Principal Security Researcher

2 weeks ago


London, Greater London, United Kingdom Iriusrisk Full time

Join Us as a Principal Security Researcher at IriusRisk:

Are you passionate about cybersecurity and ready to make a real impact in the world of secure design? If so, we'd love to have you on our team at IriusRisk We're a young, dynamic cybersecurity scale-up on a mission to make secure design easy, fast, and accessible for everyone.


Who we are:

The Opportunity:

We are seeking an experienced Security Researcher with a strong background in threat modeling to join our dynamic team.

This role is pivotal in enhancing our threat modeling solution by developing comprehensive threats and countermeasures, optimizing our rules engine, and integrating industry standards and frameworks into our tool.


What you'll be doing:

As our Principal Security Researcher, you'll be a key player in enhancing our threat modeling solution.

Your main gig will involve:

  • Creating and refining threats and countermeasures for various components in our threat modeling tool.
  • Improving our rules engine to make threat models more accurate and efficient.
  • Designing detailed questionnaires to help users build strong threat models.
  • Researching and integrating the latest security standards and frameworks.
  • Collaborating with our awesome crossfunctional teams to roll out new content and features.
  • Keeping up with the latest in cybersecurity to keep our tool cuttingedge.
  • Ensure that threat modeling practices align with industry standards and frameworks, facilitating easier compliance

Why join us?:

Flexible and Fully remote working environment.

Dynamic and supportive workplace culture.

Work closely with and learn from top-notch cybersecurity professionals.

Help shape the future of the emerging cybersecurity industry.

Recognition and reward for proactive contributions.

Dedicated training budget for your professional growth.

Emphasis on a horizontal business culture promoting collaboration and innovation.

Impressive +92% employee retention rate.

Requirements:

We need someone who's not afraid to challenge the norm and bring fresh ideas to the table

You should have:

  • Must possess a strong ability to challenge and disrupt the status quo to drive innovation and foster a dynamic, forwardthinking work environment.
  • Must have a pragmatic mindset, with the ability to balance innovative thinking with practical solutions to effectively address complex security challenges, while maintaining a strong focus on delivery and achieving tangible results.
  • Proven experience in threat modeling and security research.
  • Familiarity with secure software development practices.
  • Familiarity with various security standards and frameworks (e.g., NIST, ISO, OWASP).
  • Excellent analytical and problemsolving skills.
  • Strong written and verbal communication skills.
  • Ability to work independently and as part of a team in a fastpaced environment.
  • A proactive attitude towards continuous learning and professional development.
  • Previous experience in a similar role within the cybersecurity industry.
  • Demonstrated ability to lead projects.

Bonus Points if you have:

  • Strong knowledge of cloud security principles and practices.
  • Proficient in Python and other scripting languages.
  • Ability to design and implement complex logic in rules engines or similar systems.
  • A background in developing security protocols for embedded systems such as IoT, medical devices, and industrial systems.
  • Experience in working with LLMs.
Ready to Jump In?

  • London, Greater London, United Kingdom watchTowr Full time

    Hello, let us introduce ourselvesWe are watchTowr, a VC-backed cyber-security start-up headquartered in Singapore. Cyber security veterans and technical experts, we are obsessed with continuously finding ways to break into enterprises, while building technology for some of the world's most targeted organisations.With experience informed by years of...


  • London, Greater London, United Kingdom UCL Full time

    About usThe UCL Centre for Advanced Research Computing (ARC) is UCL's new institute for infrastructure and innovation in digital research - the supercomputers, datasets, software and people that make computational science and digital scholarship possible.We are an innovative hybrid: a professional services department that delivers reliable and secure...


  • London, Greater London, United Kingdom Majorplayers Full time

    Principal Research Engineer Location: London Reports to: Head of R&D Line Reports: Senior Research Engineer Key Linkages: CTO, Principal Legal Solutions Engineer, Head of Product As the Principal Research Engineer for our esteemed client, you wil an ultimate legal AI platform. You will lead the R&D function's efforts in leveraging advanced data...


  • London, Greater London, United Kingdom Arrows Full time

    Job Description Principal Research Engineer As the Principal Research Engineer for our esteemed client, you will shape the ultimate legal AI platform. Your responsibilities will include leading the R&D function's efforts in leveraging advanced data science techniques, with a particular focus on Large Language Models (LLMs), to drive innovation and pioneer...

  • Principal Researcher

    2 weeks ago


    London, Greater London, United Kingdom Nesta Full time

    We are recruiting for a Principal Researcher - A Fairer Start MissionAbout NestaWe are Nesta, the UK's innovation agency for social good. We design, test and scale solutions to society's biggest problems. Our three missions are to give every child a fair start, help people live healthy lives, and create a sustainable future where the economy works for both...


  • London, Greater London, United Kingdom ISS Corporate Solutions Full time

    Principal Cloud Security Engineer - London ISS Stoxx is looking for a Principal Cloud Security Engineer to provide high-level technical leadership for the development and deployment of our state-of-the-art financial intelligence platform.We are currently in the initial phases of completely restructuring our on-premises environment to a more modern and...

