Principal Security Engineer

1 month ago


United Kingdom RedCat Digital Full time

Principal Security Engineer opportunity to join a fast growing SaaS start-up, backed by over £40m in funding. As the most senior security expert, you'll be the driving force behind their security initiatives, with the opportunity to transition into a leadership role as the business flourishes.

This is your chance to join a thriving scale-up committed to helping companies comprehend their customers on a profound level. By harnessing customer behavioural data, you'll play a vital role in facilitating transformative AI and analytics.

Security stands at the core of the company's values and product offerings. In this role, The Principal Security Engineer will play a pivotal part in ensuring the security of their software. Currently, they are on a path to elevate security standards from ISO 27001 certification to achieving SOC Type II attestation.

The Principal Security Engineer will be responsible for:

  • Security Champion: Advocate for a security-conscious culture and serve as the focal point for all security matters in the business.
  • Collaboration with Engineering: Work closely with the engineering team to promote security by design, embedding security considerations and vulnerability management into the design and development processes.
  • Monitoring and Response: Set up monitoring alerts and actively review and respond to security alerts.
  • Technology Awareness: Stay updated on emerging technologies, evaluating and driving the adoption of technologies to enhance our security posture.
  • Trusted Adviser: Win the hearts and minds of engineering teams, conveying the significance of security and ensuring its implementation during development.

The Principal Security Engineer will have:

  • Experience in cyber security - ideally coming from a product security background
  • Experience working with and securing AWS infrastructure including IaC (Experience with Azure and GCP would be a plus)
  • In-depth understanding of security risks and solutions, particularly for cloud-based applications and infrastructure, using both processes and technology
  • Experience with Snyk, Amazon inspector, Intruder, Defender, Microsoft sentinel, AWS

This is a great opportunity for a Principal Security Engineer to join a high-growth, global scale-up in the data and AI space. You will start as an individual contributor, but the plan is to build a product security team

Principal Security Engineer

£90-110k + stock

Remote



  • United Kingdom Reqiva Full time

    This is a unique position for a Principal Security Engineer | Researcher to join a global, SME and fintech platform business looking to innovate and continue to transform their approach to Security. This could suit someone who is a Principal Security Researcher | Engineer within a platform environment, however, not limited to this. Their core software...


  • United Kingdom Reqiva Full time

    This is a unique position for a Principal Security Engineer | Researcher to join a global, SME and fintech platform business looking to innovate and continue to transform their approach to Security. This could suit someone who is a Principal Security Researcher | Engineer within a platform environment, however, not limited to this. Their core software...


  • United Kingdom Reqiva Full time

    This is a unique position for a Principal Security Engineer | Researcher to join a global, SME and fintech platform business looking to innovate and continue to transform their approach to Security. This could suit someone who is a Principal Security Researcher | Engineer within a platform environment, however, not limited to this. Their core software...


  • United Kingdom Deriv.com Full time

    Senior/Principal Cloud Security Engineer Reading, United Kingdom | Posted on 18/12/2023 As a highly skilled Senior/Principal Cloud Security Engineer , you will join our dedicated and expanding Security team. Your mission for the role is clear: to safeguard Deriv, its products, and its customers by applying extensive technical expertise and leadership...


  • United Kingdom InfoSec People Ltd Full time

    Job Post: Principal Security Architect Location: London, Hybrid (1 day per week) Type: Full-Time Our client, a highly respected and well-established household name, is seeking an experienced Principal Security Architect to join their dynamic team. This is an excellent opportunity to make a significant impact on the security posture of a leading...


  • United Kingdom Work180 Full time

    The Security team's goal is to ensure that Atlassian products and services are safe. We're looking for a Principal Security Engineer to join our team who values working with development teams to secure their products across the software development lifecycle. review platform, service designs, and architecture in order to drive our security teams to equip...


  • United Kingdom Oracle Full time

    Senior Principal Security Researcher – UK, remote Global Product Security’s Ethical Hacking Team (EHT) is seeking experienced, passionate and talented security researchers who relish the challenge of assessing large, complex software products. As a member of the EHT you will be responsible for planning and delivering in-depth security assessments across...


  • United Kingdom Oracle Full time

    Senior Principal Security Researcher – UK, remote Global Product Security’s Ethical Hacking Team (EHT) is seeking experienced, passionate and talented security researchers who relish the challenge of assessing large, complex software products. As a member of the EHT you will be responsible for planning and delivering in-depth security assessments across...


