Current jobs related to Principal Application Security Engineer - London - Spencer Rose Ltd


  • London, United Kingdom Spectrum IT Recruitment Full time €95,000

    Principal Security Engineer – InfoSec / Cyber Security London offices + hybrid working Up to £95,000 + bonus + benefits The Principal Security Engineer will lead the Information and Cyber Security strategy across IT Systems and Applications with a core focus on Information Security Strategy and building solutions that enable the business to continue...


  • London, United Kingdom Spectrum IT Recruitment Full time €95,000

    Principal Security Engineer – InfoSec / Cyber Security London offices + hybrid working Up to £95,000 + bonus + benefits The Principal Security Engineer will lead the Information and Cyber Security strategy across IT Systems and Applications with a core focus on Information Security Strategy and building solutions that enable the business to continue...


  • London, United Kingdom Spectrum IT Recruitment Full time

    Principal Security Engineer – InfoSec / Cyber Security London offices + hybrid workingUp to £95,000 + bonus + benefitsScroll down to find an indepth overview of this job, and what is expected of candidates Make an application by clicking on the Apply button.The Principal Security Engineer will lead the Information and Cyber Security strategy across IT...


  • London, United Kingdom Spectrum IT Recruitment Full time

    Principal Security Engineer – InfoSec / Cyber Security London offices + hybrid workingUp to £95,000 + bonus + benefitsScroll down to find an indepth overview of this job, and what is expected of candidates Make an application by clicking on the Apply button.The Principal Security Engineer will lead the Information and Cyber Security strategy across IT...


  • london, United Kingdom Spectrum IT Recruitment Full time

    Principal Security Engineer – InfoSec / Cyber Security London offices + hybrid working Up to £95,000 + bonus + benefits The Principal Security Engineer will lead the Information and Cyber Security strategy across IT Systems and Applications with a core focus on Information Security Strategy and building solutions that enable the business to continue...


  • London, United Kingdom Spectrum IT Recruitment Full time

    Principal Security Engineer – InfoSec / Cyber Security London offices + hybrid workingUp to £95,000 + bonus + benefitsThe Principal Security Engineer will lead the Information and Cyber Security strategy across IT Systems and Applications with a core focus on Information Security Strategy and building solutions that enable the business to continue its...


  • London, United Kingdom Spectrum IT Recruitment Full time €95,000

    Principal Security Engineer – InfoSec / Cyber Security London offices + hybrid working Up to £95,000 + bonus + benefits The Principal Security Engineer will lead the Information and Cyber Security strategy across IT Systems and Applications with a core focus on Information Security Strategy and building solutions that enable the business to continue...


  • London,, UK, United Kingdom Spectrum IT Recruitment Full time

    Principal Security Engineer – InfoSec / Cyber Security London offices + hybrid workingUp to £95,000 + bonus + benefitsThe Principal Security Engineer will lead the Information and Cyber Security strategy across IT Systems and Applications with a core focus on Information Security Strategy and building solutions that enable the business to continue its...


  • London, United Kingdom Spectrum IT Recruitment Full time €95,000

    Principal Security Engineer – InfoSec / Cyber Security London offices + hybrid working Up to £95,000 + bonus + benefits The Principal Security Engineer will lead the Information and Cyber Security strategy across IT Systems and Applications with a core focus on Information Security Strategy and building solutions that enable the business to continue...


  • London, United Kingdom Spectrum IT Recruitment Full time

    Principal Security Engineer – InfoSec / Cyber Security London offices + hybrid workingUp to £95,000 + bonus + benefitsThe Principal Security Engineer will lead the Information and Cyber Security strategy across IT Systems and Applications with a core focus on Information Security Strategy and building solutions that enable the business to continue its...


  • london, United Kingdom Spectrum IT Recruitment Full time

    Job DescriptionPrincipal Security Engineer – InfoSec / Cyber Security London offices + hybrid workingUp to £95,000 + bonus + benefitsThe Principal Security Engineer will lead the Information and Cyber Security strategy across IT Systems and Applications with a core focus on Information Security Strategy and building solutions that enable the business to...


  • London Area, United Kingdom Spectrum IT Recruitment Full time

    Principal Security Engineer – InfoSec / Cyber Security London offices + hybrid working Up to £95,000 + bonus + benefits The Principal Security Engineer will lead the Information and Cyber Security strategy across IT Systems and Applications with a core focus on Information Security Strategy and building solutions that enable the business to continue...