  • Security Researcher

    2 weeks ago


    London, Greater London, United Kingdom Vectra Full time

    Vectra is the leader in AI-driven threat detection and response for hybrid and multi-cloud enterprises.Security ResearcherPosition OverviewVectra AI's Security Research Team represents the core security knowledge and research capability within the company - tasked with powering our leading-edge technologies and aiding customers. As a member of the Vectra AI...


  • London, Greater London, United Kingdom ISS Corporate Solutions Full time

    Let's be BrilliantTogetherPrincipal Cloud Security Engineer - LondonISS Stoxx is searching for a Principal Cloud Security Engineer to provide top-level technical leadership for the development and implementation of our advanced financial intelligence platform. This role involves collaborating with Principal Engineers to enhance and secure our platform...


  • London, Greater London, United Kingdom NetSPI Full time

    Title: The Exciting Role of Principal Security Consultant (Red Team Operator) at NetSPILocations: Remote, UKNetSPI is a proactive security solution that identifies, prioritizes, and resolves critical security vulnerabilities.NetSPI secures leading global brands through Penetration Testing as a Service (PTaaS), Attack Surface Management (ASM), and Breach and...


  • London, Greater London, United Kingdom InfoSec People Ltd Full time £90,000

    Job Post: Principal Security Platform Engineer - Infrastructure Location: London, Hybrid (1 day per week)Type: Full-Time Our client, a highly respected and well-established household name, is seeking a talented Principal Security Platform Engineer - Infrastructure to join their dynamic team. This is an excellent opportunity to make a significant impact on...


  • London, Greater London, United Kingdom Palo Alto Networks Full time

    Company DescriptionOur MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and...


  • London, Greater London, United Kingdom InfoSec People Ltd Full time

    Job Title: Principal Security Platform Engineer - InfrastructureCompany: Highly respected and well-established household nameLocation: London, Hybrid (1 day per week)Type: Full-TimeSalary: Up to £90,000Our client, a company with a strong reputation and legacy, is in search of a skilled Principal Security Platform Engineer - Infrastructure to join their...


  • London, Greater London, United Kingdom Security Bank & Trust Co. Full time

    Press Tab to Move to Skip to Content Link Select how often (in days) to receive an alert: Create Alert We have an exciting opportunity for a brand-new role in our structure, where we are looking for a Technical Security Architect to join our team where you will be responsible for working with our IT operations, project, and architecture teams to advise...


  • London, Greater London, United Kingdom InfoSec People Ltd Full time

    Job Post: Principal Security Platform Engineer - InfrastructureLocation: London, Hybrid (1 day per week)Type: Full-TimeSalary: Up to £90,000Our client, a highly respected and well-established household name, is seeking a talented Principal Security Platform Engineer - Infrastructure to join their dynamic team. This is an excellent opportunity to make a...


  • London, Greater London, United Kingdom InfoSec People Ltd Full time £90,000

    ```html Job Post: Principal Security Platform Engineer - Infrastructure Location: London, Hybrid (1 day per week) Type: Full-Time Salary: Up to £90,000 Our client, a highly respected and well-established household name, is seeking a talented Principal Security Platform Engineer - Infrastructure to join their dynamic team. This is an excellent opportunity...

  • Principal Researcher

    2 weeks ago


    London, Greater London, United Kingdom Nesta Full time

    We are recruiting for a Principal Researcher within our A Healthy Life missionAbout NestaWe are Nesta, the UK's innovation agency for social good. We design, test and scale solutions to society's biggest problems. Our three missions are to give every child a fair start, help people live healthy lives, and create a sustainable future where the economy works...


  • London, Greater London, United Kingdom BIAZA Full time

    WWT London Wetland Centre London (Barnes) SW13 9WTContact:Sector: ResearchType: PaidContract type: FulltimeSalary:- £37,372 per annum 3 year fixed term contractWetlands are the superheroes of the natural world, providing solutions to the global climate and biodiversity crises while creating restorative spaces for people in a time of worsening mental health....


  • London, Greater London, United Kingdom Spencer Rose Ltd Full time £100,000 - £115,000

    Employment Type: Permanent City of London (Hybrid) £On behalf of a leading financial services organisation, I am seeking a Principal App Sec Engineer Operating as a function of Cyber Defence under Information Security, you will lead the purple teaming and build out functionality, and ensure the firm is well positioned to prevent and detect modern...


  • London, Greater London, United Kingdom bp Full time

    Job Profile Summary At bp, we're striving to meet the growing global demand for safe, sustainable, and affordable energy. A career in digital design is an opportunity to grow and deliver innovation at pace while shaping the future of bp. Our bphxd (Human Experience Design) team is passionate about designing for a digital and sustainable future and putting...


  • London, Greater London, United Kingdom Control Risks Full time

    In this role you will be responsible for conducting desktop research into cyber and online threats, to enrich our Cyber Threat Intelligence reporting.This role will primarily involve contributing regular reporting for Control Risks' clients that subscribe to our intelligence platform, as well as supporting on and eventually leading bespoke engagements.Role...