Principal Security Engineer Jobs

1 to 2 of 2 Principal Security Engineer Jobs

Principal Application Security Engineer (Purple/Red team)

Clerkenwell, England, United Kingdom
Hybrid / WFH Options
Spencer Rose Ltd
Principal Application Security Engineer (Purple/Red team) City of London (Hybrid) £100,000 - £115,000 per annum On behalf of a leading financial services organisation, I am seeking a Principal App Sec Engineer Operating as a function of Cyber Defence under Information Security more »
Posted:

Principal Security Engineer

England, United Kingdom
Iceberg Cyber Security
I’m recruiting for 7 security Engineers to work for a global cyber security and defense company. With offices nation wide they have the ability for the 7 positions to be sent to any of these. The hiring managers for these roles believes in up skilling and believing … in their staff, they are looking for cyber security risk professional to match this ambition. This role requires someone who is motivated to work in a new team, has a strong background in risk management and experience practicing locking down systems in the design phase. Applicants need a degree … or equivalent) on relevant STEM subject or information security related, proven experience of assessing and managing risk in line with industry good practice (NIST, ISO 27001). Applicants need recognised industry security qualifications such as: CCP, CISSP, CISM (or be able to achieve) and significant experience using security more »
Posted:
Principal Security Engineer
25th Percentile
£88,750
Median
£92,500
75th Percentile
£96,250