Application Security Engineer

3 weeks ago


London, United Kingdom FXCM Full time
Job Details

We are looking for a committed Application Security Engineer to strengthen the security measures of our applications developed with technologies such as React, Node.js, Java with Spring Boot, Python, and AWS. This role demands a proactive approach to maintaining and enhancing the security infrastructure to protect against current and future threats.

Primary responsibilities (not limited to)

Design and implement robust security frameworks for applications developed in React, Node.js, Java Spring Boot, and Python. Perform security audits, code reviews, and comprehensive vulnerability assessments across various development environments. Manage and secure AWS services, including API Gateway. Integrate security tools into CI/CD pipelines using Jenkins and GitHub Actions, ensuring automated security checks throughout the development process. Conduct white box penetration tests after each release to identify and resolve potential security vulnerabilities. Respond to, investigate, and remediate security incidents and vulnerabilities within the application stack. Develop, update, and maintain detailed security documentation outlining standards, procedures, and protocols. Educate and guide development teams on best security practices and secure coding techniques.

Requirements

Bachelor’s degree in Computer Science, Information Security, or a related field. Demonstrable experience in application security, particularly with React, Node.js, Java, Spring Boot, and Python. Expertise in configuring and securing AWS environments, including API Gateway. Proficient with CI/CD tools such as Jenkins and GitHub Actions for security integrations. Experienced in conducting white box penetration tests and security assessments. Strong knowledge of secure coding practices, ethical hacking, and threat modeling. Excellent analytical, problem-solving, and communication skills.

Preferred Skills:

Security-related certifications (CISSP, CEH, OSCP). Experience in regulated industries (financial, healthcare) is a plus. In-depth knowledge of network security and cloud security best practices. Experience with Infrastructure-as-Code (IaC) tools, particularly Terraform, to manage and provision infrastructure through code which enhances security automation.

All Stratos Market Limited employees must be eligible to work in United Kingdom.



  • London, United Kingdom in Newbury Full time

    I am currently working with an exciting Software business looking for an Application Security Engineer in the UK to support a wider global security team. Working closely with the Application Security Manager and Engineering teams, we are looking for someone to provide expertise on a range of services including secure coding techniques & reviews,...


  • London, United Kingdom The Engineer Full time

    Job Type: Full-Time, Permanent. Location: London, ideally based no more than 1hr from W1J 6BS North, East, south or West. Salary: Negotiable dependent upon experience and ability. About The Company: They have been providing electrical and security services since 1972, over the years it has expanded to be an integrated facility solutions provider...


  • London, United Kingdom The Engineer Full time

    Job Type: Full-Time, Permanent. They have been providing electrical and security services since 1972, over the years it has expanded to be an integrated facility solutions provider providing solutions in all areas of the corporate, domestic and elite sectors. The company provide solutions Nationally to & for: Road, Rail & Airport transportation hubs,...


  • London, United Kingdom Cyber Spring Full time

    I am currently working with an exciting Software business looking for an Application Security Engineer in the UK to support a wider global security team. Working closely with the Application Security Manager and Engineering teams, we are looking for someone to provide expertise on a range of services including secure coding techniques & reviews,...


  • London, United Kingdom Cyber Spring Full time

    I am currently working with an exciting Software business looking for an Application Security Engineer in the UK to support a wider global security team.Working closely with the Application Security Manager and Engineering teams, we are looking for someone to provide expertise on a range of services including secure coding techniques & reviews, Application...


  • London, United Kingdom Cyber Spring Full time

    I am currently working with an exciting Software business looking for an Application Security Engineer in the UK to support a wider global security team.Qualifications, skills, and all relevant experience needed for this role can be found in the full description below.Working closely with the Application Security Manager and Engineering teams, we are looking...


  • London, United Kingdom Cyber Spring Full time

    I am currently working with an exciting Software business looking for an Application Security Engineer in the UK to support a wider global security team.Working closely with the Application Security Manager and Engineering teams, we are looking for someone to provide expertise on a range of services including secure coding techniques & reviews, Application...


