AWS Security Assurance Services, Practice Manager, AWS Security Assurance Services
AWS Security Assurance Services, Practice Manager, AWS Security Assurance Services

AWS Security Assurance Services, Practice Manager, AWS Security Assurance Services

City of London Full-Time 36000 - 60000 ÂŁ / year (est.) Home office (partial)
Go Premium
A

At a Glance

  • Tasks: Lead teams to deliver innovative security and compliance solutions for cloud migration.
  • Company: Join Amazon Web Services, a leader in cloud technology and innovation.
  • Benefits: Enjoy flexible work-life balance, mentorship, and career growth opportunities.
  • Why this job: Make a real impact in cloud security while working with diverse teams.
  • Qualifications: 5+ years in IT security and risk management; strong leadership skills required.
  • Other info: Diverse experiences welcomed; apply even if you don't meet all qualifications.

The predicted salary is between 36000 - 60000 ÂŁ per year.

AWS Security Assurance Services, Practice Manager, AWS Security Assurance Services

Join to apply for the AWS Security Assurance Services, Practice Manager, AWS Security Assurance Services role at Amazon Web Services (AWS)

4 days ago Be among the first 25 applicants

Get AI-powered advice on this job and more exclusive features.

Description

The Global Services, Security (GSS) team, a part of Amazon Web Services, leverages the expertise and ingenuity of our builders to establish scalable security solutions for both internal and external customers that drive business outcomes. Our goal of securing the world’s workloads and building a brighter future for humanity requires us to focus on reliable delivery of bar raising security outcomes and investment in security mechanisms and automation on behalf of our customers.

The AWS Security Assurance Services team works with our largest enterprise customers to operationalize the shared responsibility model as they migrate to the cloud. Are you a Security, Governance, Risk, and Compliance leader who can build a team that addresses the challenges of migrating systems and workloads to the cloud? Are you skilled at helping executives address their enterprise risk management requirements using highly scalable computing architectures?

The AWS Security Assurance Service team, within GSS, is seeking a talented Practice Manager to help the expansion of the Security Assurance practice and educate our customers on how our product-led, people-powered services help operate their business securely on AWS while also demonstrating assurance that compliance objectives can be achieved. This is an exciting opportunity to contribute at the intersection of cloud, cyber security, and compliance. You will have the opportunity to work with multiple lines of business and learn from (and contribute to) a variety of security and compliance use cases.

This is a customer‑facing role where success is measured by developing a high performing team of consultants who help enable our customers in moving their workloads and regulated data into the cloud by addressing specific risk, regulatory, and compliance requirements. You will be expected to also work in a Business Development capacity, assisting our AWS sellers to position the value and applicability of your team into customer projects and long‑term relationships.

We are looking for an innovative security and compliance leader who enjoys establishing strategy and then drives consensus across the team to achieve a vision.

Key job responsibilities

  1. Build and lead teams that deliver on innovative governance, risk, compliance and security objectives.
  2. Define security, compliance and risk management approaches to customers that help the customer understand how to move sensitive workloads onto the cloud faster.
  3. Engage in deep dive discussions, strategic presentations/recommendations, and hands‑on demonstrations of automating compliance in the AWS environment to resolve security assurance questions and manage risk.
  4. Lead efforts with AWS engineering, support, and business teams to convey partner and customer feedback as input to AWS technology roadmaps.
  5. Travel to customer sites as needed.
  6. Build long‑lasting customer relationships with strategic stakeholders, supporting the Business Development and Customer Success efforts of AWS Security Assurance Services.

About The Team

Diverse Experiences: AWS values diverse experiences. Even if you do not meet all of the preferred qualifications and skills listed in the job description, we encourage candidates to apply. If your career is just starting, hasn’t followed a traditional path, or includes alternative experiences, don’t let it stop you from applying.

Why AWS? Amazon Web Services (AWS) is the world’s most comprehensive and broadly adopted cloud platform. We pioneered cloud computing and never stopped innovating — that’s why customers from the most successful startups to Global 500 companies trust our robust suite of products and services to power their businesses.

Inclusive Team Culture: AWS values curiosity and connection. Our employee‑led and company‑sponsored affinity groups promote inclusion and empower our people to take pride in what makes us unique. Our inclusion events foster stronger, more collaborative teams. Our continual innovation is fueled by the bold ideas, fresh perspectives, and passionate voices our teams bring to everything we do.

Mentorship & Career Growth: We’re continuously raising our performance bar as we strive to become Earth’s Best Employer. That’s why you’ll find endless knowledge‑sharing, mentorship and other career‑advancing resources here to help you develop into a better‑rounded professional.

Work/Life Balance: We value work‑life harmony. Achieving success at work should never come at the expense of sacrifices at home, which is why we strive for flexibility as part of our working culture. When we feel supported in the workplace and at home, there’s nothing we can’t achieve.

Basic Qualifications

  • 5+ years’ experience in leading teams within IT security, compliance and risk management, data privacy, or security controls.
  • 3+ years’ experience advising customers on architectures meeting NIST‑based industry standards such as NIST 800‑53, FedRAMP, NIST 800‑171, and CMMC.
  • 3+ years’ experience with enterprise risk management methods.
  • 3+ years’ experience assessing the security posture and producing evidence of control effectiveness in cloud environments.
  • Bachelor’s degree in computer science, Information Systems Management, Information Security or equivalent experience required.

