Senior DevSecOps Engineer

Hyderabad, TG, IN

About the role:

You would be playing a key role in ensuring the reliability, stability, scalability and security of our Azure based RMIT application landscape. You will be monitoring, implementing, and testing highly automated solutions to shape the technology platform fulfils our business and product vision, ultimately bring value to our customers with positive user experiences.

 

Key Responsibilities:

  • End-to-end responsibility in operating, continuously improving performance and fault-tolerance of large-scale multi-cloud solutions.
  • Ensure system security, data integrity, and high availability of the platform.
  • Keep up with technology trends and identify promising new solutions that meet our requirements.
  • Create technical support documentation and provide hands-on troubleshooting and consulting to our customers.

 

About the team:

Our CoE Architecture and DevSecOps is a small team within the Risk Management InfoTech department that does support our 20+ applications I the discipline of IT Solution Architecture and DevSecOps discipline.

Our IT landscape is using Azure as our main public cloud but also consists of on-prem systems, SAS solutions and Palantir Foundry based applications.

 

About you:

We are happy to meet you if you possess:

 

  • 4-5 years of experience in software development, continuous integration/deployment, and system engineering experience in large-scale, distributed cloud solutions.
  • At least one Azure Certificate, preferable Expert Certificate.
  • Experience with Terraform, Azure Pipelines and DevSecOps.
  • Excellent oral and written English skills, additional language skills are a plus.

 

 

 

About Swiss Re

 

Swiss Re is one of the world’s leading providers of reinsurance, insurance and other forms of insurance-based risk transfer, working to make the world more resilient. We anticipate and manage a wide variety of risks, from natural catastrophes and climate change to cybercrime. We cover both Property & Casualty and Life & Health. Combining experience with creative thinking and cutting-edge expertise, we create new opportunities and solutions for our clients. This is possible thanks to the collaboration of more than 14,000 employees across the world.

Our success depends on our ability to build an inclusive culture encouraging fresh perspectives and innovative thinking. We embrace a workplace where everyone has equal opportunities to thrive and develop professionally regardless of their age, gender, race, ethnicity, gender identity and/or expression, sexual orientation, physical or mental ability, skillset, thought or other characteristics. In our inclusive and flexible environment everyone can bring their authentic selves to work and their passion for sustainability.

 

 

.swissre_footer { position: relative; margin-top: -50px; height: 30px; clear: both; margin-bottom: 20px; background: #EEE none repeat scroll 0% 0%; line-height: 30px; padding: 0px 10px; color: #AAA; font-family: "Arial,Helvetica,sans-serif"; } .swissre_jobtemplate { width: 970px; max-width: 100%; height: auto; } .jobDisplay .job { font-family: "Arial" !important; font-size: 12px !important; } .joqReqDescription { max-width: 100%; height: auto; align: center; } .joqReqDescription ul { width: 787px; max-width: 100%; } .joqReqDescription p { width: 827px; max-width: 100%; } Keywords:  
Reference Code: 129482 

 

 

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Azure Cloud Cyber crime DevSecOps Monitoring Risk management SANS Terraform

Perks/benefits: Flex hours

Region: Asia/Pacific
Country: India
Job stats:  5  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.