Application Security Engineer

1 month ago


United Kingdom Stott and May Full time

Elevate your career in Application Security with a leading software company in the heart of London. This esteemed organisation is seeking a dedicated professional to join their team on a flexible, three-day work week schedule, allowing for an enviable work-life balance.

Role:

The successful candidate will play a pivotal role in safeguarding the company's software applications from potential threats and vulnerabilities. The position entails a blend of strategic thinking and hands-on technical work, ensuring the security integrity of software applications throughout the development lifecycle.

Responsibilities:

- Design, implement, and maintain application security measures

- Conduct code reviews and vulnerability assessments

- Collaborate with development teams to integrate security practices

- Develop and enforce application security policies and procedures

- Stay abreast of emerging security threats and countermeasures

- Provide training and guidance to staff on security best practices

Skills & Experience Required:

- Proven experience in application security or a related field

- Strong understanding of secure coding practices and security protocols

- Proficiency with security testing tools and methodologies

- Familiarity with programming languages such as Java, C++, or Python

- Excellent problem-solving and analytical skills

- Effective communication skills, both written and verbal

- Relevant certifications (e.g., CISSP, CEH, OSCP) are highly regarded

This role is ideal for a forward-thinking individual passionate about cybersecurity and software development, eager to contribute to a company that values innovation and excellence. If this resonates with your professional aspirations, please submit your application to join a team where your expertise will be celebrated and nurtured.



  • United Kingdom Oliver Bernard Full time

    Senior Application Security Engineer - Hybrid - £125K One of our clients are on the search for a Senior Application Security Engineer, to join their expanding security function. They are based in Central London and are offering hybrid working. You will have worked as a Application Security Engineer, preferably in the fintech industry. Have a deep...


  • United Kingdom Oliver Bernard Full time

    Senior Application Security Engineer - Hybrid - £125K One of our clients are on the search for a Senior Application Security Engineer, to join their expanding security function. They are based in Central London and are offering hybrid working. You will have worked as a Application Security Engineer, preferably in the fintech industry. Have a deep...


  • United Kingdom Oliver Bernard Full time

    Senior Application Security Engineer - Hybrid - £500 Outside IR35 Our client who is a leading fintech are looking for a Senior Application Security Engineer. They are offering hybrid working with their offices located in Central London You will have the opportunity to foster the growth and advancement of team members within the Application Security...


  • United Kingdom Oliver Bernard Full time

    Senior Application Security Engineer - Hybrid - £500 Outside IR35 Our client who is a leading fintech are looking for a Senior Application Security Engineer. They are offering hybrid working with their offices located in Central London You will have the opportunity to foster the growth and advancement of team members within the Application Security...


  • United Kingdom Tesco Technology Full time

    An exciting opportunity to join a leading company and play an influential part in their continued dedication to Application Security. At Tesco, the application security team’s strategy is to provide security tooling that fits seamlessly into software engineering teams ways of working, helping them find and deal with security problems early within the...


  • United Kingdom Tesco Technology Full time

    An exciting opportunity to join a leading company and play an influential part in their continued dedication to Application Security. At Tesco, the application security team’s strategy is to provide security tooling that fits seamlessly into software engineering teams ways of working, helping them find and deal with security problems early within the...


  • United Kingdom Oliver Bernard Full time

    Senior Application Security Engineer - Hybrid - £125K One of our clients are on the search for a Senior Application Security Engineer, to join their expanding security function. They are based in Central London and are offering hybrid working. You are the ideal candidate if you: You will have worked as a Application Security Engineer, preferably in the...


  • United Kingdom Oliver Bernard Full time

    Senior Application Security Engineer - Hybrid - £125K One of our clients are on the search for a Senior Application Security Engineer, to join their expanding security function. They are based in Central London and are offering hybrid working. You are the ideal candidate if you: You will have worked as a Application Security Engineer, preferably in the...


