SonicJobs Logo
Left arrow iconBack to search

Senior Cloud Security Analyst

Sanderson Recruitment
Posted a month ago, valid for 10 days
Location

Bristol, City of Bristol BS1 6WS, England

Salary

£65,000 per annum

Contract type

Full Time

In order to submit this application, a TotalJobs account will be created for you. As such, in addition to applying for this job, you will be signed up to all TotalJobs’ services as part of the process. By submitting this application, you agree to TotalJobs’ Terms and Conditions and acknowledge that your personal data will be transferred to TotalJobs and processed by them in accordance with their Privacy Policy.

Sonic Summary

info
  • Senior Cloud Security Analyst position in Bristol with mainly remote work and monthly site visits
  • Salary range of £55,000 - £65,000 + benefits
  • Requires experience in GRC focussed Cloud Security Analyst role and Information Security
  • Must be certified in advanced security standards such as CISSP, CCSP, CCSK, CRISC
  • Experience with cloud security tools like AWS Audit Manager, AWS Security Hub, Azure Information Protection, etc.

Senior Cloud Security Analyst

Bristol - Mainly Remote site visits once per month

£55,000 - £65,000 + benefits

Fantastic new permanent opportunity for an experienced Cloud Security Analyst with this market leading financial services business based in Bristol.

As a Senior Cloud Security Analyst and a member of the Information Security team, you will provide specialist support focusing on Cloud Security Governance, Risk & Compliance. You will be supporting the Information Security function to ensure the business remains effective in protecting critical information assets within risk appetite. You will be configuring, maintaining and managing a range of cloud security tools to provide strong risk and compliance.

Main responsibilities:

  • Leading the technical aspects of cloud security risk and controls by overseeing and conducting, as necessary, Cloud Compliance assessments for AWS and Azure risk assessments.
  • Assisting the Senior Information Security Team in ensuring the Information Security Management System remains effective in protecting critical information assets within risk appetite.
  • Conducting analysis of cloud-based assets pertaining to information security incidents, audits, and testing while adhering to best practices.
  • Leading in the identification and reporting of remediation and mitigation activities related to cloud security findings across multiple cloud platforms (AWS and Azure).
  • Identifying gaps in cloud security posture and prioritise remediation efforts.
  • Approve within delegated limits risk assessments and 3rd party due diligence assessments that have been carried out by analysts and apprentices and provide guidance where needed.
  • Building relationships across multiple business functions, locations, and technical stakeholders to accomplish goals. You will help deliver the strategy by emphasising the importance of AWS Well Architected Framework, Shared responsibility model and good cloud governance.

Skills Required:

  • Proven background within a GRC focussed Cloud Security Analyst position.
  • Previous experience in Information Security, with demonstrable experience of cloud security risks and controls in a DevSecOps cloud context.
  • Strong knowledge of common web technologies, cloud technologies, enterprise, and network architecture.
  • Experience in a regulated environment.
  • Certified to advanced security standards, for example CISSP, CCSP, CCSK, CRISC.
  • Practical work-based experience across the areas of security policy, culture, audit, and risk management.
  • Good exposure to and experience of carrying out security reviews against recognised security control frameworks such as ISO27017/27001, NIST CSF, or PCI-DSS.
  • Ability to evaluate the adequacy of cloud security controls, and how they are applied in a business context. Familiarity and use of some of the following tools is a must: AWS Audit Manager, AWS Security Hub, Macie, Wiz, Microsoft Compliance Portal/Purview, Azure Information Protection (AIP), Azure Security Centre.
  • Experience of carrying out security reviews against recognised security control frameworks such as NIST CSF.
  • Effective interpersonal skills to engage and collaborate with multiple internal and external stakeholders.

For any further queries regarding the role, please contact Danny Palmer at

Apply now in a few quick clicks

In order to submit this application, a TotalJobs account will be created for you. As such, in addition to applying for this job, you will be signed up to all TotalJobs’ services as part of the process. By submitting this application, you agree to TotalJobs’ Terms and Conditions and acknowledge that your personal data will be transferred to TotalJobs and processed by them in accordance with their Privacy Policy.