Static Code Analysis Jobs in the East of England

20 of 20 Static Code Analysis Jobs in the East of England

Senior DevOps Engineer

Landbeach, Cambridgeshire, United Kingdom
Polytec Personnel Ltd
Bash and PowerShell Strong Linux administration skills and experience in administering VMs Use of tools such as Ansible or Puppet to implement infrastructure as Code Experience of using static code analysis tools, such as BlackDuck Able to use and manage other monitoring tools, such as Nagios More ❯
Employment Type: Permanent
Salary: GBP 60,000 - 70,000 Annual
Posted:

Senior DevOps Engineer

Cambridge, Landbeach, Cambridgeshire, United Kingdom
Polytec Personnel Ltd
Bash and PowerShell * Strong Linux administration skills and experience in administering VMs * Use of tools such as Ansible or Puppet to implement infrastructure as Code * Experience of using static code analysis tools, such as BlackDuck * Able to use and manage other monitoring tools, such as Nagios More ❯
Employment Type: Permanent
Salary: £60000 - £70000/annum
Posted:

Senior Application Security Consultant

Ipswich, England, United Kingdom
JR United Kingdom
Security Consultant to conduct a comprehensive security review of a web-based application. This is a non-invasive, review-only assignment — no remediation or code modifications are required. You’ll work independently to assess application code and related configurations, identify any security vulnerabilities, and deliver a detailed, evidence … based security audit report . Key Responsibilities Perform static code analysis and security audit of a web application. Identify potential vulnerabilities in logic, data handling, authentication, and access control. Assess the application against OWASP Top 10 and other secure coding standards. Review third-party dependencies for known … issues. Produce a professional security report with risk ratings, findings, and recommendations. Required Skills & Experience 4+ years in Application Security , AppSec consulting , or Secure Code Review roles. Familiarity with tools like Snyk , Checkmarx , Veracode , or Burp Suite (passive scanning) . Knowledge of OWASP , CWE , and general secure software development More ❯
Posted:

Senior Application Security Consultant

Cambridge, England, United Kingdom
JR United Kingdom
Security Consultant to conduct a comprehensive security review of a web-based application. This is a non-invasive, review-only assignment — no remediation or code modifications are required. You’ll work independently to assess application code and related configurations, identify any security vulnerabilities, and deliver a detailed, evidence … based security audit report . Key Responsibilities Perform static code analysis and security audit of a web application. Identify potential vulnerabilities in logic, data handling, authentication, and access control. Assess the application against OWASP Top 10 and other secure coding standards. Review third-party dependencies for known … issues. Produce a professional security report with risk ratings, findings, and recommendations. Required Skills & Experience 4+ years in Application Security , AppSec consulting , or Secure Code Review roles. Familiarity with tools like Snyk , Checkmarx , Veracode , or Burp Suite (passive scanning) . Knowledge of OWASP , CWE , and general secure software development More ❯
Posted:

Senior Application Security Consultant

Bedford, England, United Kingdom
JR United Kingdom
Security Consultant to conduct a comprehensive security review of a web-based application. This is a non-invasive, review-only assignment — no remediation or code modifications are required. You’ll work independently to assess application code and related configurations, identify any security vulnerabilities, and deliver a detailed, evidence … based security audit report . Key Responsibilities Perform static code analysis and security audit of a web application. Identify potential vulnerabilities in logic, data handling, authentication, and access control. Assess the application against OWASP Top 10 and other secure coding standards. Review third-party dependencies for known … issues. Produce a professional security report with risk ratings, findings, and recommendations. Required Skills & Experience 4+ years in Application Security , AppSec consulting , or Secure Code Review roles. Familiarity with tools like Snyk , Checkmarx , Veracode , or Burp Suite (passive scanning) . Knowledge of OWASP , CWE , and general secure software development More ❯
Posted:

Senior Application Security Consultant

Basildon, England, United Kingdom
JR United Kingdom
Security Consultant to conduct a comprehensive security review of a web-based application. This is a non-invasive, review-only assignment — no remediation or code modifications are required. You’ll work independently to assess application code and related configurations, identify any security vulnerabilities, and deliver a detailed, evidence … based security audit report . Key Responsibilities Perform static code analysis and security audit of a web application. Identify potential vulnerabilities in logic, data handling, authentication, and access control. Assess the application against OWASP Top 10 and other secure coding standards. Review third-party dependencies for known … issues. Produce a professional security report with risk ratings, findings, and recommendations. Required Skills & Experience 4+ years in Application Security , AppSec consulting , or Secure Code Review roles. Familiarity with tools like Snyk , Checkmarx , Veracode , or Burp Suite (passive scanning) . Knowledge of OWASP , CWE , and general secure software development More ❯
Posted:

