Other Jobs
Loading...

Security Engineer | Global Macro Trading Specialist

Apply Now
Company
Techfellow Limited
Job location
London, UK
Salary
Undisclosed
Posted
Hosted by
Adzuna

Job details

[Up to c. £150k Comp Package | On-Site Working] Looking to make an immediate impact within a high-performing financial firm? We're working with a globally respected investment manager known for its rigorous risk discipline and advanced technical stack, seeking a Security Engineer to play a hands-on role in strengthening identity, access, and cloud security infrastructure. This is a rare opportunity to join a close-knit, London-based team with direct ownership over security tooling, architecture and operations - all within a fast-paced, high-stakes trading environment Key Responsibilities Take ownership of Identity and Access Management (IAM) platforms, including Entra ID (Azure AD), ensuring secure access and role governance across systems Design and implement security controls for hybrid cloud environments (Azure and AWS), aligning with NIST and CIS best practices Proactively monitor systems and respond to security alerts, investigating issues across endpoint, identity, and infrastructure layers Support internal audits and compliance checks, maintaining security documentation and assisting with remediation efforts Collaborate with infrastructure and cloud engineering teams to ensure security principles are embedded within project delivery Manage and fine-tune tooling across endpoint protection, log aggregation, and vulnerability scanning Help shape policy improvements and contribute to security awareness and hygiene across the business What You’ll Bring… 3-6 years of hands-on experience in security engineering, ideally within financial services or another regulated sector Proven expertise in IAM technologies - particularly Microsoft Entra ID/Azure AD, MFA, Conditional Access, and related policy management Strong familiarity with public cloud security controls across Azure and AWS Working knowledge of networking concepts and how they intersect with modern security architectures Exposure to automation/scripting in PowerShell or Python for infrastructure or policy workflows Experience deploying or integrating SIEM and EDR tools, as well as conducting incident response (Preferred) Familiarity with security frameworks such as NIST 800-53, CIS Benchmarks, or ISO 27001 (Preferred) Industry certifications such as AZ-500, SC-300, or AWS Security Specialty
Apply Now
Get the freshest news and resources for developers, designers and digital creators in your inbox each week
Start Free Trial
Connect
RSSFacebookInstagramTwitter (X)
This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.
© 2000 - 2024 SitePoint Pty. Ltd.