Company

Applied Cloud ComputingSee more

addressAddressMumbai, Maharashtra
CategoryIT

Job description

Job Description
  • Experience in creating application Cloud Security assessments.
  • Managing Prisma cloud and other CSPM tools.
  • SCP negative testing and new SCP creation as per requirement.
  • Improving security by providing least privilege access for roles, user, entity in ALL the CSPs.
  • Automation script to install Prisma defender in various case scenarios.
  • Working with DevOps and application team to help and consult on the vulnerability and compliance points closure.
  • Doing various integration as per the tools using in the organization with respect to Prisma cloud.
  • Quarterly ISMS Activity for all the CSP.
  • Monthly ISC activity dashboard and reports creation for all the CSP.
  • Tracking and closure of applications vulnerabilities and compliance issues.
  • Investigative and remediating the Prisma Audit and Runtime events.
  • Working with infra team to get the Prisma defender agents installed on all the compute. Workloads and troubleshooting the issues or error associated with it on all CSP (Content Security Policy).
  • Custom RQL creation as per business use cases.
  • Prisma policy fine tuning.
  • Prisma application security configuration with all the application (DevSecOps in process).
  • User creation and appropriate and fined grained Prisma access to the Prisma users.
Refer code: 911389. Applied Cloud Computing - The previous day - 2024-02-07 13:07

Applied Cloud Computing

Mumbai, Maharashtra

Share jobs with friends

Engineer, Cybersecurity - Cloud security

Nielsen Consumer Llc

Unspecified

Pune, Maharashtra

5 months ago - seen