Principal Security Researcher | Engineer

3 weeks ago


Reading Berkshire, United Kingdom Reqiva Full time

Principal Cloud Security Researcher | Engineer

Full remote offered

Offices in Central Reading | North London

This is a unique opportunity to join a rapidly growing online, platform company and play a key role in keeping them secure.

They are looking for a Principal Security Researcher to join their team. This is a permanent position where you can work on a hybrid or remote basis at their offices in the heart of Reading or North London, Liverpool St.

In this challenging and rewarding role, you will be responsible for designing and implementing systems that prioritise security from the beginning of the software development life cycle (SDLC). By working closely with the software development, security, and operations teams, you will help to improve processes, tools, and culture to ensure that security is treated as a shared responsibility.

As a Principal Security Researcher, you will have the opportunity to make a real impact on the company's success. You will have the chance to work on cutting-edge technologies and stay up-to-date with the latest best practices. If you are a highly skilled and motivated engineer with a passion for building secure, scalable, and reliable systems, then this could be for you

Your challenges:

- As a highly skilled Principal Security Researcher and Engineer you will join a dedicated and expanding Security team. Your mission for the role is clear: to safeguard the company, its products, and its customers by applying extensive technical expertise and leadership.

-This is not a management position, but, like all senior roles, it comes with a level of leadership responsibility. You’ll guide and mentor the existing teams globally.

You’ll closely collaborate with the VP of Security Engineering on numerous security projects.

-Utilise your in-depth knowledge of AWS and GCP, including expertise in specific

security services and features, to highly secure our Cloud infrastructure.

-Collaborate with Engineering and Operations teams on security issues with your deep understanding of secure software, networks, solutions, and architectures.

- Dive into challenges, provide effective solutions, and actively contribute to the

resolution of security incidents.

- Guide and mentor the existing team, foster collaboration, and contribute to a

culture of continuous improvement.

Skills and Experience Required:

Experience in security research, with a deep understanding of threat landscapes, attack vectors, and defensive techniques.

  • Proven track record of discovering and mitigating vulnerabilities, with experience in areas such as reverse engineering, exploit development, and malware analysis.
  • Bachelor’s or master’s degree in computer science or a related field.
  • Proficiency in programming and scripting languages (e.g., Python, C/C++, Assembly) and familiarity with security tools such as IDA Pro, Ghidra, and Wireshark.
  • Strong understanding of operating system internals, network protocols, and security architectures.
  • Ability to think critically and creatively to solve complex security challenges.
  • Excellent communication skills, with the ability to articulate complex technical concepts to both technical and non-technical audiences.

Qualifications :

  • Minimum 10 years of experience in security research or a related field.
  • Advanced degree in Computer Science, Cybersecurity, or a related discipline is preferred.
  • Relevant certifications such as OSCE, GIAC Exploit Researcher and Advanced Penetration Tester (GXPN), CISSP are a plus.
  • A strong publication record in security research is highly desirable.

This position offers the chance to join a globally expanding platform business in the Fintech space who are at a challenging stage of growth, presenting a great opportunity for career progression. The culture is built on collaboration and the company has great benefits.

Please apply for immediate consideration.



  • Reading, Berkshire, United Kingdom Reqiva Full time

    Principal Cloud Security Researcher | Engineer Full remote offered This is a unique opportunity to join a rapidly growing online, platform company and play a key role in keeping them secure. They are looking for a Principal Security Researcher to join their team. This is a permanent position where you can work on a hybrid or remote basis at their...


  • Reading, Berkshire, United Kingdom Reqiva Full time

    Principal Cloud Security Researcher | Engineer Full remote offered This is a unique opportunity to join a rapidly growing online, platform company and play a key role in keeping them secure. They are looking for a Principal Security Researcher to join their team. This is a permanent position where you can work on a hybrid or remote basis at their...


  • Reading, Berkshire, United Kingdom Reqiva Full time

    Principal Cloud Security Researcher | Engineer Full remote offered Offices in Central Reading | North London This is a unique opportunity to join a rapidly growing online, platform company and play a key role in keeping them secure. They are looking for a Principal Security Researcher to join their team. This is a permanent position where you can work...


  • Reading, United Kingdom Reqiva Full time

    Principal Cloud Security Researcher | EngineerFull remote offered Offices in Central Reading | North London This is a unique opportunity to join a rapidly growing online, platform company and play a key role in keeping them secure.They are looking for a Principal Security Researcher to join their team. This is a permanent position where you can work on a...


  • Reading, United Kingdom Reqiva Full time

    Principal Cloud Security Researcher | EngineerFull remote offered Offices in Central Reading | North London This is a unique opportunity to join a rapidly growing online, platform company and play a key role in keeping them secure.They are looking for a Principal Security Researcher to join their team. This is a permanent position where you can work on a...