Senior Application Security Consultant

Stevenage, England, United Kingdom
JR United Kingdom
Security Consultant to conduct a comprehensive security review of a web-based application. This is a non-invasive, review-only assignment — no remediation or code modifications are required. You’ll work independently to assess application code and related configurations, identify any security vulnerabilities, and deliver a detailed, evidence … based security audit report . Key Responsibilities Perform static code analysis and security audit of a web application. Identify potential vulnerabilities in logic, data handling, authentication, and access control. Assess the application against OWASP Top 10 and other secure coding standards. Review third-party dependencies for known … issues. Produce a professional security report with risk ratings, findings, and recommendations. Required Skills & Experience 4+ years in Application Security , AppSec consulting , or Secure Code Review roles. Familiarity with tools like Snyk , Checkmarx , Veracode , or Burp Suite (passive scanning) . Knowledge of OWASP , CWE , and general secure software development More ❯
Posted:

Senior Application Security Consultant

Colchester, England, United Kingdom
JR United Kingdom
Security Consultant to conduct a comprehensive security review of a web-based application. This is a non-invasive, review-only assignment — no remediation or code modifications are required. You’ll work independently to assess application code and related configurations, identify any security vulnerabilities, and deliver a detailed, evidence … based security audit report . Key Responsibilities Perform static code analysis and security audit of a web application. Identify potential vulnerabilities in logic, data handling, authentication, and access control. Assess the application against OWASP Top 10 and other secure coding standards. Review third-party dependencies for known … issues. Produce a professional security report with risk ratings, findings, and recommendations. Required Skills & Experience 4+ years in Application Security , AppSec consulting , or Secure Code Review roles. Familiarity with tools like Snyk , Checkmarx , Veracode , or Burp Suite (passive scanning) . Knowledge of OWASP , CWE , and general secure software development More ❯
Posted:

Senior Application Security Consultant

Chelmsford, England, United Kingdom
JR United Kingdom
Security Consultant to conduct a comprehensive security review of a web-based application. This is a non-invasive, review-only assignment — no remediation or code modifications are required. You’ll work independently to assess application code and related configurations, identify any security vulnerabilities, and deliver a detailed, evidence … based security audit report . Key Responsibilities Perform static code analysis and security audit of a web application. Identify potential vulnerabilities in logic, data handling, authentication, and access control. Assess the application against OWASP Top 10 and other secure coding standards. Review third-party dependencies for known … issues. Produce a professional security report with risk ratings, findings, and recommendations. Required Skills & Experience 4+ years in Application Security , AppSec consulting , or Secure Code Review roles. Familiarity with tools like Snyk , Checkmarx , Veracode , or Burp Suite (passive scanning) . Knowledge of OWASP , CWE , and general secure software development More ❯
Posted:

Senior Application Security Consultant

Norwich, England, United Kingdom
JR United Kingdom
Security Consultant to conduct a comprehensive security review of a web-based application. This is a non-invasive, review-only assignment — no remediation or code modifications are required. You’ll work independently to assess application code and related configurations, identify any security vulnerabilities, and deliver a detailed, evidence … based security audit report . Key Responsibilities Perform static code analysis and security audit of a web application. Identify potential vulnerabilities in logic, data handling, authentication, and access control. Assess the application against OWASP Top 10 and other secure coding standards. Review third-party dependencies for known … issues. Produce a professional security report with risk ratings, findings, and recommendations. Required Skills & Experience 4+ years in Application Security , AppSec consulting , or Secure Code Review roles. Familiarity with tools like Snyk , Checkmarx , Veracode , or Burp Suite (passive scanning) . Knowledge of OWASP , CWE , and general secure software development More ❯
Posted:

Senior Application Security Consultant

Hemel Hempstead, England, United Kingdom
JR United Kingdom
Security Consultant to conduct a comprehensive security review of a web-based application. This is a non-invasive, review-only assignment — no remediation or code modifications are required. You’ll work independently to assess application code and related configurations, identify any security vulnerabilities, and deliver a detailed, evidence … based security audit report . Key Responsibilities Perform static code analysis and security audit of a web application. Identify potential vulnerabilities in logic, data handling, authentication, and access control. Assess the application against OWASP Top 10 and other secure coding standards. Review third-party dependencies for known … issues. Produce a professional security report with risk ratings, findings, and recommendations. Required Skills & Experience 4+ years in Application Security , AppSec consulting , or Secure Code Review roles. Familiarity with tools like Snyk , Checkmarx , Veracode , or Burp Suite (passive scanning) . Knowledge of OWASP , CWE , and general secure software development More ❯
Posted:

Senior Application Security Consultant

Watford, England, United Kingdom
JR United Kingdom
Security Consultant to conduct a comprehensive security review of a web-based application. This is a non-invasive, review-only assignment — no remediation or code modifications are required. You’ll work independently to assess application code and related configurations, identify any security vulnerabilities, and deliver a detailed, evidence … based security audit report . Key Responsibilities Perform static code analysis and security audit of a web application. Identify potential vulnerabilities in logic, data handling, authentication, and access control. Assess the application against OWASP Top 10 and other secure coding standards. Review third-party dependencies for known … issues. Produce a professional security report with risk ratings, findings, and recommendations. Required Skills & Experience 4+ years in Application Security , AppSec consulting , or Secure Code Review roles. Familiarity with tools like Snyk , Checkmarx , Veracode , or Burp Suite (passive scanning) . Knowledge of OWASP , CWE , and general secure software development More ❯
Posted:

Senior Application Security Consultant

Peterborough, England, United Kingdom
JR United Kingdom
Security Consultant to conduct a comprehensive security review of a web-based application. This is a non-invasive, review-only assignment — no remediation or code modifications are required. Virtual job fairs You’ll work independently to assess application code and related configurations, identify any security vulnerabilities, and deliver … a detailed, evidence-based security audit report . Key Responsibilities Perform static code analysis and security audit of a web application. Identify potential vulnerabilities in logic, data handling, authentication, and access control. Assess the application against OWASP Top 10 and other secure coding standards. Review third-party … issues. Produce a professional security report with risk ratings, findings, and recommendations. Required Skills & Experience 4+ years in Application Security , AppSec consulting , or Secure Code Review roles. Familiarity with tools like Snyk , Checkmarx , Veracode , or Burp Suite (passive scanning) . Knowledge of OWASP , CWE , and general secure software development More ❯
Posted:

Head of SRE and Production Engineering

Basildon, England, United Kingdom
JR United Kingdom
the development and evolution of CI/CD pipelines for all GIDS products using GitHub Actions, ArgoCD, TeamCity, Octopus Deploy, and GitOps principles. Integrate static and dynamic code analysis, vulnerability scanning, artifact promotion, and release gating into the SDLC. Ensure pipeline scalability and governance while maintaining developer … Grafana, Splunk, Datadog). Establish SLOs, SLIs, and error budgets with product and engineering teams. Drive root cause identification using distributed tracing, advanced log analysis, and anomaly detection. Security, Audit & Compliance Partner with security and compliance teams to embed controls into infrastructure and software delivery. Automate audit evidence collection … HashiCorp Vault, OPA, AWS IAM). Ensure all systems meet internal and regulatory audit requirements (SOC2, GDPR, etc.). Infrastructure & Automation Champion infrastructure-as-code (IaC) using Terraform, Helm, and Kubernetes for scalable cloud and hybrid deployments. Optimise infrastructure cost, elasticity, and resilience through autoscaling, canary deployments, and chaos More ❯
Posted:

Head of SRE and Production Engineering

Ipswich, England, United Kingdom
JR United Kingdom
the development and evolution of CI/CD pipelines for all GIDS products using GitHub Actions, ArgoCD, TeamCity, Octopus Deploy, and GitOps principles. Integrate static and dynamic code analysis, vulnerability scanning, artifact promotion, and release gating into the SDLC. Ensure pipeline scalability and governance while maintaining developer … Grafana, Splunk, Datadog). Establish SLOs, SLIs, and error budgets with product and engineering teams. Drive root cause identification using distributed tracing, advanced log analysis, and anomaly detection. Security, Audit & Compliance Partner with security and compliance teams to embed controls into infrastructure and software delivery. Automate audit evidence collection … HashiCorp Vault, OPA, AWS IAM). Ensure all systems meet internal and regulatory audit requirements (SOC2, GDPR, etc.). Infrastructure & Automation Champion infrastructure-as-code (IaC) using Terraform, Helm, and Kubernetes for scalable cloud and hybrid deployments. Optimise infrastructure cost, elasticity, and resilience through autoscaling, canary deployments, and chaos More ❯
Posted:

Head of SRE and Production Engineering

Peterborough, England, United Kingdom
JR United Kingdom
the development and evolution of CI/CD pipelines for all GIDS products using GitHub Actions, ArgoCD, TeamCity, Octopus Deploy, and GitOps principles. Integrate static and dynamic code analysis, vulnerability scanning, artifact promotion, and release gating into the SDLC. Ensure pipeline scalability and governance while maintaining developer … Grafana, Splunk, Datadog). Establish SLOs, SLIs, and error budgets with product and engineering teams. Drive root cause identification using distributed tracing, advanced log analysis, and anomaly detection. Security, Audit & Compliance Partner with security and compliance teams to embed controls into infrastructure and software delivery. Automate audit evidence collection … HashiCorp Vault, OPA, AWS IAM). Ensure all systems meet internal and regulatory audit requirements (SOC2, GDPR, etc.). Infrastructure & Automation Champion infrastructure-as-code (IaC) using Terraform, Helm, and Kubernetes for scalable cloud and hybrid deployments. Optimise infrastructure cost, elasticity, and resilience through autoscaling, canary deployments, and chaos More ❯
Posted:

