Principal Security Researcher | Engineer

4 weeks ago


United Kingdom Reqiva Full time

This is a unique position for a Principal Security Engineer | Researcher to join a global, SME and fintech platform business looking to innovate and continue to transform their approach to Security.

This could suit someone who is a Principal Security Researcher | Engineer within a platform environment, however, not limited to this.

Their core software products are high transactional, 24/7, scalable and performance driven with huge volumes of customers

Alongside this, performance security is critical, they are also developing new products and services within AWS and GCP.

In this challenging and rewarding role, you will be responsible for designing and implementing systems that prioritise security from the beginning of the software development life cycle (SDLC). By working closely with the software development, security, and operations teams, you will help to improve processes, tools, and culture to ensure that security is treated as a shared responsibility.

As a Principal Security Researcher | Engineer, you will have the opportunity to make a real impact on the company's success. You will have the chance to work on cutting-edge technologies and stay up-to-date with the latest best practices. If you are a highly skilled and motivated engineer with a passion for building secure, scalable, and reliable systems, then this could be for you

Your challenges:

- As a highly skilled Principal Security Engineer | Researcher, you will join our dedicated and expanding Security team. Your mission for the role is clear: to safeguard the company, its products, and its customers by applying extensive technical expertise and leadership.

-This is not a management position, but, like all senior roles, it comes with a level of leadership responsibility. You’ll guide and mentor the existing teams globally.

You’ll closely collaborate with the VP of Security Engineering on numerous security projects.

-Utilise your in-depth knowledge of AWS and GCP, including expertise in specific

security services and features, to highly secure our Cloud infrastructure.

-Collaborate with Engineering and Operations teams on security issues with your deep understanding of secure software, networks, solutions, and architectures.

- Dive into challenges, provide effective solutions, and actively contribute to the

resolution of security incidents.

- Guide and mentor the existing team, foster collaboration, and contribute to a

culture of continuous improvement.

Experience Required:

● 15+ years of relevant experience, including hands-on security roles, mentoring positions.

● Bachelor’s or master’s degree in computer science or a related field.

● A passion for security, a wealth of technical experience, and the desire to

contribute to a fast-paced fintech environment.

This position offers the chance to join a globally expanding platform business who are at a challenging stage of growth, presenting a great opportunity for career progression. The culture is built on collaboration and the company has great benefits.

The company is offering hybrid working, 2 days a week in Central Reading, however, they may be flexible on this for the right individual. They want someone who values face to face collaboration, problem solving and whiteboarding.

If you are interested in finding out more, please apply for immediate consideration.



  • United Kingdom Reqiva Full time

    This is a unique position for a Principal Security Engineer | Researcher to join a global, SME and fintech platform business looking to innovate and continue to transform their approach to Security. This could suit someone who is a Principal Security Researcher | Engineer within a platform environment, however, not limited to this. Their core software...


  • United Kingdom Oracle Full time

    Senior Principal Security Researcher – UK, remote Global Product Security’s Ethical Hacking Team (EHT) is seeking experienced, passionate and talented security researchers who relish the challenge of assessing large, complex software products. As a member of the EHT you will be responsible for planning and delivering in-depth security assessments across...


  • United Kingdom Oracle Full time

    Senior Principal Security Researcher – UK, remote Global Product Security’s Ethical Hacking Team (EHT) is seeking experienced, passionate and talented security researchers who relish the challenge of assessing large, complex software products. As a member of the EHT you will be responsible for planning and delivering in-depth security assessments...


  • United Kingdom Oracle Full time

    Senior Principal Security Researcher – UK, remote Global Product Security’s Ethical Hacking Team (EHT) is seeking experienced, passionate and talented security researchers who relish the challenge of assessing large, complex software products. As a member of the EHT you will be responsible for planning and delivering in-depth security assessments across...


  • United Kingdom Oracle Full time

    Senior Principal Security Researcher – UK, remote Global Product Security’s Ethical Hacking Team (EHT) is seeking experienced, passionate and talented security researchers who relish the challenge of assessing large, complex software products. As a member of the EHT you will be responsible for planning and delivering in-depth security assessments...


  • United Kingdom Oracle Full time

    Senior Principal Security Researcher – UK, remote Global Product Security’s Ethical Hacking Team (EHT) is seeking experienced, passionate and talented security researchers who relish the challenge of assessing large, complex software products. As a member of the EHT you will be responsible for planning and delivering in-depth security assessments...

