Kyndryl

CISO Platform Engineering - SRE

Remote Prague, Czech Republic
AWS Terraform Ansible Elasticsearch Docker Kubernetes Azure
Search for More Jobs Talk to a recruiter now 💪
This job is closed! Check out or
Description

Who We Are

At Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward – always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities.


The Role

Kyndryl is seeking Security Site Reliability Engineers (SREs) who will be responsible for the support, documentation, automation, and continuous improvement of all aspects of a large-scale CISO infrastructure.  SREs are responsible for keeping all CISO infra and SOC solutions running smoothly at a high level of availability. We are looking for individuals that possess a blend of pragmatic operations and software development skills who will apply sound engineering principles, operational discipline, and mature automation to our systems. This is a hands-on technical position, and a deep knowledge of security services infrastructure and platforms is crucial.  The candidate must have a good understanding of Security Platform solutions including email security, SIEM, and SOAR solutions consumed by our SOC. 

Today we utilize Proofpoint, Splunk and XSoar as the foundation for protection, aggregation, and response.  We are a DevOps shop where our platform engineers design, engineer, implement and support security solutions consumed by Kyndryl’s Security Operations Center (SOC).   Our people and tools are the first line of defense for our corporation and customers in today’s fast paced interconnected world.  



Your Future at Kyndryl
Kyndryl has a global footprint, which means that as a Site Reliability Engineer at Kyndryl you will have opportunities to work on projects and collaborate with colleagues from around the world. This role is dynamic and influential – offering a wide range of professional and personal growth opportunities that you won’t find anywhere else.


Who You Are

Primary Job Responsibilities 

  • Be a responder of the SRE on-call rotation (PagerDuty) to respond to incidents that impact service availability.
  • Work to prevent incidents from happening.
  • Participate on blameless postmortems.
  • Manage infrastructure on Azure and AWS
  • Using IaC tools including Terraform and Ansible
  • Build monitoring that alerts on symptoms before they become outages.
  • Document every action so your findings turn into repeatable actions and then into automation.
  • Improve operational processes (such as deployments and upgrades) to make them as simple and streamlined as possible.
  • Design, build and maintain core infrastructure that enables scaling to many terabytes of data.
  • Debug production issues across all services and levels of the stack.
  • Plan the growth of our infrastructure.
  • Think about systems: edge cases, failure modes, behaviors, specific implementations.
  • Remain current and up to date with emerging technologies, business requirements and enhancements & develop proposals for changes that may be required.
  • Execute creation and maintenance of architectural documentation.
  • Assist/engage other system owners and project development teams that have integration requirements with the various other enterprise security systems.
  • Assist/engage other engineering teams for problem determination of incidents.
  • Act in accordance with and be an advocate for Core Values (Respect, Collaboration, Accountability, and Transparency).
  • Be highly motivated with a strong desire to obtain a deep understanding of the supported environments and integrations. Possess the ability to work independently and as part of a team to research/resolve technical issues and develop quality solutions.
  • Work is generally done in a remote home office.
  • Be available for occasional night or weekend work.

Education/Experience Requirements 

  • 3+ years working in a large-scale global environment.
  • Aspiring manager of one, able to self-organize and report asynchronously.
  • Familiar with agile methodologies; use epics, issues to drive projects.
  • Experience working on complex security solutions in large environments.
  • Strong understanding of Linux, network troubleshooting analysis, and current security methodologies.
  • Understanding of cybersecurity technologies, protocols, and applications.
  • Experience in the installation, configuration, and operation of high-end security solutions.
  • Experience in log management platforms experience, including Splunk, Elasticsearch, Logstash, Kibana - ELK, and Elastic Stack.
  • Experience with container services, including Docker, and Kubernetes.
  • Experience with IDS/IPS, SEIM, Endpoint solutions and technologies.
  • Completing Root Cause Analysis (RCA) investigations and performing operational readiness reviews.
  • Improving team practices through code reviews, handoffs of work and incidents.
  • Understanding of IT security and implementation of security related guidelines and impact on IT infrastructures.
  • Problem solving abilities across enterprise multiple technology environments with complex integrations.
  • Effective time management skills.
  • Strong verbal and written communication skills; must be able to communicate effectively with a wide variety of audiences, both business and technical.
  • Work collaboratively and cooperatively with diverse geographical and cultural groups.


Being You

Diversity is a whole lot more than what we look like or where we come from, it’s how we think and who we are. We welcome people of all cultures, backgrounds, and experiences. But we’re not doing it single-handily: Our Kyndryl Inclusion Networks are only one of many ways we create a workplace where all Kyndryls can find and provide support and advice. This dedication to welcoming everyone into our company means that Kyndryl gives you – and everyone next to you – the ability to bring your whole self to work, individually and collectively, and support the activation of our equitable culture. That’s the Kyndryl Way.


What You Can Expect

With state-of-the-art resources and Fortune 100 clients, every day is an opportunity to innovate, build new capabilities, new relationships, new processes, and new value. Kyndryl cares about your well-being and prides itself on offering benefits that give you choice, reflect the diversity of our employees and support you and your family through the moments that matter – wherever you are in your life journey. Our employee learning programs give you access to the best learning in the industry to receive certifications, including Microsoft, Google, Amazon, Skillsoft, and many more. Through our company-wide volunteering and giving platform, you can donate, start fundraisers, volunteer, and search over 2 million non-profit organizations.  At Kyndryl, we invest heavily in you, we want you to succeed so that together, we will all succeed.

Get Referred!

If you know someone that works at Kyndryl, when asked ‘How Did You Hear About Us’ during the application process, select ‘Employee Referral’ and enter your contact's Kyndryl email address.

There are more than 50,000 engineering jobs:

Subscribe to membership and unlock all jobs

Engineering Jobs

60,000+ jobs from 4,500+ well-funded companies

Updated Daily

New jobs are added every day as companies post them

Refined Search

Use filters like skill, location, etc to narrow results

Become a member

🥳🥳🥳 307 happy customers and counting...

Overall, over 80% of customers chose to renew their subscriptions after the initial sign-up.

Cancel anytime / Money-back guarantee

Wall of love from fellow engineers