  • United Kingdom Complete Security Recruitment Full time

    Fire & Security Role: Are you a Security Service Engineer working with security systems such as C-Cure? Tailored training plans for EVERY member of staff An opportunity has arisen to join a leading Security systems Company as a Service engineer covering Manchester and the surrounding areas. Previous experience of working with Security systems such...


  • United Kingdom Complete Security Recruitment Full time

    Fire & Security Role: Are you a Security Service Engineer working with security systems such as C-Cure? Tailored training plans for EVERY member of staff An opportunity has arisen to join a leading Security systems Company as a Service engineer covering Manchester and the surrounding areas. Previous experience of working with Security systems such...


  • United Kingdom Iceberg Cyber Security Full time

    Can you develop a hands-on risk-based set of cybersecurity requirements for systems or subsystems? My client is a British Multinational defense organization, looking to bolster their Engineering Delivery Team with a candidate who will be proficient in running hands-on risk assessments in line with industry good practice (ISO 27001, NIST, JSP 440). You'll...


  • United Kingdom Iceberg Cyber Security Full time

    Can you develop a hands-on risk-based set of cybersecurity requirements for systems or subsystems? My client is a British Multinational defense organization, looking to bolster their Engineering Delivery Team with a candidate who will be proficient in running hands-on risk assessments in line with industry good practice (ISO 27001, NIST, JSP 440). You'll...


  • United Kingdom Stott and May Full time

    Elevate your career in Application Security with a leading software company in the heart of London. This esteemed organisation is seeking a dedicated professional to join their team on a flexible, three-day work week schedule, allowing for an enviable work-life balance. The successful candidate will play a pivotal role in safeguarding the company's...


  • United Kingdom Stott and May Full time

    Elevate your career in Application Security with a leading software company in the heart of London. This esteemed organisation is seeking a dedicated professional to join their team on a flexible, three-day work week schedule, allowing for an enviable work-life balance. The successful candidate will play a pivotal role in safeguarding the company's...


  • United Kingdom The Engineer Full time

    They are a specialist electrical/mechanical contractor to the electrical supply industry and other large consumers of electricity. The company specialises in repair and refurbishment of power transformers and associated high voltage plant. The company has developed a full Integrated Management System for Health and Safety, Quality and Environmental to...


  • United Kingdom Techforgoodjobs Full time

    Expires in: -122 days Subscribe and find similar jobs: From open source to DevOps, organizations are looking for new ways to speed up software delivery—but still rely on traditional security tools. GitHub Advanced Security helps teams build safer code faster with the world’s most advanced semantic code analysis engine.  We're looking for an...


  • United Kingdom Wessex Fire & Security Full time

    Wessex Fire & Security are a family run company based in Dorset, with nearly 40 years experience in the Fire & Security business both in domestic and commercial settings. We are seeking an experienced Fire & Security engineer to join our team. Systems to include Fire & Intruder alarms, CCTV, Networks, Communicators, Door access control and remote apps and...


  • United Kingdom Oliver Bernard Full time

    Senior Application Security Engineer - Hybrid - £500 Outside IR35 Our client who is a leading fintech are looking for a Senior Application Security Engineer. They are offering hybrid working with their offices located in Central London You will have the opportunity to foster the growth and advancement of team members within the Application Security...


  • United Kingdom Oliver Bernard Full time

    Senior Application Security Engineer - Hybrid - £500 Outside IR35 Our client who is a leading fintech are looking for a Senior Application Security Engineer. They are offering hybrid working with their offices located in Central London You will have the opportunity to foster the growth and advancement of team members within the Application Security...


  • United Kingdom Endeavour Recruitment Solutions Full time

    Salesforce Application Security Specialist Location: remote Sector: Security Engineers / Consultants Daily Rate: EUR 700 Job Type: Contract Technologies: Salesforce security specialist Architect Application threat modelling Design Integration software development CI/CD data privacy Agile/Scrum kanban Salesforce Application Security Specialist Exciting...