Enable job alerts via email!

AWS Security Assurance Services, Practice Manager, AWS Security Assurance Services

Amazon Jobs

City Of London

On-site

GBP 80,000 - 120,000

Full time

Today
Be an early applicant

Job summary

A leading technology firm is searching for a Practice Manager to lead teams in security, governance, and compliance. The role includes developing security solutions for customers during cloud migrations and managing enterprise risk. Ideal candidates will have substantial experience in IT security, compliance standards, and excellent team-building skills.

Benefits

Mentorship programs
Flexible work culture
Diversity initiatives

Qualifications

  • 5+ years of experience leading teams within IT security and compliance.
  • 3+ years advising on architectures meeting NIST-based standards.
  • Knowledge of Agile, CI/CD, and risk management.
  • Assessing security posture in cloud environments.
  • Experience performing security assessments and audits.

Responsibilities

  • Build technical teams that deliver on governance and security objectives.
  • Develop relationships with stakeholders to support Business Development.
  • Manage delivery of security assurance questions in the AWS Cloud.
  • Lead feedback incorporation into AWS technology roadmaps.
  • Build relationships for business development and customer success.

Skills

Leadership in IT security
Risk management
Compliance knowledge
Customer advisory
Technical team building
Agile methodologies

Education

Bachelor’s degree in computer science
Master’s degree in Information Security

Tools

NIST standards
Agile methodologies
CI/CD tools
CI/CD
DevOps
Job description
Overview

The Global Services, Security (GSS) team, part of Amazon Web Services (AWS), leverages the expertise of our builders to establish scalable security solutions for internal and external customers. Our goal is to secure workloads and drive business outcomes by delivering reliable bar-raising security results and investing in security mechanisms and automation on behalf of our customers.

The AWS Security Assurance Services team works with large enterprise customers to operationalize the shared responsibility model during cloud migrations. We seek a Security, Governance, Risk, and Compliance (GRC) leader who can build a team that addresses cloud migration challenges and helps executives manage enterprise risk using scalable computing architectures.

The AWS Security Assurance Service team, within GSS, is seeking a talented Practice Manager to expand the Security Assurance practice and educate customers on how our product-led, people-powered services help operate their business securely on AWS while demonstrating assurance that compliance objectives can be achieved. This role offers opportunities to work across multiple lines of business and contribute to diverse security and compliance use cases. It is a customer-facing role focused on developing a high-performing team of consultants who help customers move workloads and regulated data to the cloud by addressing risk, regulatory, and compliance requirements, and to support the Business Development team in positioning the team’s value in customer projects and long-term relationships.

We are looking for an innovative security and compliance leader who enjoys establishing team and project strategy and driving consensus across the team to achieve a vision.

Key job responsibilities
  • Expertise – Builds technical teams that deliver on governance, risk, compliance and security objectives.
  • Solutions – Builds a technical team that defines security, compliance and risk management approaches to help customers move sensitive workloads onto the cloud faster.
  • Delivery – Addresses security assurance questions and manages risk to achieve security and compliance objectives in the AWS Cloud through deep-dive discussions, strategic recommendations, and demonstrations of automating compliance in AWS.
  • Insights – Leads efforts with AWS engineering, support, and business teams to incorporate partner and customer feedback into AWS technology roadmaps.
  • Travel – Ability to travel to customer sites as needed.
  • Relationships – Builds long-lasting relationships with strategic stakeholders supporting Business Development and Customer Success efforts of AWS Security Assurance Services.
About the team

Diverse Experiences – AWS values diverse experiences. If you do not meet all preferred qualifications, we encourage you to apply. If your career is just starting, or follows a nontraditional path, or includes alternative experiences, don’t let it stop you from applying.

Why AWS?

AWS is the world’s most comprehensive and broadly adopted cloud platform. We pioneered cloud computing and continue to innovate, trusted by startups to Global 500 companies for our robust suite of products and services.

Inclusive Team Culture

AWS values curiosity and connection. Our employee-led and company-sponsored affinity groups promote inclusion and empower our people. Our inclusion events foster stronger, collaborative teams, and our ongoing innovation is fueled by bold ideas, fresh perspectives, and diverse voices.

Mentorship & Career Growth

We strive to raise our performance bar and provide knowledge-sharing, mentorship, and career-advancing resources to help you grow as a professional.

Work/Life Balance

We value work-life harmony and flexibility in our working culture. When we feel supported at work and at home, we can achieve more.

Qualifications
  • 5+ years of experience leading teams within IT security, compliance and risk management, data privacy, or security controls.
  • 3+ years advising customers on architectures meeting NIST-based standards such as NIST 800-53, FedRAMP, NIST 800-171, and CMMC.
  • 3+ years experience with enterprise risk management methods.
  • 3+ years experience assessing security posture and producing evidence of control effectiveness in cloud environments.
  • Bachelor’s degree in computer science, Information Systems Management, Information Security or equivalent experience required.
  • Experience performing security assessments and information system audits of network, operating systems, application security, and auditing IT processes.
  • Experience with Agile, CI/CD, DevOps and how they impact risk management and compliance.
  • Audit certification such as Certified Information System Auditor (CISA) and CMMC certification such as CMMC CCP.
  • Demonstrated ability to think strategically about business, product, and technical challenges.
  • Use of attack and threat modeling techniques to inform enterprise risk.
  • Master’s degree in computer science, Information Systems Management, Information Security or equivalent experience.

AWS is an equal opportunities employer. We value diversity and encourage applicants with varied experiences to apply. We are committed to protecting privacy and the security of candidate data. For more information, please review our privacy notices and accommodation policies in our careers resources.

If you require a workplace accommodation during the application and hiring process, including support for the interview or onboarding process, please contact our Recruitment Partner. If the country/region you’re applying in isn’t listed, please contact your Recruiting Partner.

Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.