Principal Security Engineer

ย 
Principal
๐Ÿ‡ฌ๐Ÿ‡ง United Kingdom
Security Engineer
Technology

๐Ÿค Your Team

You will be a key member of a diverse Security team thatโ€™s tasked with protecting our business. We are a strong, talented team that uses ingenuity and data to create highly efficient secure services for all our customers. The team embraces the power of empathy and how it can help the organization achieve its goals. If you have a curious mind, are passionate about learning new skills and like to solve complex problems, the Security team will provide with the right environment for you to thrive.

๐Ÿ’ช Your Mission

On a regular day as a Principal Security Engineer with us:

  • Solve highly complex security challenges with a smart efficient engineering mindset.
  • Continually evolve our security practices and controls towards best in class using data insights and security event information.
  • Help adoption of security requirements in the development of product features.
  • Work with all relevant stakeholders to manage overall risk.
  • Design and help implement systems that improve security visibility.
  • Define defence strategies and coordinate their implementation.
  • Find and exploit weaknesses in services.
  • Help define and develop security incident response capabilities.
  • Organize and participate in security incident response exercises.
  • Share your knowledge of the security field with all the organization.

Requirements

๐Ÿ“– Your Story

  • Design and implement secure services according to requirements as part of a wider team.
  • Experience auditing applications and infrastructure using offensive security tools.
  • Experience building tools that enable automation of everyday security tasks.
  • Implement automated security testing using CI/CD strategies.
  • Experience managing, designing and using security solutions such as Firewalls, Web Application Firewalls, IDS/IPS.
  • Experience working in cloud environments, e.g., AWS.
  • Design and implement services constrained by GDPR, PCI-DSS or ISO/IEC 27001 requirements.
  • Experience applying infrastructure as code processes and tools.
  • Experience performing forensics investigations.
  • Experience working in Fintech, particularly in the payments industry.
  • Experience working with agile methodologies such as Scrum or Kanban.

Additional information

๐Ÿ† The Perks

  • We trust you, so we offer flexible working hours, as long it suits both you and your team;
  • Physical and mental health support through our partnership with GymPass giving free access to over 1,500 gyms in the UK, 1-1 therapy, meditation sessions, digital fitness and nutrition apps;
  • Our company offers extended and improved maternity and paternity leave choices, giving employees more flexibility and support;
  • Cycle-to-Work Scheme;
  • Health and Life Insurance;
  • Pension Scheme;
  • 25 days of Annual Leave (+ Bank Holidays);
  • Office snacks every day;
  • Friendly, comfortable and informal office environment in Central London.

ย 

Teya

Teya

Teya is a software company that aims to simplify the daily operations of small and growing businesses in Europe.

Software
Small Business

Other jobs at Teya

ย 

ย 

ย 

ย 

ย 

ย 

ย 

ย 

View all Teya jobs

Why OmniJobs?

  • Rare & hidden jobs
  • New jobs every day
  • No expired job posts
  • All jobs in English

Receive emails about similar jobs

Get alerts to your inbox about new open jobs that are similar to this one.

๐Ÿ‡ฌ๐Ÿ‡ง United Kingdom
Security Engineer

No spam. No ads. Unsubscribe anytime.

Similar jobs

ย 

ย 

ย 

ย 

ย 

ย 

ย 

ย