  • London Area, United Kingdom Spectrum IT Recruitment Full time

    Principal Security Engineer – InfoSec / Cyber Security London offices + hybrid workingUp to £95,000 + bonus + benefitsThe Principal Security Engineer will lead the Information and Cyber Security strategy across IT Systems and Applications with a core focus on Information Security Strategy and building solutions that enable the business to continue its...


  • London Area, United Kingdom Spectrum IT Recruitment Full time

    Principal Security Engineer – InfoSec / Cyber Security London offices + hybrid workingUp to £95,000 + bonus + benefitsThe Principal Security Engineer will lead the Information and Cyber Security strategy across IT Systems and Applications with a core focus on Information Security Strategy and building solutions that enable the business to continue its...


  • London, United Kingdom Intaso Full time

    Job - Principal Security EngineerJob Type - Full Time PermanentSalary - £100,000 to £115,000 + Benefits + Discretionary bonusLocation - Remote (potential of 2 days a month in Leeds or London)We have an exciting new opportunity our key client in their Security Architecture team for a Principal Security Engineer. You will support the client during their...


  • London, Greater London, United Kingdom Circle Full time

    Job Title: Principal Security Engineer - Blockchain Security ExpertCircle is a financial technology company at the forefront of the emerging internet of money, where value can flow freely and securely. We're seeking a passionate Principal Security Engineer with expertise in Product and Blockchain Security to drive and implement technical strategies,...


  • London, Greater London, United Kingdom Circle Full time

    Job Title: Principal Security Engineer - Blockchain Security ExpertCircle is a financial technology company at the forefront of the emerging internet of money, where value can flow freely and securely. We're seeking a passionate Principal Security Engineer with expertise in Product and Blockchain Security to drive and implement technical strategies,...


  • London, Greater London, United Kingdom Spectrum IT Recruitment Full time £95,000

    Principal Security Engineer – InfoSec / Cyber SecurityUp to £95,000 + bonus + benefitsThe Principal Security Engineer will lead the Information and Cyber Security strategy across IT Systems and Applications with a core focus on Information Security Strategy and building solutions that enable the business to continue its product expansion.The Principal...


  • London, Greater London, United Kingdom Spectrum IT Recruitment Full time £95,000

    Principal Security Engineer – InfoSec / Cyber SecurityUp to £95,000 + bonus + benefitsThe Principal Security Engineer will lead the Information and Cyber Security strategy across IT Systems and Applications with a core focus on Information Security Strategy and building solutions that enable the business to continue its product expansion.The Principal...


  • London, Greater London, United Kingdom AECOM Full time

    About AECOMAECOM is a globally recognized infrastructure consulting firm, dedicated to delivering professional services across the entire project lifecycle. Our expertise spans advisory, planning, design, engineering, and program and construction management.Role OverviewWe are currently seeking a Principal Security Consultant to join our esteemed Security...

Principal Application Security Engineer

4 months ago


London, United Kingdom Spencer Rose Ltd Full time €100,000 - €115,000

Principal Application Security Engineer (Purple/Red team)
City of London (Hybrid)
GBP100,000 – GBP115,000 per annum
On behalf of a leading financial services organisation, I am seeking a Principal App Sec Engineer
Operating as a function of Cyber Defence under Information Security, you will lead the purple teaming and build out functionality, and ensure the firm is well positioned to prevent and detect modern cyber–attacks. As the business embarks on their flagship refresh projects, you will be responsible for ensuring these tools are fit for purpose through the delivery of threat–led sprints, and the creation or customisation of attack detection rules.
Due to the organisation operating a hybrid work model, you will need to be within commuting distance of their City of London offices and able to commit to 3 days per week in office, working hours are typically 9–5 with flex on start and finish.
Responsibilities:

Define and execute purple team sprints that materially and demonstrably improve the businesses ability to prevent and detect modern attacks.
Simulate both established and emerging attacker TTPs and personally build the respective detection rules and response procedures.
Through the delivery of purple team sprints, identify opportunities to reduce the businesses attack surface using preventative controls.
Work with the Security Engineering team as necessary to support the deployment and tuning of security–related tooling, particularly those that pertain to prevention and detection.
Develop processes for attack surface monitoring and constant validation through automation.
Act as an escalation point for the SOC and assist with incident response.
Experience/Skills required:

Previous experience emulating sophisticated cyber–attacks, likely in a purple or red team capacity.
Deep understanding of modern attacker tools, techniques and procedures eg Prelude, Cobalt Strike, and Vectr.
Comfortable identifying appropriate telemetry sources to collect, and using these to build custom attack detection rules where out the box capability doesn't exist.
A strong communicator who is capable of working with professionals across the business.
Strong documentation skills and the ability to present back to the business.
#J-18808-Ljbffr