Head of SRE and Production Engineering

Stevenage, England, United Kingdom
JR United Kingdom
the development and evolution of CI/CD pipelines for all GIDS products using GitHub Actions, ArgoCD, TeamCity, Octopus Deploy, and GitOps principles. Integrate static and dynamic code analysis, vulnerability scanning, artifact promotion, and release gating into the SDLC. Ensure pipeline scalability and governance while maintaining developer … Grafana, Splunk, Datadog). Establish SLOs, SLIs, and error budgets with product and engineering teams. Drive root cause identification using distributed tracing, advanced log analysis, and anomaly detection. Security, Audit & Compliance Partner with security and compliance teams to embed controls into infrastructure and software delivery. Automate audit evidence collection … HashiCorp Vault, OPA, AWS IAM). Ensure all systems meet internal and regulatory audit requirements (SOC2, GDPR, etc.). Infrastructure & Automation Champion infrastructure-as-code (IaC) using Terraform, Helm, and Kubernetes for scalable cloud and hybrid deployments. Optimise infrastructure cost, elasticity, and resilience through autoscaling, canary deployments, and chaos More ❯
Posted:

Head of SRE and Production Engineering

Luton, England, United Kingdom
JR United Kingdom
the development and evolution of CI/CD pipelines for all GIDS products using GitHub Actions, ArgoCD, TeamCity, Octopus Deploy, and GitOps principles. Integrate static and dynamic code analysis, vulnerability scanning, artifact promotion, and release gating into the SDLC. Ensure pipeline scalability and governance while maintaining developer … Grafana, Splunk, Datadog). Establish SLOs, SLIs, and error budgets with product and engineering teams. Drive root cause identification using distributed tracing, advanced log analysis, and anomaly detection. Security, Audit & Compliance Partner with security and compliance teams to embed controls into infrastructure and software delivery. Automate audit evidence collection … HashiCorp Vault, OPA, AWS IAM). Ensure all systems meet internal and regulatory audit requirements (SOC2, GDPR, etc.). Infrastructure & Automation Champion infrastructure-as-code (IaC) using Terraform, Helm, and Kubernetes for scalable cloud and hybrid deployments. Optimise infrastructure cost, elasticity, and resilience through autoscaling, canary deployments, and chaos More ❯
Posted:

Head of SRE and Production Engineering

Hemel Hempstead, England, United Kingdom
JR United Kingdom
the development and evolution of CI/CD pipelines for all GIDS products using GitHub Actions, ArgoCD, TeamCity, Octopus Deploy, and GitOps principles. Integrate static and dynamic code analysis, vulnerability scanning, artifact promotion, and release gating into the SDLC. Ensure pipeline scalability and governance while maintaining developer … Grafana, Splunk, Datadog). Establish SLOs, SLIs, and error budgets with product and engineering teams. Drive root cause identification using distributed tracing, advanced log analysis, and anomaly detection. Security, Audit & Compliance Partner with security and compliance teams to embed controls into infrastructure and software delivery. Automate audit evidence collection … HashiCorp Vault, OPA, AWS IAM). Ensure all systems meet internal and regulatory audit requirements (SOC2, GDPR, etc.). Infrastructure & Automation Champion infrastructure-as-code (IaC) using Terraform, Helm, and Kubernetes for scalable cloud and hybrid deployments. Optimise infrastructure cost, elasticity, and resilience through autoscaling, canary deployments, and chaos More ❯
Posted:

Head of SRE and Production Engineering

Watford, England, United Kingdom
JR United Kingdom
the development and evolution of CI/CD pipelines for all GIDS products using GitHub Actions, ArgoCD, TeamCity, Octopus Deploy, and GitOps principles. Integrate static and dynamic code analysis, vulnerability scanning, artifact promotion, and release gating into the SDLC. Ensure pipeline scalability and governance while maintaining developer … Grafana, Splunk, Datadog). Establish SLOs, SLIs, and error budgets with product and engineering teams. Drive root cause identification using distributed tracing, advanced log analysis, and anomaly detection. Security, Audit & Compliance Partner with security and compliance teams to embed controls into infrastructure and software delivery. Automate audit evidence collection … HashiCorp Vault, OPA, AWS IAM). Ensure all systems meet internal and regulatory audit requirements (SOC2, GDPR, etc.). Infrastructure & Automation Champion infrastructure-as-code (IaC) using Terraform, Helm, and Kubernetes for scalable cloud and hybrid deployments. Optimise infrastructure cost, elasticity, and resilience through autoscaling, canary deployments, and chaos More ❯
Posted: