company logo

Cloud Security Lead

HiLabs

Office

Pune / Bangalore, India

Full Time

The HiLabs Story

HiLabs is a leading provider of AI-powered solutions to clean dirty data, unlocking its hidden potential for healthcare transformation. HiLabs is committed to transforming the healthcare industry through innovation, collaboration, and a relentless focus on improving patient outcomes.

HiLabs Team

  • Multidisciplinary industry leaders
  • Healthcare domain experts
  • AI/ML and data science experts
  • Professionals hailing from the worlds best universities, business schools, and engineering institutes including Harvard, Yale, Carnegie Mellon, Duke, Georgia Tech, Indian Institute of Management (IIM), and Indian Institute of Technology (IIT).

Job Title: Cloud Security Lead

Job Location: Bangalore, Karnataka / Pune Maharashtra  - India

Job summary: We are a leading Software as a Service (SaaS) company that specializes in the transformation of data in the US healthcare industry through cutting-edge Artificial Intelligence (AI) solutions. We are looking for a Cloud Security Lead to take ownership of our cloud security posture as we scale our healthcare SaaS platform. The ideal candidate is hands-on, has strong experience with ethical hacking and penetration testing, and is passionate about building secure, compliant, and highly available systems in the cloud. In this role, you will work closely with engineering, DevOps, and compliance teams to ensure that patient data and healthcare workflows are protected in line with HIPAA, SOC 2, and other healthcare-specific regulations

Responsibilities: 

  • Design, implement, and continuously improve the cloud security architecture for our SaaS platform hosted on AWS/Azure/GCP.
  • Conduct ethical hacking, red teaming, and penetration tests to proactively identify vulnerabilities.
  • Integrate Dev-Ops best practices into the software development lifecycle and infrastructure provisioning.
  • Define and enforce IAM policies, encryption standards, VPC and firewall configurations, and secure network design.
  • Drive incident response and disaster recovery planning for cloud environments.
  • Collaborate with compliance teams to ensure ongoing HITRUST, HIPAA, SOC 2, and ISO 27001 readiness.
  • Lead threat modelling sessions and educate teams on secure coding and deployment practices.
  • Stay current on industry threats and tools and recommend improvements to our security stack.

Desired Profile: 

  • Bachelor's or Master’s degree in Computer Science, Information Security, or related field.
  • Preference for candidates from Tier 1 institutions in India (IITs, NITs, BITS Pilani, IIITs)
  • 6+ years of experience in cloud security, infrastructure security, or cybersecurity roles.
  • Deep hands-on experience with AWS, Azure, or GCP security services.
  • Strong background in ethical hacking, penetration testing, and red teaming.
  • Proficiency in tools like Burp Suite, Metasploit, Nmap, Wireshark, Nessus, and Kali Linux.
  • Experience with DevSecOps tools and concepts (e.g., Terraform, Ansible, CI/CD security integration).
  • Strong understanding of container security (Docker, Kubernetes).
  • Experience securing multi-tenant SaaS platforms, especially in healthcare or regulated environments.
  • Knowledge of compliance frameworks like HIPAA, SOC 2, and ISO 27001.
  • Excellent communication skills and a collaborative mindset

Preferred Certifications:

  • OSCP, CEH, AWS Security Specialty, CISSP, or relevant security certifications

HiLabs is an equal opportunity employer (EOE). No job applicant or employee shall receive less favorable treatment or be disadvantaged because of their gender, marital or family status, color, race, ethnic origin, religion, disability, or age; nor be subject to less favorable treatment or be disadvantaged on any other basis prohibited by applicable law.
HiLabs is proud to be an equal opportunity workplace dedicated to pursuing and hiring a diverse and inclusive workforce to support individual growth and superior business results.

Thank you for reviewing this opportunity with HiLabs! If this position appears to be a good fit for your skillset, we welcome your application.

HiLabs Total Rewards

Competitive Salary, Accelerated Incentive Policies, H1B sponsorship, Comprehensive benefits package that includes ESOPs, financial contribution for your ongoing professional and personal development, medical coverage for you and your loved ones, 401k, PTOs & a collaborative working environment, Smart mentorship, and highly qualified multidisciplinary, incredibly talented professionals from highly renowned and accredited medical schools, business schools, and engineering institutes.

 

CCPA disclosure notice - https://www.hilabs.com/privacy

Cloud Security Lead

Office

Pune / Bangalore, India

Full Time

August 15, 2025

company logo

HiLabs