Preferred Qualifications

  • Experience in performing security assessments and information system audits of network, operating systems, application security, as well as auditing IT processes.
  • Experience with Agile, CI/CD, DevOps approach and how they impact risk management and compliance.
  • Audit certification such as Certified Information System Auditor (CISA) or CMMC certification such as CMMC CCP.
  • Demonstrated ability to think strategically about business, product, and technical challenges.
  • Use of attack and threat modeling techniques to inform enterprise risk.
  • Master’s degree in computer science, Information Systems Management, Information Security or equivalent experience.

Amazon is an equal opportunities employer. We believe passionately that employing a diverse workforce is central to our success. We make recruiting decisions based on your experience and skills. We value your passion to discover, invent, simplify and build. Protecting your privacy and the security of your data is a longstanding top priority for Amazon. Please consult our Privacy Notice to know more about how we collect, use and transfer the personal data of our candidates.

Amazon is an equal opportunity employer and does not discriminate on the basis of protected veteran status, disability, or other legally protected status.

Our inclusive culture empowers Amazonians to deliver the best results for our customers. If you have a disability and need a workplace accommodation or adjustment during the application and hiring process, including support for the interview or onboarding process, please visit https://amazon.jobs/content/en/how-we-hire/accommodations for more information. If the country/region you’re applying in isn’t listed, please contact your Recruiting Partner.

#J-18808-Ljbffr

AWS Security Assurance Services, Practice Manager, AWS Security Assurance Services employer: Amazon Web Services (AWS)

At Amazon Web Services (AWS), we pride ourselves on being an exceptional employer, offering a dynamic work culture that fosters innovation and collaboration. Our commitment to employee growth is evident through extensive mentorship opportunities and resources designed to help you thrive in your career. With a focus on work-life balance and inclusivity, AWS provides a supportive environment where diverse experiences are valued, making it an ideal place for professionals looking to make a meaningful impact in the cloud security landscape.
A

Contact Detail:

Amazon Web Services (AWS) Recruiting Team

StudySmarter Expert Advice 🤫

We think this is how you could land AWS Security Assurance Services, Practice Manager, AWS Security Assurance Services

✨Tip Number 1

Network like a pro! Reach out to your connections in the industry, especially those who work at AWS or similar companies. A friendly chat can lead to insider info about job openings and even referrals.

✨Tip Number 2

Prepare for interviews by diving deep into AWS's security services. Familiarise yourself with their compliance frameworks and be ready to discuss how you can help customers navigate their cloud journey securely.

✨Tip Number 3

Showcase your leadership skills! Be ready to share examples of how you've built and led teams in the past. AWS loves innovative thinkers who can drive consensus and achieve a vision together.

✨Tip Number 4

Don’t forget to apply through our website! It’s the best way to ensure your application gets seen by the right people. Plus, it shows you’re serious about joining the AWS family.

We think you need these skills to ace AWS Security Assurance Services, Practice Manager, AWS Security Assurance Services

Leadership in IT Security
Compliance Management
Risk Management
Data Privacy
Security Controls
NIST Standards (NIST 800-53, FedRAMP, NIST 800-171, CMMC)
Enterprise Risk Management
Cloud Security Assessment
Security Posture Evaluation
Agile Methodologies
CI/CD Practices
DevOps
Audit Certification (CISA, CMMC CCP)
Strategic Thinking
Threat Modelling Techniques

Some tips for your application 🫡

Tailor Your Application: Make sure to customise your CV and cover letter for the AWS Security Assurance Services role. Highlight your relevant experience in security, compliance, and risk management, and show us how you can contribute to our mission.

Showcase Your Leadership Skills: As a Practice Manager, you'll need to lead teams effectively. Share examples of how you've built and managed teams in the past, and how you've driven successful outcomes in security and compliance projects.

Be Clear and Concise: When writing your application, keep it straightforward. Use clear language and avoid jargon where possible. We want to see your skills and experiences shine through without any fluff!

Apply Through Our Website: We encourage you to apply directly through our website. This way, you’ll ensure your application gets to the right people and you won’t miss out on any important updates about your application status.

How to prepare for a job interview at Amazon Web Services (AWS)

✨Know Your Stuff

Make sure you brush up on AWS security frameworks like NIST 800-53 and FedRAMP. Being able to discuss these in detail will show that you’re not just familiar with the concepts, but that you can apply them practically.

✨Showcase Your Leadership Skills

Prepare examples of how you've built and led teams in the past. Highlight your experience in governance, risk, and compliance, and be ready to discuss how you can translate that into leading a high-performing team at AWS.

✨Engage with Real Scenarios

Think of specific challenges you’ve faced in cloud security and how you overcame them. Be prepared to dive deep into these scenarios during the interview, as they’ll want to see your problem-solving skills in action.

✨Build Relationships

Since this role involves customer-facing interactions, think about how you’ve built long-lasting relationships with stakeholders in the past. Be ready to share strategies for engaging with customers and understanding their needs.

AWS Security Assurance Services, Practice Manager, AWS Security Assurance Services
Amazon Web Services (AWS)
Go Premium

Land your dream job quicker with Premium

You’re marked as a top applicant with our partner companies
Individual CV and cover letter feedback including tailoring to specific job roles
Be among the first applications for new jobs with our AI application
1:1 support and career advice from our career coaches
Go Premium

Money-back if you don't land a job in 6-months

A
  • AWS Security Assurance Services, Practice Manager, AWS Security Assurance Services

    City of London
    Full-Time
    36000 - 60000 ÂŁ / year (est.)

    Application deadline: 2027-10-24

  • A

    Amazon Web Services (AWS)

Similar positions in other companies
UK’s top job board for Gen Z
discover-jobs-cta
Discover now
>