Staff Application Security Engineer

4 weeks ago


London, Greater London, United Kingdom EDB Full time

About the Role

EDB is seeking a highly skilled Staff Application Security Engineer to join our team. As a trusted member of the CISO staff, you will report directly to the Director of Information Risk Management and lead the transformation of security and development processes within EDB.

As a Staff Application Security Engineer, you will be responsible for understanding multiple security frameworks, translating objectives, partnering with stakeholders, and promoting best practices across all EDB products. You will also serve as an expert on application security frameworks and objectives, assisting owners in defining new control activities and seeking maturity in their development processes.

The ideal candidate must be comfortable working in a global environment that supports flexible work schedules and a distributed security model. You will work collaboratively with internal engineering stakeholders to address systemic security issues and grow and mature relationships with internal security SMEs to bridge the gap between product teams and information security.

Key responsibilities will include supporting the development and implementation of EDB's application security services, serving as an expert on application security frameworks, building tools and processes to improve security, collaborating with engineering stakeholders, and producing application security metrics that demonstrate a continually improving application security posture.

Requirements

  • Extensive experience working with developers and driving application security standards
  • Experience securing CI/CD pipelines enabling strong security controls through the implementation of commercial and custom-built tooling
  • Conduct application design reviews and support the development of compensating security solutions
  • Drive the integration of secure development standards, tools, and processes into the development lifecycle
  • Experience in threat modeling frameworks and processes
  • Experience performing code audits on internal and open-source libraries
  • Experience with DAST, SAST, SCA as well as manual testing techniques
  • Ability to demonstrate strategic thinking beyond the specific responsibilities of the role
  • Effective communication skills with the ability to translate technical concerns into business risk impacts
  • Personal management of multiple projects, security events, and incidents as required for the role
  • Seek to understand, lead with a collaboration-first approach
  • Experience assessing technical footprints found within on-prem and cloud environments
  • Strong experience in NIST 800-218 SSDF, BSIMM, OWASP SAMM, or similar frameworks

What will give you an edge:

  • Red Team knowledge and experience
  • Experience performing security code reviews
  • Experience with IaaS cloud infrastructure, infrastructure as code, Kubernetes container technologies, and software-oriented architecture
  • Knowledge of the MITRE ATT&CK Framework and attack chains
  • Experience building and operating security tools in multiple Operating Systems and various languages (C, Go, JavaScript, Python, Ruby, etc)

About EDB

EDB is committed to supporting our employees' overall well-being by offering a range of benefits and resources to promote a healthy work-life balance and wellness. We provide access to CuraLinc to aid employees in health and wellness tips and practices, as well as Wellness Fridays extending to December 2024. Check out our career site for more information on perks and benefits and reach out to our Talent Acquisition team for region-specific benefits.

We know it takes a unique mix of people and skills to help us in our mission to supercharge Postgres, and we understand that not everyone will check every box. We'd love to hear from you and we want you to apply.



  • London, Greater London, United Kingdom Amazon Development Centre (London) Limited Full time

    Job SummaryAt Amazon Development Centre (London) Limited, we're looking for an experienced application security engineer to join our Application Security team. As a key member of our team, you will work closely with our engineers to provide security solutions that meet the highest standards.About the RoleKey responsibilities include application security...


  • London, Greater London, United Kingdom Copper Full time

    Job SummaryCopper is seeking an experienced Senior Application Security Engineer to join our team. As a key member of our engineering organization, you will be responsible for designing, implementing, and maintaining secure software development practices within our teams.About CopperCopper is a digital asset technology company that empowers institutional...


  • London, Greater London, United Kingdom EDB Full time

    About the RoleAs a Staff Application Security Engineer at EDB, you will play a pivotal role in shaping the company's security strategy. Your responsibility will be to lead the transformation of security and development processes, ensuring the organization's applications are secure throughout the software development lifecycle.Key ResponsibilitiesDevelop and...


  • London, Greater London, United Kingdom Holland and Barrett Full time

    Job Title: Secure Application EngineerHolland & Barrett is seeking an Application Security Specialist to enhance our security practices and ensure the integrity of our applications.Key Responsibilities:Define and execute the Holland & Barrett application security strategy.Establish a secure Software Development Lifecycle (SDLC) to deliver high-quality...


  • London, Greater London, United Kingdom LT Harper - Cyber Security Recruitment Full time

    Senior Application Security TesterA highly innovative security provider is seeking an experienced Application Security Tester to join their offensive security function. The successful candidate will have the opportunity to work across various industry sectors, conducting a wide range of security assessments while collaborating with the wider team. A...


  • London, Greater London, United Kingdom EDB Full time

    About UsEDB empowers organizations to control risk, manage costs, and scale efficiently for a data and AI-led world. Our data and AI platform enables businesses to harness the full power of Postgres for transactional, analytical, and AI workloads across any cloud, anywhere.Candidate RequirementsWe are seeking a highly skilled Staff Application Security...


