Jobs
>
Reading

    Principal Security Researcher - Reading, United Kingdom - Reqiva

    Default job background
    Description

    This is a unique position for a Principal Security Engineer | Researcher to join a global, SME and fintech platform business looking to innovate and continue to transform their approach to Security.

    This could suit someone who is a Principal Security Researcher | Engineer within a platform environment, however, not limited to this.

    Their core software products are high transactional, 24/7, scalable and performance driven with huge volumes of customers

    Alongside this, performance security is critical, they are also developing new products and services within AWS and GCP.

    In this challenging and rewarding role, you will be responsible for designing and implementing systems that prioritise security from the beginning of the software development life cycle (SDLC). By working closely with the software development, security, and operations teams, you will help to improve processes, tools, and culture to ensure that security is treated as a shared responsibility.

    As a Principal Security Researcher | Engineer, you will have the opportunity to make a real impact on the company's success. You will have the chance to work on cutting-edge technologies and stay up-to-date with the latest best practices. If you are a highly skilled and motivated engineer with a passion for building secure, scalable, and reliable systems, then this could be for you

    Your challenges:

    As a highly skilled Principal Security Engineer | Researcher, you will join our dedicated and expanding Security team. Your mission for the role is clear: to safeguard the company, its products, and its customers by applying extensive technical expertise and leadership.

    -This is not a management position, but, like all senior roles, it comes with a level of leadership responsibility. You'll guide and mentor the existing teams globally.

    You'll closely collaborate with the VP of Security Engineering on numerous security projects.

    -Utilise your in-depth knowledge of AWS and GCP, including expertise in specific

    security services and features, to highly secure our Cloud infrastructure.

    -Collaborate with Engineering and Operations teams on security issues with your deep understanding of secure software, networks, solutions, and architectures.

    Dive into challenges, provide effective solutions, and actively contribute to the

    resolution of security incidents.

    Guide and mentor the existing team, foster collaboration, and contribute to a

    culture of continuous improvement.

    Experience Required:

    ● 15+ years of relevant experience, including hands-on security roles, mentoring positions.

    ● Bachelor's or master's degree in computer science or a related field.

    ● A passion for security, a wealth of technical experience, and the desire to

    contribute to a fast-paced fintech environment.

    This position offers the chance to join a globally expanding platform business who are at a challenging stage of growth, presenting a great opportunity for career progression. The culture is built on collaboration and the company has great benefits.

    The company is offering hybrid working, 2 days a week in Central Reading, however, they may be flexible on this for the right individual. They want someone who values face to face collaboration, problem solving and whiteboarding.

    If you are interested in finding out more, please apply for immediate consideration.



  • Oracle Reading, United Kingdom

    **Senior Principal Security Researcher** · **Work You'll Do** · - Perform in-depth security assessments using your code review skills, leveraging results from other assessments such as static and dynamic analysis · - Create testing tools to help engineering teams identify securit ...


  • Oracle Reading, United Kingdom

    **Senior Principal Security Researcher** · **Work You'll Do** · - Perform in-depth security assessments using your code review skills, leveraging results from other assessments such as static and dynamic analysis · - Create testing tools to help engineering teams identify securit ...


  • Oracle Reading, United Kingdom

    The EHT operates on the whole Oracle portfolio of products to improve security across all engineering groups within the company. As an EHT member, you will be involved in all aspects of product security assessment, from identification to fix. We value individual contribution, and ...


  • Reqiva Reading, United Kingdom

    Job Description · This is a unique position for a Principal Security Engineer | Researcher to join a global, SME and fintech platform business looking to innovate and continue to transform their approach to Security. · This could suit someone who is a Principal Security Researche ...


  • Reqiva Reading, Berkshire, United Kingdom

    This is a unique position for a Principal Security Engineer | Researcher to join a global, SME and fintech platform business looking to innovate and continue to transform their approach to Security. · This could suit someone who is a Principal Security Researcher | Engineer with ...


  • Oracle Reading, Berkshire, United Kingdom

    Senior Principal Security Researcher · Hybrid - 50% Reading, Berkshire · Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative ...


  • Oracle Reading, Berkshire, United Kingdom

    Job Description Senior Principal Security Researcher · Hybrid - 50% Reading, Berkshire · Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and deve ...


  • Reqiva Reading, Berkshire, United Kingdom

    Job Description This is a unique position for a Principal Security Engineer | Researcher to join a global, SME and fintech platform business looking to innovate and continue to transform their approach to Security. · This could suit someone who is a Principal Security Researcher ...


  • Oracle Reading, United Kingdom Full time

    Senior Principal Security Researcher · Flexible requiring 50% travel to Reading office · Job Description · Oracle's Software Assurance organization has the mission is to make application security and software assurance, at scale, a reality. We are an inclusive and diverse team of ...


  • Oracle Reading, United Kingdom

    Job Description · Senior Principal Security Researcher · Hybrid - 50% Reading, Berkshire · Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and dev ...


  • Oracle Reading, United Kingdom Technology

    We are a world-class team of application security researchers who love new challenges. We are an inclusive and diverse, with a full range of experience and a global reach. We have the resources of a large enterprise and the energy of a start-up, and we're working on a critical so ...


  • Oracle Reading, United Kingdom

    Senior Principal Security Researcher · Hybrid - 50% Reading, Berkshire · Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative s ...


  • Oracle Reading, United Kingdom

    Job Description · Hardware Cyber Security Researcher · Location: Reading hybrid (UK) · Please note: this role requires someone to work physically in our Hardware Lab in Reading (Thames Valley Park) for 50% of the time · Oracle's Global Product Security (GPS) is looking for a hi ...


  • Oracle Reading, United Kingdom

    Hardware Cyber Security Researcher · Location: Reading hybrid (UK) · Please note: this role requires someone to work physically in our Hardware Lab in Reading (Thames Valley Park) for 50% of the time · Oracle's Global Product Security (GPS) is looking for a highly skilled secur ...


  • Oracle Reading, United Kingdom Undefined

    Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle's most critical customers. Finding and combini ...


  • Oracle Reading, United Kingdom Undefined

    Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle's most critical customers. Finding and combini ...


  • Oracle Reading, United Kingdom Technology

    We are a world-class team of application security researchers who love new challenges. We are an inclusive and diverse, with a full range of experience and a global reach. We have the resources of a large enterprise and the energy of a start-up, and we're working on a critical so ...


  • Oracle Reading, Berkshire, United Kingdom

    Senior Principal Security ResearcherHybrid - 50% Reading, Berkshire Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutio ...


  • Oracle Reading, United Kingdom Regular Employee

    Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle's most critical customers. Finding and combini ...


  • Digby Morgan Slough, United Kingdom

    summary · - _ slough, south east_ · - _ £500 - £750 per day_ · - _ contract_- specialism · - it- sub specialism · - network, systems & security- reference number · - PR · - job details · Security Expert · Contract till the end of year · Hybrid working (Slough Based) · £42 per ho ...