CrawlJobs Logo

Lead Information Security Engineer - Cloud IAM Monitoring & Analytics

https://www.wellsfargo.com/ Logo

Wells Fargo

Location Icon

Location:
United States, Charlotte

Category Icon
Category:
IT - Administration

Job Type Icon

Contract Type:
Not provided

Salary Icon

Salary:

Not provided

Job Description:

Wells Fargo is seeking a Lead Information Security Engineer for the Cyber Security Engineering team. This role will focus on cloud IAM monitoring and analysis

Job Responsibility:

  • Lead cloud IAM analysis and implementation efforts across GCP and Azure
  • Support the design, review, and governance of identity-related policies to enforce least privilege, prevent privilege escalation, and reduce stale or unused entitlements
  • Partner with engineering team to triage and tune identity alerts using data from CIEM tools and native cloud audit logs
  • Collaborate with cybersecurity operations to support automated remediation workflows, ticket generation, and integration with SIEM/SOAR platforms like Splunk and Cortex
  • Contribute to documentation efforts and internal audit engagements related to cloud access, control coverage and framework alignment
  • Identify gaps in cloud identity lifecycle and propose improvements to entitlement governance processes and cloud onboarding practices
  • Provide technical expertise to cross-functional stakeholders including Cloud Security, Identity Governance and Engineering teams

Requirements:

  • 5+ years of experience in information security
  • 2+ years of direct experience in cloud IAM on GCP and Azure platforms
  • 3+ years of experience in cloud native IAM constructs: custom roles, service accounts, workload identity federation and Privilege Identity Management (PIM)
  • Experience supporting access policy development and remediation strategies in large-scale, multi-cloud environments
  • Familiarity with CIEM, CSPM or IAM governance tools, e.g., Sonrai, Saviynt, Prisma Cloud, SailPoint, Azure PIM, GCP IAM recommender
  • Exposure to security operations workflows, audit log analysis, and ticketing/remediation processes
  • Strong communication and documentation skills
  • ability to explain complex access risks to technical and non-technical audiences

Nice to have:

  • Proficiency in Python, PowerShell or other scripting tools used for automation in cloud environments
  • Experience working with SOAR platforms, particularly Splunk or Cortex XSOAR
  • Understanding of enterprise control frameworks (e.g. NIST 800-53, CIS Benchmarks, ISO 27001)
  • Familiarity with cloud onboarding and entitlement risk scoring models
  • Prior experience supporting internal and external audit and regulatory reviews
  • ISC2 Certified Cloud Security Professional
  • Certificate of Cloud Security Knowledge (CCSK)
  • Cloud Certifications (GCP, Azure and/or AWS)
  • ISC2 Certified Information Systems Security Professional (CISSP)
What we offer:
  • Equal opportunity employment
  • Accommodation for applicants with disabilities available upon request
  • Drug free workplace

Additional Information:

Job Posted:
August 27, 2025

Expiration:
September 05, 2025

Employment Type:
Fulltime
Work Type:
Hybrid work
Job Link Share:
Welcome to CrawlJobs.com
Your Global Job Discovery Platform
At CrawlJobs.com, we simplify finding your next career opportunity by bringing job listings directly to you from all corners of the web. Using cutting-edge AI and web-crawling technologies, we gather and curate job offers from various sources across the globe, ensuring you have access to the most up-to-date job listings in one place.