Principal Product Security Engineer

2 months ago


London, Greater London, United Kingdom InfoSec People Ltd Full time

Job Opportunity:
Principal Product Security EngineerLocation: London, Hybrid (1 day per week)

Type:

Full-TimeSalary: Up to £125,000 plus up to 40% bonusOur client, a highly respected and well-established household name, is seeking a dynamic and experienced Principal Product Security Engineer to join their team.

This is a pivotal role where you will manage one or more portfolios of change activities, ensuring Secure-by
  • Design thinking is embedded in everything they do.
You will play a critical role in understanding and managing risks across the organization.

Key Responsibilities:
Own the InfoSec relationship with identified portfolios of change.
Provide security requirements and guidance into change activities.
Ensure Threat Modelling is in place for identified programs and projects.
Work with Governance, Risk, and Compliance (GRC) teams to inform on risk, compliance, and assurance.
Collaborate with Security Culture teams to align on culture topics and messaging.
Support and mentor team members in complex technical/security environments.
Communicate effectively with peers and non-technical stakeholders.

Key Experience:


Expertise in at least two security domains such as Application Security, Network Security, Infrastructure Security, Cloud Security, End-User Compute Security, or IoT and ICU Security.

Clear understanding and experience with risk assessment and compliance frameworks.

At least 6 years in technology with a minimum of 2 years in advanced-level security engineering or a similar role.


Desirable Qualifications:


Supporting qualifications in technology or security, such as Microsoft/Azure Architecture, British Computer Society Diploma, CISSP, CISM, CRISK, CGEIT, CCAK, CCSK, or CCSP.Degree in Computer Science or Cyber Security.

If you are passionate about cyber security and eager to make a significant impact in a leading organisation, click "Apply" now or for further details, please contact

  • London, Greater London, United Kingdom Security Cleared Jobs Full time

    Job Title: Principal Engineering ManagerAWE is now seeking a Principal Engineering Manager to contribute to the success of our new capabilities at Principal Engineer level, as part of a wider leadership team. We're embarking on a large construction programme of complex, high-hazard facilities and pre-operational engineering teams are being formed to prepare...


  • London, Greater London, United Kingdom AECOM Full time

    About AECOMAECOM is a globally recognized infrastructure consulting firm, dedicated to delivering professional services across the entire project lifecycle. Our expertise spans advisory, planning, design, engineering, and program and construction management.Role OverviewWe are currently seeking a Principal Security Consultant to join our esteemed Security...


  • London, Greater London, United Kingdom Aristocrat Tech Europe PL Full time

    Principal DevSecOps EngineerAristocrat Tech Europe P/L is seeking a highly proficient and seasoned Principal DevSecOps Engineer to enhance our dynamic team. This position is ideal for individuals who are dedicated to advancing secure software delivery methodologies.Key ResponsibilitiesOversee the architecture, development, and execution of secure DevOps...


  • London, Greater London, United Kingdom Human Security, Inc. Full time

    About Human Security, Inc.Founded in 2012, Human Security, Inc. emerged from a unique background, evolving from a Brooklyn sci-fi bookstore into a leading provider of security solutions. Our flagship product, the Human Defense Platform, is designed to protect enterprises from advanced threats, including bots, fraud, and account abuse. We currently verify...


  • London, Greater London, United Kingdom Cofide Security Full time

    About Cofide SecurityCofide Security is a pioneering startup specializing in workload identity and access management solutions for hybrid and multi-cloud environments. Our mission is to revolutionize cloud security by leveraging open standards, including OAuth and SPIFFE.Our VisionWe aim to create a secure and scalable identity management ecosystem for...


  • London, Greater London, United Kingdom AECOM Full time

    About the RoleWe are seeking a highly skilled and experienced Principal Security Consultant to join our Security and Technology Engineering team at AECOM. As a key member of our team, you will play a critical role in providing high-level technical and strategic security engineering services on new build and fit-out projects.Key ResponsibilitiesProvide...


  • London, Greater London, United Kingdom Cofide Security Full time

    Job OverviewAbout Cofide SecurityCofide Security is a pioneering startup focused on workload identity and access management (IAM) for multi and hybrid-cloud environments. We're building on open standards, including OAuth, SPIFFE, and other industry-leading technologies. As a company based in the UK, we are currently in stealth mode and are actively seeking a...


  • London, Greater London, United Kingdom AECOM Full time

    About the RoleAt AECOM, we are committed to delivering a better world. Our work spans various sectors, including infrastructure, transportation, and environmental services, ensuring that communities thrive.Position OverviewWe are seeking a Principal Security Consultant to join our esteemed Security and Technology Engineering team. This role is pivotal in...