  • London, United Kingdom Cyber Spring Full time

    Job Description I am currently working with an exciting Software business looking for an Application Security Engineer in the UK to support a wider global security team. Working closely with the Application Security Manager and Engineering teams, we are looking for someone to provide expertise on a range of services including secure coding techniques &...


  • London, United Kingdom Cyber Spring Full time

    I am currently working with an exciting Software business looking for an Application Security Engineer in the UK to support a wider global security team.Make sure to read the full description below, and please apply immediately if you are confident you meet all the requirements.Working closely with the Application Security Manager and Engineering teams, we...


  • London Area, United Kingdom Cyber Spring Full time

    I am currently working with an exciting Software business looking for an Application Security Engineer in the UK to support a wider global security team.Working closely with the Application Security Manager and Engineering teams, we are looking for someone to provide expertise on a range of services including secure coding techniques & reviews, Application...


  • London Area, United Kingdom Cyber Spring Full time

    I am currently working with an exciting Software business looking for an Application Security Engineer in the UK to support a wider global security team.Working closely with the Application Security Manager and Engineering teams, we are looking for someone to provide expertise on a range of services including secure coding techniques & reviews, Application...


  • London Area, United Kingdom Cyber Spring Full time

    I am currently working with an exciting Software business looking for an Application Security Engineer in the UK to support a wider global security team. Working closely with the Application Security Manager and Engineering teams, we are looking for someone to provide expertise on a range of services including secure coding techniques & reviews, Application...


  • London, United Kingdom Oliver Bernard Full time

    Senior Application Security Engineer - Hybrid - £125K One of our clients is seeking a Senior Application Security Engineer to join their expanding security function. The role is based in Central London and offers hybrid working. Have worked as an Application Security Engineer, preferably in the fintech industry. # Have a deep understanding of web...


  • London, United Kingdom Oliver Bernard Full time

    Job Description Senior Application Security Engineer - Hybrid - £500 Outside IR35 Our client who is a leading fintech are looking for a Senior Application Security Engineer. They are offering hybrid working with their offices located in Central London You will have the opportunity to foster the growth and advancement of team members within the...


  • City of London, Greater London, United Kingdom Oliver Bernard Full time

    Job Description Senior Application Security Engineer - Hybrid - £125K One of our clients are on the search for a Senior Application Security Engineer, to join their expanding security function. They are based in Central London and are offering hybrid working. You will have worked as a Application Security Engineer, preferably in the fintech...


  • London, United Kingdom Harrington Starr Full time

    Job DescriptionSenior Application Security Engineer, strategy, stakeholder conversations, thought leader, proactive, identity management, consulting, influencing, forward thinking, autonomy, code review, audits, pen testing, application reviewsA fantastic opportunity has arisen for a skilled Senior Application Security Engineer with excellent communication...


  • London, United Kingdom Harrington Starr Full time

    Senior Application Security Engineer, strategy, stakeholder conversations, thought leader, proactive, identity management, consulting, influencing, forward thinking, autonomy, code review, audits, pen testing, application reviewsPlease double check you have the right level of experience and qualifications by reading the full overview of this opportunity...


  • London, United Kingdom Harrington Starr Full time

    Senior Application Security Engineer, strategy, stakeholder conversations, thought leader, proactive, identity management, consulting, influencing, forward thinking, autonomy, code review, audits, pen testing, application reviews A fantastic opportunity has arisen for a skilled Senior Application Security Engineer with excellent communication skills to...


  • London, United Kingdom Harrington Starr Full time

    Senior Application Security Engineer, strategy, stakeholder conversations, thought leader, proactive, identity management, consulting, influencing, forward thinking, autonomy, code review, audits, pen testing, application reviewsPlease double check you have the right level of experience and qualifications by reading the full overview of this opportunity...


  • London, United Kingdom Harrington Starr Full time

    Senior Application Security Engineer, strategy, stakeholder conversations, thought leader, proactive, identity management, consulting, influencing, forward thinking, autonomy, code review, audits, pen testing, application reviewsA fantastic opportunity has arisen for a skilled Senior Application Security Engineer with excellent communication skills to join a...