Jobs

Cloud Security Engineer

About us

We’re The Very Group and we’re here to help families get more out of life. We know that our customers work hard for their families and have a lot to balance in their busy lives. That’s why we combine amazing brands and products with flexible payment options on Very.co.uk to help them say yes to the things they love. We’re just as passionate about helping our people get more out of life too, building careers with real growth, a sense of purpose, belonging and wellbeing.

About the role

The Very Group are looking for a skilled and innovative Cloud Security Engineer with a deep understanding of AWS and cloud technologies.

Are you excited about leveraging the power of the cloud to build scalable and secure solutions?

If so, we have an exciting permanent opportunity for you to join our team and support the secure delivery of cloud hosted capabilities & services.

The ideal candidate would be able to operate within a consultancy role supporting in house projects providing best practice security design & engineering advice, with the ability to talk the same language as our engineers as well as being able to articulate technical elements to senior stakeholders.

High level Responsibilities

  • Provision of security consultancy and best practice advice to projects including
    • Production of Security Threat Models.
    • Production of detailed security requirements.
    • Design & implementation of security solutions.
    • Scoping & facilitation of Security Testing.

What you’ll bring

  • Practical experience securing AWS Services including serverless & container-based deployments.
  • Thorough understanding of OWASP Top 10.
  • Securing API services.
  • infrastructure-as-code tooling (CloudFormation or Terraform).
  • Security monitoring and alerting solutions.
  • Application security lifecycle, including secure by design process.
  • Experience in securing CI/CD pipelines.
  • Security testing tools knowledge.
  • Security qualifications such as
    • AWS Certified Security - Specialty Certification
    • Certified Cloud Security Professional, (CCSP)
    • Offensive Security Certified Professional, (OSCP).
    • Certified Web Application Defender, (GWEB).
  • Experience of agile methods of working.
  • Good understanding and experience of threat and risk modelling, (STRIDE).
  • Good understanding and experience of the Secure Software Development Lifecycle framework, (SDLC).

Some of our benefits

  • Flexible, hybrid working model
  • Inclusive culture and environment, check out our Glassdoor reviews
  • Flexible benefits allowance to suit your needs
  • 30 days holiday + bank holidays
  • Udemy learning platform
  • Bonus potential (performance and business-related)
  • Up to 25% discount on Very.co.uk
  • Matched pension up to 6%
  • More benefits can be found on our career site

How to apply

Please note that the talent acquisition team are managing this vacancy directly, and if successful in securing this role, you may be required to undertake a credit, CIFAS and CRB

What happens next?

Our talent acquisition team will be in touch if you’re successful so keep an eye on your emails! We’ll arrange a short call to learn more about you, as well as answer any questions you have. If it feels like we’re a good match, we’ll share your CV with the hiring manager to review. Our interview process is tailored to each role and can be in-person or held remotely.

You can expect a two-stage interview process for this position:

1st stage - An informal 30-minute video call with the hiring team to discuss your skills and relevant experience. This is a great opportunity to find out more about the role and to ask any questions you may have.

2nd Stage – A 90-minute formal interview where you can expect both competency and technical questions. This can be held either in-person or remotely.

As an inclusive employer please do let us know if you require any reasonable adjustments.

If you'd like to know more about our interviews, you can find out here.

Equal opportunities

We’re an equal opportunity employer and value diversity at our company. We do not discriminate based on race, religion, colour, national origin, sex, gender, gender expression, sexual orientation, age, marital status, veteran status, or disability status.

We will ensure that individuals with disabilities are provided reasonable accommodation to participate in the job application or interview process, to perform essential job functions, and to receive other benefits and privileges of employment. Please contact us to request accommodation.

Cyber Security Jobs by Category

Cyber Security Salaries