Cloud Security Specialist (GCP)
Cloud Security Specialist (GCP)

Cloud Security Specialist (GCP)

London Full-Time 36000 - 60000 £ / year (est.) No home office possible
B

At a Glance

  • Tasks: Secure cloud environments and lead threat detection in a dynamic data-driven company.
  • Company: Join a top customer data science firm focused on global information security.
  • Benefits: Enjoy hybrid work options and a chance to work with cutting-edge technology.
  • Why this job: Be part of a team that protects critical infrastructure and client data globally.
  • Qualifications: Expertise in Google Cloud Platform and experience with cloud-native tools required.
  • Other info: Interviews are happening quickly, so don't miss out!

The predicted salary is between 36000 - 60000 £ per year.

Bestman Solutions is working with a leading customer data science company to hire a Cloud Security Specialist for its global information security team. This is an exciting opportunity to play a key role in securing complex, cloud-first environments within a data-rich, high-scale business — helping protect critical infrastructure and client data across global platforms.

What You’ll Be Doing:

  • Leading threat detection and incident response across GCP environments
  • Building and refining cloud-native detections using Kusto Query Language (KQL)
  • Driving security automation and Infrastructure-as-Code practices
  • Enhancing cloud visibility through effective logging, monitoring, and threat modelling
  • Collaborating with SOC analysts, engineers, and data teams to secure workloads and services
  • Performing proactive threat hunts and maturing detection logic over time

Key skills and experience include:

  • Cloud security expertise in Google Cloud Platform
  • Hands-on experience with cloud-native tools (e.g., Defender for Cloud, GCP Security Command Center)
  • Detection engineering using KQL, particularly with Microsoft Sentinel
  • Familiarity with Kubernetes, Docker, and securing containerised services
  • Understanding of Zero Trust Architecture, MITRE ATT&CK, and cloud threat models
  • Experience with SOAR platforms and automation pipelines
  • Scripting or programming skills (Python, PowerShell, Bash, etc.)

Interviews are moving fast — apply now or reach out to learn more.

Cloud Security Specialist (GCP) employer: Bestman Solutions

Bestman Solutions is an exceptional employer, offering a dynamic work culture that fosters innovation and collaboration within the global information security team. Employees benefit from a hybrid working model, competitive remuneration, and opportunities for professional growth in a cutting-edge environment focused on cloud security. Join us to make a meaningful impact in securing complex, data-rich infrastructures while enjoying a supportive atmosphere that values your contributions.
B

Contact Detail:

Bestman Solutions Recruiting Team

StudySmarter Expert Advice 🤫

We think this is how you could land Cloud Security Specialist (GCP)

✨Tip Number 1

Familiarise yourself with Google Cloud Platform (GCP) and its security features. Understanding the specific tools mentioned in the job description, like GCP Security Command Center, will give you an edge during discussions.

✨Tip Number 2

Brush up on your Kusto Query Language (KQL) skills, as detection engineering is a key part of the role. Consider creating sample queries or projects to showcase your ability to build cloud-native detections.

✨Tip Number 3

Network with professionals in the cloud security field, especially those who work with GCP. Engaging in relevant forums or LinkedIn groups can provide insights and potentially lead to referrals.

✨Tip Number 4

Prepare to discuss real-world scenarios where you've implemented security measures in cloud environments. Being able to articulate your hands-on experience with automation and threat detection will demonstrate your expertise.

We think you need these skills to ace Cloud Security Specialist (GCP)

Cloud Security Expertise
Google Cloud Platform (GCP)
Kusto Query Language (KQL)
Detection Engineering
Microsoft Sentinel
Cloud-Native Tools
Defender for Cloud
GCP Security Command Center
Kubernetes
Docker
Container Security
Zero Trust Architecture
MITRE ATT&CK Framework
Cloud Threat Models
Security Automation
SOAR Platforms
Scripting Skills (Python, PowerShell, Bash)
Incident Response
Threat Detection
Proactive Threat Hunting

Some tips for your application 🫡

Tailor Your CV: Make sure your CV highlights your cloud security expertise, particularly in Google Cloud Platform. Include specific experiences with tools like Defender for Cloud and GCP Security Command Center to demonstrate your hands-on experience.

Craft a Strong Cover Letter: In your cover letter, express your enthusiasm for the role and the company. Mention your familiarity with Kusto Query Language (KQL) and how you have applied it in previous roles, as well as your understanding of Zero Trust Architecture.

Showcase Relevant Projects: If you've worked on projects involving Kubernetes, Docker, or automation pipelines, be sure to include these in your application. Highlight any proactive threat hunts or detection logic improvements you've made.

Proofread Your Application: Before submitting, carefully proofread your application for any spelling or grammatical errors. A polished application reflects your attention to detail, which is crucial in a security role.

How to prepare for a job interview at Bestman Solutions

✨Showcase Your Cloud Security Expertise

Make sure to highlight your experience with Google Cloud Platform and any relevant cloud-native tools. Be prepared to discuss specific projects where you've implemented security measures or improved cloud security practices.

✨Demonstrate Your Technical Skills

Since the role involves detection engineering using KQL, brush up on your knowledge of Kusto Query Language. You might be asked to solve a problem or provide examples of how you've used KQL in past roles.

✨Familiarise Yourself with Key Concepts

Understand Zero Trust Architecture, MITRE ATT&CK, and cloud threat models thoroughly. Be ready to explain how these concepts apply to securing cloud environments and how you've used them in your previous work.

✨Prepare for Scenario-Based Questions

Expect questions that assess your incident response skills and threat detection capabilities. Think of scenarios where you had to respond to a security incident and be ready to discuss your approach and the outcomes.

Cloud Security Specialist (GCP)
Bestman Solutions
B
Similar positions in other companies
UK’s top job board for Gen Z
discover-jobs-cta
Discover now
>