Senior Application Security Engineer Hybrid 125k Job In London

Senior Application Security Engineer - Hybrid - £125K - Oliver Bernard
  • London, England, United Kingdom
  • via J-Vers.com
-
Job Description

Senior Application Security Engineer - Hybrid - £125K

One of our clients is seeking a Senior Application Security Engineer to join their expanding security function. The role is based in Central London and offers hybrid working.

You are the ideal candidate if you:

  1. Have worked as an Application Security Engineer, preferably in the fintech industry.
  2. Have a deep understanding of web application security vulnerabilities, attack vectors, and mitigation strategies.
  3. Master the art of penetration testing with tools like Burp Suite, OWASP ZAP, and/or Kali Linux.
  4. Have experience with secure coding practices, threat modeling, and API security.
  5. Are a skilled communicator and collaborator, able to bridge the gap between technical and non-technical audiences.

Senior Application Security Engineer - Hybrid - £125K

#J-18808-Ljbffr

;