DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

RELX INC Senior Security Engineer-Hybrid in UK, United Kingdom

Senior Security Engineer II

Are you a security expert looking to develop your career?

Are you a highly skilled Security champion?

About the Business

At Cirium, our goal is to keep the world connected. We are the industry leader in aviation analytics; helping our customers understand the past, present, and predicting what will happen tomorrow. Our mission is to transform the aviation industry by enabling airlines, airports, travel companies, tech giants, aircraft manufacturers, financial institutions and many more accelerate their own digital transformation. You can learn more about Cirium at the link below. https://www.cirium.com

About our Team

You will be joining a collaborative, curious, team of Security Engineers at all different levels. By joining us you will have the opportunity to share ownership in solving this problem end to end. From exploring new data sources for building features, to design and put in production predictive models and make sure they perform consistently over time. The individual will assist with reviewing existing tools, applications, and processes to help strengthen and optimize current capabilities, as well as identifying any gaps or technical solutions to further enhance the team’s effectiveness

About the Role

As a Cloud Security Engineer, you will play a crucial role in ensuring the security of our cloud-based infrastructure and applications. This position will analyze risks and help operate the enterprise security program. The position requires technical skill, to execute security processes with minimal guidance and help achieve operational efficiencies therein. Identifying any gaps or technical solutions to further enhance the team’s effectiveness.

Responsibilities

  • Ensuring compliance with regulations and industry best practices through developing and implementing security policies.

  • Assessing and analyzing security risks and vulnerabilities within the organization.

  • Collaborating with cross-functional teams to design, implement, and manage security controls for AWS cloud environments.

  • Developing and implementing security policies and procedures.

  • Assessing and measure security programs to ensure closed-loop operations, seek out and execute upon opportunities to reap program maturity and deliver innovative solutions to obtain efficiencies.

  • Monitoring and respond to security incidents and breaches, conducting thorough investigations and implementing necessary remediation measures.

  • Developing tools or metrics that allows for the measurement of successful program implementation.

  • Designing and implement access controls, encryption, and identity management solutions for cloud platforms.

Requirements

  • Be able to analyze security events for anomalous activity

  • Be able to identify emerging security threats and develop/implement security programs

  • Able to conduct vulnerability assessments, threat analysis, and reporting.

  • Experience /understanding of Cloud PlatformsAWS/GCP and Firewalls

  • Possess a related credential for ethical hacking and security risk assessment

  • Be excellent in oral and written communication skills and interpersonal skills

  • Relevant certifications such as - Certified Information Systems Security Professional (CISSP), Certified Cloud Security Professional (CCSP), or equivalent.

  • Be able to respond to security incidents, conducting thorough forensic investigations and meticulously preparing incident reports for management review, utilizing a suite of tools including Rapid7, Qualys, qualys, mend, dependabot, checkmarx. Crowdstrike, and Mimecast.

Women in technology:

LexisNexis Risk Solutions is very supportive of women in Technology and has been a founding signature for the Tech Talent Charter. Currently 27% of our Technology workforce are women which is much higher than the UK average of 17%. We have the following initiatives in place to support women in technology:

  • Mentoring scheme for women in technology

  • Women’s network forum

  • Regularly run events for schools girl about careers in technology to inspire the next generation of girls in tech.

  • LexisNexis Risk Solutions proudly support the Tech Talent Charter

#LI-MH1

#LI-Hybrid

Learn more about the LexisNexis Risk team and how we work here (https://relx.wd3.myworkdayjobs.com/RiskSolutions/page/21c296c982531000b79663f3194b0000)

At LexisNexis Risk Solutions, having diverse employees with different perspectives is key to creating innovative new products for our global customers. We have 30 diversity employee networks globally and prioritize inclusive leadership and equitable processes as part of our culture. Our aim is for every employee to be the best version of themselves. We would actively welcome applications from candidates of diverse backgrounds and underrepresented groups.

We are committed to providing a fair and accessible hiring process. If you have a disability or other need that requires accommodation or adjustment, please let us know by completing our Applicant Request Support Form: https://forms.office.com/r/eVgFxjLmAK .

Please read our Candidate Privacy Policy (https://www.relx.com/careers/join-us/privacy) .

RELX is a global provider of information and analytics for professional and business customers across industries.

We help scientists make new discoveries, lawyers win cases, doctors save lives and insurance companies offer customers lower prices. We save taxpayers and consumers money by preventing fraud and help executives forge commercial relationships with their clients.

In short, we enable our customers to make better decisions, get better results and be more productive.

DirectEmployers