Senior Application Security Engineer - Greater London, United Kingdom - Oliver Bernard

    Oliver Bernard background
    Banking / Loans
    Description

    Senior Application Security Engineer - Hybrid - £125K

    One of our clients are on the search for a Senior Application Security Engineer, to join their expanding security function.

    They are based in Central London and are offering hybrid working.

    You are the ideal candidate if you:

    • You will have worked as a Application Security Engineer, preferably in the fintech industry.
    • Have a deep understanding of web application security vulnerabilities, attack vectors, and mitigation strategies.
    • Master the art of penetration testing with tools like Burp Suite, OWASP ZAP, and/or Kali Linux.
    • Experience with secure coding practices, threat modeling, and API security is highly desirable.
    • Are a skilled communicator and collaborator, able to bridge the gap between technical and non-technical audiences.

    Senior Application Security Engineer - Hybrid - £125K