Permanent Secure Coding Jobs in the West Midlands

1 to 2 of 2 Permanent Secure Coding Jobs in the West Midlands

Senior Application Security Engineer

Birmingham, West Midlands, United Kingdom
Hybrid / WFH Options
Hireful
that an experienced individual will know what the role entails, but some key points to be considered: - Demonstrable experience of managing security solutions (secure Code Scanning, SIEM, IPS, IDS, Vulnerability Scanning, Penetration Testing,) directly, or through an MSSP, in a cloud-based environment. - Knowledge of security compliance standards more »
Employment Type: Permanent, Work From Home
Salary: £85,000
Posted:

Staff Software Engineer (Front-End)

Birmingham, England, United Kingdom
BlackLine
available within each system. Provide technical expertise and leadership in requirements analysis, design, effort estimation, development, testing and delivery of highly scalable and secure distributed backend services. Mentor and coach team members, guide them to solutions on complex design issues and do peer code reviews. Work with product … development. Maintain high standards of software quality and technical excellence within the team by establishing good practices and writing clean, testable, maintainable, and secure code. Inspire a forward-thinking team of developers, acting as an agent of change and evangelist for a quality-first culture within the organization. … A solid computer science foundation including data structures, algorithms, and design patterns, with a proven track record of writing high concurrency, multi-threaded, secure, scalable code. Proven experience delivering and extending highly extensible, modular applications with various models of extensibility such as white-box, glass-box, gray-box more »
Posted:
Secure Coding
the West Midlands
10th Percentile
£45,500
25th Percentile
£50,000
Median
£79,842
75th Percentile
£84,919