Cloud Security Lead

Cloud Security Lead

London Full-Time 54000 - 84000 £ / year (est.) No home office possible
T

At a Glance

  • Tasks: Lead cloud security initiatives and manage cyber risk for TMHCC's cloud environments.
  • Company: Join TMHCC, a top global specialty insurer committed to innovation and empowering its people.
  • Benefits: Enjoy competitive salary, employee benefits, and opportunities for growth in a dynamic environment.
  • Why this job: Be part of a transformative team that values creativity and making a real impact in the industry.
  • Qualifications: 5-10 years in cyber roles, with hands-on cloud experience and relevant certifications required.
  • Other info: We're an equal opportunity employer seeking passionate individuals ready to challenge the status quo.

The predicted salary is between 54000 - 84000 £ per year.

Standing still is not an option in the current world of Insurance. TMHCC are one of the world’s leading Specialty Insurers. With deep expertise in our chosen lines of business, our unparalleled track record and a solid balance sheet, TMHCC evaluates and manages risk like no one else in the industry. Looking beyond profit, empowering our people and delivering on our commitments are at the core of our customer values, and so is a desire to grow and provide creative and innovative solutions to our clients.

Job Purpose:

TMHCC International has recently completed an exciting IT transformation and is the process of recruiting a broad range of suitably qualified, skilled and experienced people. Reporting into the Business Information Security Officer (BISO) for TMHCC International, the Cloud Security Lead is part of the BISO function established within in the CIO organisation of the International division. You\’ll join the team as someone who is passionate about Cloud Security and Cyber Risk management.

The Cloud Security Lead is responsible for maintaining secure cloud architectures, policies, and practices to protect critical business data and operations. This role requires in-depth knowledge of cloud service providers, security frameworks, and threat landscapes to ensure enterprise-grade protection across cloud platforms.

You will work closely with TMHCC International IT teams and Group Security teams to prioritise and coordinate vulnerability remediation across the cloud estate. You will be experienced in cyber vulnerability detection, remediation, and reporting processes. You will be responsible for triaging and prioritising detected vulnerabilities as well as coordinating and driving remediation activity to reduce our cyber risk profile.

Key to your role will be maturing MI reporting for onward communication to the board and executive.

Key Responsibilities

  • Develop and enforce security best practices, policies, and procedures for cloud environments (AWS, Azure).
  • Conduct security risk assessments and audits of cloud infrastructure and applications.
  • Respond to security incidents and vulnerabilities in the cloud.
  • Collaborate with DevOps and IT teams to integrate security controls into CI/CD pipelines and cloud deployments.
  • Manage output from cloud-native security tools (e.g., AWS GuardDuty, Azure Defender).
  • Ensure compliance with industry regulations and standards (e.g., ISO 27001, NIST, GDPR, HIPAA).
  • Provide security guidance on architecture, design reviews, and cloud migrations.
  • Create and maintain cloud security documentation, training materials, and incident response playbooks.
  • Stay current on emerging cloud security trends, tools, and technologies.
  • Support the BISO in the providing metrics to the Divisional IT Risk Reporting and Dashboards.
  • Escalate significant cyber risks and issues as they emerge, to the BISO and IT Leadership for action or information.

Skills and Experience Specification

  • 5-10 years of experience in a technical cyber role (e.g., threat and vulnerability analyst, security engineer, SOC analyst).
  • Minimum 3–5 years of hands-on experience in cloud environments.
  • Proven experience with at least one major cloud provider (AWS, Azure).
  • Proven experience with Microsoft Azure (multi-cloud knowledge, especially AWS, is a plus).
  • Experience with security operations, incident response, and cloud compliance.
  • Working knowledge of vulnerability scanning and detection technologies.
  • Practical experience in triage and remediation of vulnerabilities.
  • Deep understanding of and ability to articulate the risk associated with security vulnerabilities.
  • Ability to coordinate and chair regular meetings and workshops with multiple stakeholders to provide guidance, collaboration and oversight of vulnerability remediation initiatives.
  • Excellent understanding of MITRE ATT&CK framework, adversary tactics and techniques.
  • Confidence in presenting information and acting as a source of SME knowledge and guidance.
  • Analytical, conceptual thinking, planning and execution skills.
  • Ability to drive improvements and take charge of initiatives, backed with excellent coordination strength as well as assertiveness.
  • Result orientated and able to manage to measurable targets and desired outcomes.
  • A passion to champion a cyber security culture and continuous learning of latest cyber threat trends.
  • Strong understanding of cloud architectures and shared responsibility models.
  • Strong communication skills with the ability to explain complex security issues to non-technical stakeholders.
  • Knowledge of Zero Trust architecture and security frameworks (e.g., MITRE ATT&CK).
  • Experience in red/blue team exercises.
  • Familiarity with cloud-native security tools and infrastructure-as-code (e.g., Azure Policy, ARM/Bicep, Terraform).
  • Experience of the Specialty and Lloyd’s/Companies market insurance industry
  • Experience in regulated industries.

