TC-CS-CDR-Cloud Security Specialist-Senior

3 - 7 years

5 - 9 Lacs

Posted:9 hours ago| Platform: Naukri logo

Apply

Work Mode

Work from Office

Job Type

Full Time

Job Description

Job Title Cloud Security Threat Specialist

Role Overview

The Senior Cloud Security SME will lead the design, implementation, and optimization of advanced cloud security solutions across multi-cloud environments (AWS, Azure, GCP, OCI). This role focuses on proactive threat detection, WAF configuration and tuning, network traffic analysis, and bot mitigation strategies. The SME will collaborate with cross-functional teams to ensure robust security posture, compliance alignment, incident response and operational efficiency.

Key

  • Configure and tune cloud-native and third-party threat detection platforms across multi-cloud environments.
  • Configure and manage Web Application Firewalls (WAFs) to protect against OWASP Top 10 threats and emerging attack vectors.
  • Provide subject matter expertise during incident escalation and ability to triage and lead major incident manage calls related to potential availability investigations
  • Conduct deep packet inspection and network traffic analysis using tools like Wireshark, Tcpdump, and cloud-native telemetry.
  • Develop and implement bot detection and mitigation strategies using behavioral analytics and ML-based tools.
  • Align detection frameworks with MITRE ATTCK, NIST SP 800-53, CIS Benchmarks, and CSA CCM.
  • Partner with SIEM and SOAR teams for automated alerting, investigation, and response.
  • Provide technical leadership and mentorship to SOC analysts and engineering teams.

Required Skills Abilities

  • Deep expertise in cloud security across AWS, Azure, GCP, and OCI.
  • Hands-on experience with WAFs (e.g., AWS WAF, Azure Front Door, Akamai, Imperva).
  • Proficiency in network traffic analysis and anomaly detection.
  • Strong understanding of bot behavior, detection techniques, and mitigation tools.
  • Familiarity with SIEM platforms (e.g., Splunk, Elastic, Sentinel) and SOAR tools (e.g., Tines, Cortex XSOAR).
  • Knowledge of threat intelligence platforms and integration strategies.
  • Experience with scripting (Python, Bash, PowerShell) for automation and data parsing.
  • Strong analytical and forensic investigation skills.
  • Excellent communication and documentation abilities.
  • Certifications such as GIAC Cloud Threat Detection (GCTD), GIAC Network Forensic Analyst (GNFA), Security specialization for major cloud platforms such as AWS, GCP, Azure, OCI.






Mock Interview

Practice Video Interview with JobPe AI

Start Python Interview
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

coding practice

Enhance Your Python Skills

Practice Python coding challenges to boost your skills

Start Practicing Python Now
EY logo
EY

Professional Services

London

RecommendedJobs for You