Opportunity awaits...

Cyber Security Operational Assurance Specialist

HEWL29
  • £50,000 to £55,000pa
  • Hampshire, United Kingdom
  • Permanent
Would you classify yourself as an SME in MS Azure?

Are you a Security professional who excels at protecting data from risk?

Are you looking to work for a large business with incredible opportunities for development?

We are working with a client who is taking on a huge project of moving the business from on-prem into MS Azure. This Specialist would be an expert with Azure, they will be assurance focused which means they will be ensuring that the environment they work in is completely compliant and inline with security controls. This role involves evaluating, implementing, and maintaining security controls to protect the cloud infrastructure and the sensitive data it holds.

What you will be doing...

- Conduct security assessments and audits of the Microsoft Azure environment to identify vulnerabilities, misconfigurations, and compliance gaps.
- Develop and implement security policies, procedures, and standards specific to Azure services and resources.
- Collaborate with cross-functional teams to design and deploy secure Azure architectures and solutions.
- Configure and manage Azure security services, including Azure Security Center, Azure Sentinel, and Azure Active Directory.
- Monitor security events and incidents in real-time using SIEM tools and other monitoring platforms.

What you will need...

- UK EYES ONLY - Must be a British Citizen for the past 5 years
- Minimum of 3 years of experience working in a similar position, with a focus on security assurance within Microsoft Azure environments.
- In-depth understanding of Microsoft Azure cloud services, including but not limited to Azure Virtual Machines, Azure Active Directory, Azure Security Center, Azure Sentinel, and Azure Policy.
- Demonstrated experience with security assessment methodologies, vulnerability scanning tools, and compliance frameworks relevant to Azure environments (e.g., CIS Benchmarks, NIST SP 800-53).
- Proficiency in configuring and managing SIEM tools for security monitoring and incident response, such as Azure Sentinel, Splunk, or Elasticsearch.
- Relevant certifications such as AZ-900 and SC-900

Get in touch to be considered!

Apply for this role

Site by Venn