monitoring and analyzing database activity to detect and respond to potential security threats, as well as providing insights to enhance database security measures.

Key Responsibilities:

Configuration of Checkpoint firewall& IPS Technology Checkpoint.

F5 WAF & cloud (AWS/AZURE/GCP) Networking concepts.

Expert to handle the day-to-day checkpoint firewall & IPS operational issues.

Initial firewall/IPS testing of parameters, operation, support and commissioning.

traffic, log files, host-based and automated security alerts

Troubleshooting and root cause analysis of issues for firewall/IPS etc.

Analyzing, troubleshooting and correcting network problems.

Maintaining and administering perimeter security systems such as firewalls and intrusion detection systems

Good Communication and can handle incident and problem management.

Problem solving skills on checkpoint firewalls, switching and routing devices.

Adhere to change control process.

AWS Exposure will be an added advantage .

How you’ll grow

At Deloitte, our professional development plan focuses on helping people at every level of their

career to identify and use their strengths to do their best work every day. From entry-level

employees to senior leaders, we believe there’s always room to learn. We offer opportunities to

help build world-class skills in addition to hands-on experience in the global, fast-changing business

world. From on-the-job learning experiences to formal development programs at Deloitte

University, our professionals have a variety of opportunities to continue to grow throughout their

career. Explore Deloitte University, The Leadership Center.

Benefits

At Deloitte, we know that great people make a great organization. We value our people and offer

employees a broad range of benefits. Learn more about what working at Deloitte can mean for you.

Our purpose

Deloitte is led by a purpose: To make an impact that matters.

Every day, Deloitte people are making a real impact in the places they live and work. We pride

ourselves on doing not only what is good for clients, but also what is good for our people and the

communities in which we live and work—always striving to be an organization that is held up as a

role model of quality, integrity, and positive change. Learn more about Deloitte's impact on the

world

Recruiter tips

We want job seekers exploring opportunities at Deloitte to feel prepared and confident. To help you

with your interview, we suggest that you do your research: know some background about the

organization and the business area you’re applying to. Check out recruiting tips from Deloitte

professionals.

To take the next step and join our progressive and motivated team, please contact Shweta Das

at

Apply