  • London, Greater London, United Kingdom Interactive Resources - iR Full time

    Application Security ExpertiseAt Interactive Resources - iR, we are seeking a highly skilled Application Security Expert to ensure the integrity of our developer workflows and mobile applications.Key Responsibilities:Conduct thorough security testing of developer workflows and mobile applications, identifying security issues and vulnerabilities.Perform...


  • London, Greater London, United Kingdom Locke & Mccloud Full time

    Unlocking Security Innovation at Locke & MccloudRole Overview: As a Security Engineer at Locke & Mccloud, you will play a pivotal role in safeguarding our organization against security threats. You will have the autonomy to implement innovative solutions that minimize risks and vulnerabilities. Whether you're engineering systems to overcome technical...


  • London, Greater London, United Kingdom Zego Full time

    About ZegoWe're a leading innovator in the insurance industry, dedicated to providing the lowest priced insurance for good drivers. Our mission is to redefine the future of insurance by leveraging cutting-edge technology and a customer-centric approach.Overview of our Engineering TeamAt Zego, we empower a diverse team of engineers to thrive on challenge and...


  • London, Greater London, United Kingdom Phoenix Security Full time

    About the RoleWe are seeking an experienced Backend Developer to join our team at Phoenix Security, a cybersecurity start-up working on an exciting new product.As a key member of our team, you will be responsible for implementing functional changes and improvements to our application security platform using Kotlin and Spring Boot.You will work...


  • London, Greater London, United Kingdom & Security Systems Ltd Full time

    We are seeking a skilled Security Systems Engineer to join our team at & Security Systems Ltd. As a key member of our installation team, you will be responsible for installing and commissioning CCTV, Access Control, and Intruder Alarm systems to the highest standards.Key Responsibilities:Install and commission CCTV, Access Control, and Intruder Alarm systems...


  • London, Greater London, United Kingdom Vantage Talent Solutions Full time £110,000 - £140,000

    Job Title: Application Security LeaderAbout the Company:Vantage Talent Solutions is a leading provider of innovative solutions for businesses. As a rapidly growing company, we are committed to delivering cutting-edge technology that enhances user experiences.Benefits:Competitive Salary: £110,000 - £140,000 (Flexible)Stock OptionsBonus StructureRemote...


  • London, Greater London, United Kingdom FNZ Group Full time

    At FNZ Group, our mission is to make wealth management more accessible and secure. We are seeking a skilled Application Security Specialist to join our Global Cyber & Information Security team. This role involves ensuring the security of software platforms throughout their lifecycle, from design and development through to deployment and maintenance.You will...


  • London, Greater London, United Kingdom Zego Full time

    About ZegoZego is a technology-driven insurance company that aims to provide the lowest priced insurance for good drivers. We understand that traditional motor insurance holds good drivers back, and our mission is to change that.Our Engineering TeamWe are a diverse, resourceful, and creative team of engineers who thrive on challenge and innovation. We...


  • London, Greater London, United Kingdom Zego Full time

    About ZegoZego is a leading insurance provider that's changing the traditional motor insurance model. We're on a mission to offer low-priced insurance for good drivers, and our customers are at the heart of everything we do.We've sold tens of millions of policies and raised over $200 million in funding. Our technology-first approach is defining the future of...


  • London, Greater London, United Kingdom Shieldpay Full time

    Secure Application DevelopmentWe are seeking an accomplished Application Security Engineer to join the Information Security team at Shieldpay. This role will be key in designing and helping to implement technical architecture for new opportunities, ensuring security is built into every step of the application lifecycle and ensuring a 'security first'...


  • London, Greater London, United Kingdom FNZ Group Full time

    Job SummaryFNZ Group is seeking a highly skilled Application Security Specialist to join our Global Cyber & Information Security team. As a key member of our team, you will be responsible for ensuring the security of software platforms throughout their lifecycle, from design and development through to deployment and maintenance.Key ResponsibilitiesCoordinate...


  • London, Greater London, United Kingdom Iceberg Cyber Security Full time £110,000 - £120,000

    Cloud Security Engineer LeadIceberg Cyber Security is partnering with a leading technology company to find a Cloud Security Engineer Lead. This critical role will collaborate closely with the Director of Cyber Security and the CTO to drive the company's cloud security strategy forward. As a Cloud Security Engineer Lead, you will play a pivotal role in...


  • London, Greater London, United Kingdom Sportradar Full time

    Sportradar is looking for a talented Cloud Security Specialist to join our team as a Senior Cloud Application Security Engineer. In this role, you'll be responsible for ensuring the confidentiality, integrity, and availability of information and systems owned by Sportradar and its subsidiaries.You'll work closely with our Engineering group to develop...


  • London, Greater London, United Kingdom FNZ Group Full time

    Job SummaryWe are seeking a skilled Application Security Specialist to join our Global Cyber & Information Security team at FNZ Group. As a key member of our team, you will be responsible for ensuring the security of our software platforms throughout their lifecycle, from design and development through to deployment and maintenance.Key...