  • London, Greater London, United Kingdom AECOM Full time

    Position Overview At AECOM, we are committed to delivering a better world. Our efforts span various sectors, enhancing infrastructure and improving community well-being. About Us As a globally recognized infrastructure consulting firm, we collaborate with clients to tackle complex challenges and create lasting legacies. Role Summary We are currently seeking...


  • London, Greater London, United Kingdom CV Library Full time

    Job DescriptionJob Title: Principal Systems EngineerJob Type: Full-timeIndustry: AutomotiveLocation: Remote (with occasional on-site visits)Job Type: Full-timeSalary: £60,000 - £75,000 + Bonus + BenefitsWe are seeking a highly skilled Principal Systems Engineer to join our team at CV Library. As a Principal Systems Engineer, you will be responsible for...


  • London, Greater London, United Kingdom AECOM Full time

    About AECOM AECOM is a globally recognized infrastructure consulting firm dedicated to delivering professional services throughout the project lifecycle. Our expertise spans advisory, planning, design, engineering, and program and construction management. We tackle complex challenges across various sectors, including transportation, buildings, water, new...


  • London, Greater London, United Kingdom WeDo Full time

    About the RoleWe are seeking a highly skilled Principal Security Engineer to join our team at WeDo. As a key member of our security team, you will be responsible for leading ongoing operational change and driving security initiatives across our Azure estate.Key ResponsibilitiesAudit remediation to ensure compliance with ISO27001 and SOC1/2 standardsThreat...

  • Staff Product Engineer

    17 hours ago


    London, Greater London, United Kingdom Revoco Full time £100,000 - £115,000

    About RevocoRevoco is a thriving cyber security firm that has made significant waves in the industry over the past five years. We are a successful start-up that is looking for an experienced principal, staff or leading engineer to join our team.Job DescriptionWe are seeking a seasoned engineer who approaches problems with a 'product' mindset. This is not a...


  • London, Greater London, United Kingdom Revoco Full time

    About RevocoRevoco is a thriving London-based cyber security firm that has made a significant impact in its industry over the past few years. As a company, we value innovation, autonomy, and collaboration, and we're looking for a talented Principal Software Engineer to join our team.Job SummaryWe're seeking an experienced Principal Software Engineer who...


  • London, Greater London, United Kingdom Computer Futures Full time

    Principal Platform Engineer Department: Information Security Operations Reports To: Platform and Application Security ManagerJob Type: Full-TimeJob Overview: As a Principal Platform Engineer, you will play a pivotal role in designing, developing, and maintaining the core infrastructure and platforms that power our products and services. You will work closely...


  • London, Greater London, United Kingdom CV Library Full time

    Job Title: Principal, Product EngineeringJob Summary:We are seeking a highly skilled Principal, Product Engineering to join our team at CV Library. As a key member of our engineering team, you will be responsible for leading the design and delivery of our overhead lines projects.Key Responsibilities:Develop Design Criteria: Develop and implement design...


  • London, Greater London, United Kingdom AECOM Full time

    About AECOM AECOM is a globally recognized infrastructure consulting firm dedicated to delivering professional services across the entire project lifecycle. Our expertise spans advisory, planning, design, engineering, and program and construction management. We tackle projects in various sectors, including transportation, buildings, water, renewable energy,...

  • Sales Engineer

    1 day ago


    London, Greater London, United Kingdom Cynet Security Full time

    About the RoleCynet Security is seeking a highly skilled Sales Engineer to join our team in the UK&I region. As a Sales Engineer, you will play a critical role in supporting our Business Development activities and driving the technological evaluation stage of prospects.As a technical advisor and product expert, you will work closely with our sales team to...


  • London, Greater London, United Kingdom Hoare Lea Full time

    About the RoleWe are seeking a highly skilled and experienced Principal Risk Consultant to join our Security Engineering team at Hoare Lea. As a key member of our team, you will be responsible for leading risk consulting projects and managing day-to-day activities within the risk team.Key ResponsibilitiesLead risk consulting projects and manage junior team...


  • London, Greater London, United Kingdom Abnormal Security Full time

    The Opportunity Abnormal Security's Account Takeover team is defining the next generation of security for Software as a Service and cloud offerings. Enterprises of all sizes have begun to adopt cloud offerings from Google Docs to Box to Slack: work that once took place in a single office building or behind a firewall is now happening out on the open...