Obecné informace

Pozice
Cloud Security Expert | Hungary
Pracovní poměr
Plný pracovní úvazek
Město
Budapešť
Země
Maďarsko
Oddělení
Business Delivery Solutions
Tým
Strategy, Analytics and M&A
Oblast zájmu
Cloud
Způsob práce
Hybridní model

Popis a požadavky

Who we are looking for
Are you passionate about securing cloud-native applications and driving best-in-class security practices? We are looking for a Cloud Security Expert to join our dynamic team and help us build secure, resilient systems!
  • ✅ Proven experience in software security, DevSecOps, or application security engineering.
  • 🔄 Familiarity with SDLC and secure development practices.
  • 🛠️ Expertise with security tools & methodologies: SAST, DAST, vulnerability scanners (Tenable/Nessus, Rapid7, Aquasec/Trivy).
  • 📊 Experience with SIEM systems like Splunk or Elastic.
  • 📝 Comfortable using Jira or similar ticketing systems.
  • 🛡️ Strong understanding of compliance standards (ISO 27001, SOC 2, PCI-DSS, ITGründschutz).
  •  Analytical and problem-solving skills, able to turn complex findings into actionable plans.
  • ⚡ Experience moderating Threat Modelling workshops.
  • 🐳 Deep knowledge of cloud-native development, containers & Kubernetes.
  • 🐍 Development experience in Python and/or Golang.
  • ☁️ Exposure to major cloud providers (AWS, Azure, GCP) or OpenStack.
  • 🖥️ Familiarity with physical datacenter infrastructure (storage, network, hypervisors like KVM).
Your future role
  • 🔍 Conduct security and risk assessments across applications and systems to identify vulnerabilities.
  • Collaborate with our vulnerability management team to analyze findings, manage false positives, and improve runtime security scanning.
  • 📋 Create, manage, and resolve Jira backlogs for security issues, exceptions, and risk items.
  • 🛠️ Support rollout and implementation of SDOL processes, including documentation, exception handling, and compliance alignment.
  • ⚙️ Work with dev & ops teams to integrate security into CI/CD pipelines (SAST, DAST, dependency scanning).
  • 📚 Develop and maintain security policies, standards, and procedures aligned with ISO 27001, SOC 2, PCI-DSS, ITGründschutz.
  • 🛡️ Configure and optimize security tools & vulnerability scanners to improve detection and efficiency.
  • 🏗️ Lead threat modeling & risk assessment workshops to evaluate architectural and operational risks.
  • ✍️ Provide clear documentation and explain complex security concepts to stakeholders.
  • Collaborate with architects, service owners, and SGSC contacts to create security concepts for critical projects.
What we offer
  • 👥 An opportunity to form and lead a small, dynamic team with a startup mindset — all within a large international company.
  • 🏡 Flexibility to work from home or from our modern office in Budapest.
  • 🎓 Professional growth opportunities, including mentoring, conferences, training sessions, and certifications.
  • 💬 A supportive, collaborative, and motivational work environment where ideas truly matter.
  • 💡 Be part of innovation — contribute to the development of cutting-edge applications.
  • ⏰ Full-time role with flexible working hours, perfect for those continuing their studies.
  • 💼 Enjoy a wide range of benefits and the stability that comes with working for a reputable, global organization.
Selection process
We kindly ask you to upload your CV in English.
Shortlisted candidates will be contacted for the interviewing process. 
About Deloitte
Deloitte is a variety of people, experience, industries and services we deliver in 150 countries of the world. It is an intellectual challenge, a good starting point for your career, and an excellent opportunity for continuous development and gaining valuable life experiences. What you only must do is to take the first step – press the apply button and send us your CV, go through all the stages of the recruitment process and sign a contract with us. Deloitte is simply your best choice.