  • United Kingdom Oracle Full time

    Senior Principal Security Researcher – UK, remote Global Product Security’s Ethical Hacking Team (EHT) is seeking experienced, passionate and talented security researchers who relish the challenge of assessing large, complex software products. As a member of the EHT you will be responsible for planning and delivering in-depth security assessments...


  • United Kingdom Oracle Full time

    Senior Principal Security Researcher – UK, remote Global Product Security’s Ethical Hacking Team (EHT) is seeking experienced, passionate and talented security researchers who relish the challenge of assessing large, complex software products. As a member of the EHT you will be responsible for planning and delivering in-depth security assessments...


  • United Kingdom Oracle Full time

    Senior Principal Security Researcher – UK, remote Global Product Security’s Ethical Hacking Team (EHT) is seeking experienced, passionate and talented security researchers who relish the challenge of assessing large, complex software products. As a member of the EHT you will be responsible for planning and delivering in-depth security assessments...


  • United Kingdom Complete Security Recruitment Full time

    Fire & Security Role: Are you a Security Service Engineer working with security systems such as C-Cure? Tailored training plans for EVERY member of staff An opportunity has arisen to join a leading Security systems Company as a Service engineer covering Manchester and the surrounding areas. Previous experience of working with Security systems such...


  • United Kingdom Complete Security Recruitment Full time

    Fire & Security Role: Are you a Security Service Engineer working with security systems such as C-Cure? Tailored training plans for EVERY member of staff An opportunity has arisen to join a leading Security systems Company as a Service engineer covering Manchester and the surrounding areas. Previous experience of working with Security systems such...


  • United Kingdom Endeavour Recruitment Solutions Full time

    Senior / Principal Engineer – Permanent - London ~ Software Engineer ~ Job Type: Permanent ~ Technologies: C++ 3D Maths Animation Engine Game Engine Graphics Architecture Graphics FX OpenGL Perforce Physics Dynamics Collision PS4 VR Senior / Principal Engineer – Permanent - London Posted Thursday, 12 May 2016 Endeavour Recruitment has a...


  • United Kingdom Iceberg Cyber Security Full time

    Can you develop a hands-on risk-based set of cybersecurity requirements for systems or subsystems? My client is a British Multinational defense organization, looking to bolster their Engineering Delivery Team with a candidate who will be proficient in running hands-on risk assessments in line with industry good practice (ISO 27001, NIST, JSP 440). You'll...


  • United Kingdom Iceberg Cyber Security Full time

    Can you develop a hands-on risk-based set of cybersecurity requirements for systems or subsystems? My client is a British Multinational defense organization, looking to bolster their Engineering Delivery Team with a candidate who will be proficient in running hands-on risk assessments in line with industry good practice (ISO 27001, NIST, JSP 440). You'll...


  • United Kingdom The Chemical Engineer Full time

    Our client is a world leading developer, engineer and fabricator of large-scale air emission control technology used on a variety of power, petrochemical, refinery and oil and gas plants around the globe. Project values can reach £15M. The business is currently looking for an experienced designer to lead the process engineering activities for studies,...


  • United Kingdom Altrad UK, Ireland & Nordics Full time

    On the back of multiple successes within our growing Major Projects division, we currently have an opportunity for a Principal Mechanical Engineer, to join us in the Renfrew/Teesside area to lead the mechanical engineering team on Greenfield and Brownfield projects across Carbon Capture, Hydrogen, Pharmaceutical, Chemical, and Oil & Gas sectors. You will be...


  • United Kingdom The Chemical Engineer Full time

    Process Systems Sussex / Surrey Our client is a world leading developer, engineer and fabricator of large-scale air emission control technology used on a variety of power, petrochemical, refinery and oil and gas plants around the globe. Project values can reach £15M. The business is currently looking for an experienced designer to lead the process...


  • United Kingdom JAM Recruitment Ltd Full time

    I'm looking for multiple Principal Product Safety Engineers to join a leading Defence organisation in Frimley. This is hybrid-working role of 4 days per month onsite in Frimley, Surrey. You MUST be eligible for Security Clearance (SC) to be considered for this role. What you'll be doing : Providing advice on product safety matters to project and...