  • Principal Engineer

    6 days ago


    United Kingdom The Engineer Full time

    Job Title: Principal Supportability Engineer - (Control Systems) Location: Barrow-In-Furness, Filton, Frimley, Broad Oak, Weymouth and Manchester. We offer a range of hybrid and flexible working arrangements - please speak to your recruiter about the options for this particular role. What you'll be doing: Developing, managing and structuring the...


  • United Kingdom Deriv.com Full time

    Senior/Principal Cloud Security Engineer Reading, United Kingdom | Posted on 18/12/2023 As a highly skilled Senior/Principal Cloud Security Engineer , you will join our dedicated and expanding Security team. Your mission for the role is clear: to safeguard Deriv, its products, and its customers by applying extensive technical expertise and leadership...


  • United Kingdom InfoSec People Ltd Full time

    Job Post: Principal Security Architect Location: London, Hybrid (1 day per week) Type: Full-Time Our client, a highly respected and well-established household name, is seeking an experienced Principal Security Architect to join their dynamic team. This is an excellent opportunity to make a significant impact on the security posture of a leading...


  • United Kingdom Endeavour Recruitment Solutions Full time

    Sector: Security Engineers / Consultants Job Type: Contract Technologies: STATISTICS Python Ruby security DATA Endeavour Recruitment has a unique opportunity for an expert in the field of Research, Software Development and Security for a large Media company based in Brussels. Candidates should have a Ph.D. or MSc. in Computer Science, Statistics,...


  • United Kingdom Work180 Full time

    The Security team's goal is to ensure that Atlassian products and services are safe. We're looking for a Principal Security Engineer to join our team who values working with development teams to secure their products across the software development lifecycle. review platform, service designs, and architecture in order to drive our security teams to equip...


  • United Kingdom MBN Solutions Full time

    Senior Research Engineer – Startup LLM - £130k +equity – Remote (UK/EU) Are you passionate about building groundbreaking technology and shaping the future of AI? We're tackling this challenge by building a decentralized marketplace for compute power specifically designed for large language models (LLMs) with billions of parameters. We’re a US...


  • United Kingdom MBN Solutions Full time

    Senior Research Engineer – Startup LLM - £130k +equity – Remote (UK/EU) Are you passionate about building groundbreaking technology and shaping the future of AI? We're tackling this challenge by building a decentralized marketplace for compute power specifically designed for large language models (LLMs) with billions of parameters. We’re a US...


  • United Kingdom European Recruitment Full time

    Database Research Engineer European Recruitment are working closely with a multinational tech & telecommunications company, based in Edinburgh, who are looking for a number of junior to principal level Database Research Engineers to join their team. In this role you will work in close collaboration with academic & research institutions focused on...


  • United Kingdom European Recruitment Full time

    Database Research Engineer European Recruitment are working closely with a multinational tech & telecommunications company, based in Edinburgh, who are looking for a number of junior to principal level Database Research Engineers to join their team. In this role you will work in close collaboration with academic & research institutions focused on...


  • United Kingdom IC Resources Full time

    This is a opportunity for a Principal RF IC Design Engineer to join a team of experienced engineers specialising 4D image Radar and 5G millimetre wave chip design. The Principal RF IC Design Engineer will be a key member in the radar team, researching and designing the next-generation of radar technologies into high-volume production within advanced CMOS...

  • Principal Engineer

    2 weeks ago


    United Kingdom Chaptr Ltd Full time

    Principal DevSecOps Engineer Web3 Start-up - Digital Wallet United Kingdom - Fully remote Salary - £110k-£170k (flexible) This is a great opportunity to join a well funded Web3 start-up looking at creating the next generation of user friendly wallet for customers and wallet as a service for enterprises. The focus is on ease of use, safety and...

  • Principal Engineer

    1 week ago


    United Kingdom Chaptr Ltd Full time

    Principal DevSecOps Engineer Web3 Start-up - Digital Wallet United Kingdom - Fully remote Salary - £110k-£170k (flexible) This is a great opportunity to join a well funded Web3 start-up looking at creating the next generation of user friendly wallet for customers and wallet as a service for enterprises. The focus is on ease of use, safety and...


  • United Kingdom Complete Security Recruitment Full time

    Fire & Security Role: Are you a Security Service Engineer working with security systems such as C-Cure? Tailored training plans for EVERY member of staff An opportunity has arisen to join a leading Security systems Company as a Service engineer covering Manchester and the surrounding areas. Previous experience of working with Security systems such...


  • United Kingdom Complete Security Recruitment Full time

    Fire & Security Role: Are you a Security Service Engineer working with security systems such as C-Cure? Tailored training plans for EVERY member of staff An opportunity has arisen to join a leading Security systems Company as a Service engineer covering Manchester and the surrounding areas. Previous experience of working with Security systems such...