  • Reading, United Kingdom Reqiva Full time

    Principal Cloud Security Researcher | EngineerFull remote offered Offices in Central Reading | North London This is a unique opportunity to join a rapidly growing online, platform company and play a key role in keeping them secure.They are looking for a Principal Security Researcher to join their team. This is a permanent position where you can work on a...


  • Reading, United Kingdom Reqiva Full time

    Principal Cloud Security Researcher | EngineerFull remote offered Offices in Central Reading | North London This is a unique opportunity to join a rapidly growing online, platform company and play a key role in keeping them secure.They are looking for a Principal Security Researcher to join their team. This is a permanent position where you can work on a...


  • Reading, United Kingdom Reqiva Full time

    Principal Cloud Security Researcher | Engineer Full remote offered Offices in Central Reading | North London This is a unique opportunity to join a rapidly growing online, platform company and play a key role in keeping them secure. They are looking for a Principal Security Researcher to join their team. This is a permanent position where you can...


  • Reading, UK, Berkshire, United Kingdom Reqiva Full time

    Principal Cloud Security Researcher | EngineerFull remote offered Offices in Central Reading | North London This is a unique opportunity to join a rapidly growing online, platform company and play a key role in keeping them secure.They are looking for a Principal Security Researcher to join their team. This is a permanent position where you can work on a...


  • Reading, United Kingdom Oracle Full time

    **Senior Principal Security Researcher** **Work You’ll Do** - Perform in-depth security assessments using your code review skills, leveraging results from other assessments such as static and dynamic analysis - Create testing tools to help engineering teams identify security-related weaknesses - Collaborate with engineering teams to help them triage and...


  • Reading, United Kingdom Oracle Full time

    **Senior Principal Security Researcher** **Work You’ll Do** - Perform in-depth security assessments using your code review skills, leveraging results from other assessments such as static and dynamic analysis - Create testing tools to help engineering teams identify security-related weaknesses - Collaborate with engineering teams to help them triage and...

  • Security Researcher

    8 hours ago


    Reading, Berkshire, United Kingdom Oracle Full time

    Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle’s most critical customers. Finding and combining bugs to create new attacks is essential in this role. Who We Are We are...

  • Security Researcher

    5 days ago


    Reading, Berkshire, United Kingdom Oracle Full time

    Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle’s most critical customers. Finding and combining bugs to create new attacks is essential in this role. Who We Are We are...


  • Reading, Berkshire, United Kingdom Oracle Full time

    Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle’s most critical customers. We are a world-class team of application security researchers who love new challenges. We have...


  • Reading, Berkshire, United Kingdom Oracle Full time

    Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle’s most critical customers. We are a world-class team of application security researchers who love new challenges. We have...


  • Reading, Berkshire, United Kingdom Brio Digital Full time €115,000

    Principal Database Engineer. Hybrid/Can Be Flexible. Brio Digital are currently supporting a well know FinTech company who are on the lookout for multiple Principal Database Engineers. Database Engineer Key Responsibilities: Design, implement, and maintain PostgreSQL databases to ensure data integrity, performance, and security. Optimise database...


  • Reading, Berkshire, United Kingdom Brio Digital Full time €115,000

    Principal Database Engineer. Hybrid/Can Be Flexible. Brio Digital are currently supporting a well know FinTech company who are on the lookout for multiple Principal Database Engineers. Database Engineer Key Responsibilities: Design, implement, and maintain PostgreSQL databases to ensure data integrity, performance, and security. Optimise database...


  • Reading, Berkshire, United Kingdom Brio Digital Full time €115,000

    Role; Principal Database Engineer. Salary; Up-to £115,000 Location; Hybrid/Can Be Flexible. Brio Digital are currently supporting a well know FinTech company who are on the lookout for multiple Principal Database Engineers. Suitable for Lead/Managers too who are still extremely hands-on. Database Engineer Key Responsibilities: Design, implement, and...


  • Reading, Berkshire, United Kingdom Brio Digital Full time €115,000

    Role; Principal Database Engineer. Salary; Up-to £115,000 Location; Hybrid/Can Be Flexible. Brio Digital are currently supporting a well know FinTech company who are on the lookout for multiple Principal Database Engineers. Suitable for Lead/Managers too who are still extremely hands-on. Database Engineer Key Responsibilities: Design, implement, and...


  • Reading, Berkshire, United Kingdom Brio Digital Full time €115,000

    Brio Digital are proud to be supporting a financial services company who are looking for a Principal Software Engineer with expertise in high-transactional environments. Principal Software Engineer Key Responsibilities: Lead the design, development, and optimization of software solutions using Perl/Golang Architect scalable, efficient systems with a...