Qualifications

Education & Certifications:

  • Bachelor’s degree in computer science, Information Security, or a related field.
  • Relevant certifications such as:
  • Certified Cloud Security Professional (CCSP)
  • AWS Certified Security – Specialty
  • Microsoft Certified: Azure Security Engineer Associate
  • CISSP, CISM, or equivalent

What We Offer

The Tokio Marine HCC Group of Companies offers a competitive salary and employee benefit package. We are a successful, dynamic organization experiencing rapid growth and are seeking energetic and confident individuals to join our team of professionals. The Tokio Marine HCC Group of companies is an equal opportunity employer. Please visit for more information about our companies.

The Tokio Marine HCC Group of companies is an equal opportunity employer. Please visit for more information about our companies.

#LI-LH1

Your success is our priority. In a world that is rapidly changing, TMHCC enables you to take on opportunities with confidence.
At Tokio Marine HCC, we pride ourselves on hiring the smartest, most conscientious people, who want to
make a difference no matter their background. And then we give them the support and trust they need.
We’re always looking for curious, creative transformative thinkers who want to change the status quo
and have a passion for doing the right thing. If this is you, then we want you on our team.

#J-18808-Ljbffr

Cloud Security Lead employer: Tokio Marine HCC

At Tokio Marine HCC, we are committed to fostering a dynamic and inclusive work environment where innovation thrives. As a Cloud Security Lead, you will benefit from our robust employee development programmes, competitive salary, and comprehensive benefits package, all while working in a rapidly growing organisation that values creativity and integrity. Join us in our mission to empower our people and deliver exceptional solutions in the ever-evolving landscape of insurance.
T

Contact Detail:

Tokio Marine HCC Recruiting Team

StudySmarter Expert Advice 🤫

We think this is how you could land Cloud Security Lead

✨Tip Number 1

Familiarise yourself with the specific cloud platforms mentioned in the job description, particularly AWS and Azure. Understanding their security features and best practices will not only boost your confidence but also demonstrate your commitment to the role.

✨Tip Number 2

Engage with the latest trends in cloud security by following relevant blogs, forums, and industry leaders on social media. This will help you stay updated on emerging threats and solutions, which is crucial for a Cloud Security Lead.

✨Tip Number 3

Network with professionals in the cyber security field, especially those who have experience in cloud environments. Attend industry events or webinars to make connections that could provide insights or referrals for the position.

✨Tip Number 4

Prepare to discuss your hands-on experience with vulnerability detection and remediation during interviews. Be ready to share specific examples of how you've successfully managed security incidents in cloud environments.

We think you need these skills to ace Cloud Security Lead

Cloud Security Best Practices
Cyber Risk Management
Vulnerability Detection and Remediation
Security Frameworks (ISO 27001, NIST)
Cloud Service Providers (AWS, Azure)
Incident Response
Security Operations
CI/CD Pipeline Security Integration
Cloud Compliance
MITRE ATT&CK Framework
Analytical and Conceptual Thinking
Stakeholder Coordination
Communication Skills
Zero Trust Architecture
Infrastructure-as-Code (Terraform, ARM/Bicep)
Red/Blue Team Exercises

Some tips for your application 🫡

Tailor Your CV: Make sure your CV highlights relevant experience in cloud security and cyber risk management. Focus on your hands-on experience with major cloud providers like AWS and Azure, and include specific examples of how you've managed vulnerabilities and security incidents.

Craft a Compelling Cover Letter: In your cover letter, express your passion for cloud security and your understanding of the current threat landscape. Mention how your skills align with TMHCC's values and their commitment to innovative solutions in the insurance industry.

Showcase Relevant Certifications: List any relevant certifications such as CCSP, AWS Certified Security – Specialty, or Microsoft Certified: Azure Security Engineer Associate prominently in your application. This demonstrates your commitment to professional development in cloud security.

Highlight Soft Skills: Don't forget to mention your soft skills, such as communication and collaboration. The role requires working closely with IT teams and stakeholders, so showcasing your ability to explain complex security issues to non-technical audiences is crucial.

How to prepare for a job interview at Tokio Marine HCC

✨Show Your Passion for Cloud Security

Make sure to express your enthusiasm for cloud security during the interview. Discuss any personal projects or experiences that demonstrate your commitment to staying updated on the latest trends and technologies in the field.

✨Demonstrate Your Technical Expertise

Be prepared to discuss your hands-on experience with major cloud providers like AWS and Azure. Highlight specific projects where you implemented security best practices, conducted risk assessments, or managed vulnerabilities.

✨Prepare for Scenario-Based Questions

Expect scenario-based questions that assess your problem-solving skills in real-world situations. Think about how you would respond to a security incident or manage a vulnerability in a cloud environment, and be ready to articulate your thought process.

✨Communicate Clearly with Non-Technical Stakeholders

Since you'll need to explain complex security issues to non-technical stakeholders, practice simplifying technical jargon. Prepare examples of how you've successfully communicated security concepts to diverse audiences in the past.

T
Similar positions in other companies
UK’s top job board for Gen Z
discover-jobs-cta
Discover now
>