quick utilities and pipeline jobs to reduce manual effort. Strong knowledge of OWASP Top 10, ASVS, SAMM, NIST SSDF, CSA CCM, secure design patterns, cryptography fundamentals, authN/Z (OAuth2/OIDC/JWT), and common web/API vulns and mitigations. Experience triaging responsible disclosure or bug bounty reports and driving coordinated remediation with product teams. Excellent communicator who More ❯
quick utilities and pipeline jobs to reduce manual effort. Strong knowledge of OWASP Top 10, ASVS, SAMM, NIST SSDF, CSA CCM, secure design patterns, cryptography fundamentals, authN/Z (OAuth2/OIDC/JWT), and common web/API vulns and mitigations. Experience triaging responsible disclosure or bug bounty reports and driving coordinated remediation with product teams. Excellent communicator who More ❯
quick utilities and pipeline jobs to reduce manual effort. Strong knowledge of OWASP Top 10, ASVS, SAMM, NIST SSDF, CSA CCM, secure design patterns, cryptography fundamentals, authN/Z (OAuth2/OIDC/JWT), and common web/API vulns and mitigations. Experience triaging responsible disclosure or bug bounty reports and driving coordinated remediation with product teams. Excellent communicator who More ❯
quick utilities and pipeline jobs to reduce manual effort. Strong knowledge of OWASP Top 10, ASVS, SAMM, NIST SSDF, CSA CCM, secure design patterns, cryptography fundamentals, authN/Z (OAuth2/OIDC/JWT), and common web/API vulns and mitigations. Experience triaging responsible disclosure or bug bounty reports and driving coordinated remediation with product teams. Excellent communicator who More ❯
quick utilities and pipeline jobs to reduce manual effort. Strong knowledge of OWASP Top 10, ASVS, SAMM, NIST SSDF, CSA CCM, secure design patterns, cryptography fundamentals, authN/Z (OAuth2/OIDC/JWT), and common web/API vulns and mitigations. Experience triaging responsible disclosure or bug bounty reports and driving coordinated remediation with product teams. Excellent communicator who More ❯
quick utilities and pipeline jobs to reduce manual effort. Strong knowledge of OWASP Top 10, ASVS, SAMM, NIST SSDF, CSA CCM, secure design patterns, cryptography fundamentals, authN/Z (OAuth2/OIDC/JWT), and common web/API vulns and mitigations. Experience triaging responsible disclosure or bug bounty reports and driving coordinated remediation with product teams. Excellent communicator who More ❯
quick utilities and pipeline jobs to reduce manual effort. Strong knowledge of OWASP Top 10, ASVS, SAMM, NIST SSDF, CSA CCM, secure design patterns, cryptography fundamentals, authN/Z (OAuth2/OIDC/JWT), and common web/API vulns and mitigations. Experience triaging responsible disclosure or bug bounty reports and driving coordinated remediation with product teams. Excellent communicator who More ❯
quick utilities and pipeline jobs to reduce manual effort. Strong knowledge of OWASP Top 10, ASVS, SAMM, NIST SSDF, CSA CCM, secure design patterns, cryptography fundamentals, authN/Z (OAuth2/OIDC/JWT), and common web/API vulns and mitigations. Experience triaging responsible disclosure or bug bounty reports and driving coordinated remediation with product teams. Excellent communicator who More ❯
quick utilities and pipeline jobs to reduce manual effort. Strong knowledge of OWASP Top 10, ASVS, SAMM, NIST SSDF, CSA CCM, secure design patterns, cryptography fundamentals, authN/Z (OAuth2/OIDC/JWT), and common web/API vulns and mitigations. Experience triaging responsible disclosure or bug bounty reports and driving coordinated remediation with product teams. Excellent communicator who More ❯
quick utilities and pipeline jobs to reduce manual effort. Strong knowledge of OWASP Top 10, ASVS, SAMM, NIST SSDF, CSA CCM, secure design patterns, cryptography fundamentals, authN/Z (OAuth2/OIDC/JWT), and common web/API vulns and mitigations. Experience triaging responsible disclosure or bug bounty reports and driving coordinated remediation with product teams. Excellent communicator who More ❯
quick utilities and pipeline jobs to reduce manual effort. Strong knowledge of OWASP Top 10, ASVS, SAMM, NIST SSDF, CSA CCM, secure design patterns, cryptography fundamentals, authN/Z (OAuth2/OIDC/JWT), and common web/API vulns and mitigations. Experience triaging responsible disclosure or bug bounty reports and driving coordinated remediation with product teams. Excellent communicator who More ❯
quick utilities and pipeline jobs to reduce manual effort. Strong knowledge of OWASP Top 10, ASVS, SAMM, NIST SSDF, CSA CCM, secure design patterns, cryptography fundamentals, authN/Z (OAuth2/OIDC/JWT), and common web/API vulns and mitigations. Experience triaging responsible disclosure or bug bounty reports and driving coordinated remediation with product teams. Excellent communicator who More ❯
quick utilities and pipeline jobs to reduce manual effort. Strong knowledge of OWASP Top 10, ASVS, SAMM, NIST SSDF, CSA CCM, secure design patterns, cryptography fundamentals, authN/Z (OAuth2/OIDC/JWT), and common web/API vulns and mitigations. Experience triaging responsible disclosure or bug bounty reports and driving coordinated remediation with product teams. Excellent communicator who More ❯
quick utilities and pipeline jobs to reduce manual effort. Strong knowledge of OWASP Top 10, ASVS, SAMM, NIST SSDF, CSA CCM, secure design patterns, cryptography fundamentals, authN/Z (OAuth2/OIDC/JWT), and common web/API vulns and mitigations. Experience triaging responsible disclosure or bug bounty reports and driving coordinated remediation with product teams. Excellent communicator who More ❯
quick utilities and pipeline jobs to reduce manual effort. Strong knowledge of OWASP Top 10, ASVS, SAMM, NIST SSDF, CSA CCM, secure design patterns, cryptography fundamentals, authN/Z (OAuth2/OIDC/JWT), and common web/API vulns and mitigations. Experience triaging responsible disclosure or bug bounty reports and driving coordinated remediation with product teams. Excellent communicator who More ❯
quick utilities and pipeline jobs to reduce manual effort. Strong knowledge of OWASP Top 10, ASVS, SAMM, NIST SSDF, CSA CCM, secure design patterns, cryptography fundamentals, authN/Z (OAuth2/OIDC/JWT), and common web/API vulns and mitigations. Experience triaging responsible disclosure or bug bounty reports and driving coordinated remediation with product teams. Excellent communicator who More ❯
quick utilities and pipeline jobs to reduce manual effort. Strong knowledge of OWASP Top 10, ASVS, SAMM, NIST SSDF, CSA CCM, secure design patterns, cryptography fundamentals, authN/Z (OAuth2/OIDC/JWT), and common web/API vulns and mitigations. Experience triaging responsible disclosure or bug bounty reports and driving coordinated remediation with product teams. Excellent communicator who More ❯
quick utilities and pipeline jobs to reduce manual effort. Strong knowledge of OWASP Top 10, ASVS, SAMM, NIST SSDF, CSA CCM, secure design patterns, cryptography fundamentals, authN/Z (OAuth2/OIDC/JWT), and common web/API vulns and mitigations. Experience triaging responsible disclosure or bug bounty reports and driving coordinated remediation with product teams. Excellent communicator who More ❯
quick utilities and pipeline jobs to reduce manual effort. Strong knowledge of OWASP Top 10, ASVS, SAMM, NIST SSDF, CSA CCM, secure design patterns, cryptography fundamentals, authN/Z (OAuth2/OIDC/JWT), and common web/API vulns and mitigations. Experience triaging responsible disclosure or bug bounty reports and driving coordinated remediation with product teams. Excellent communicator who More ❯
quick utilities and pipeline jobs to reduce manual effort. Strong knowledge of OWASP Top 10, ASVS, SAMM, NIST SSDF, CSA CCM, secure design patterns, cryptography fundamentals, authN/Z (OAuth2/OIDC/JWT), and common web/API vulns and mitigations. Experience triaging responsible disclosure or bug bounty reports and driving coordinated remediation with product teams. Excellent communicator who More ❯
quick utilities and pipeline jobs to reduce manual effort. Strong knowledge of OWASP Top 10, ASVS, SAMM, NIST SSDF, CSA CCM, secure design patterns, cryptography fundamentals, authN/Z (OAuth2/OIDC/JWT), and common web/API vulns and mitigations. Experience triaging responsible disclosure or bug bounty reports and driving coordinated remediation with product teams. Excellent communicator who More ❯
quick utilities and pipeline jobs to reduce manual effort. Strong knowledge of OWASP Top 10, ASVS, SAMM, NIST SSDF, CSA CCM, secure design patterns, cryptography fundamentals, authN/Z (OAuth2/OIDC/JWT), and common web/API vulns and mitigations. Experience triaging responsible disclosure or bug bounty reports and driving coordinated remediation with product teams. Excellent communicator who More ❯
quick utilities and pipeline jobs to reduce manual effort. Strong knowledge of OWASP Top 10, ASVS, SAMM, NIST SSDF, CSA CCM, secure design patterns, cryptography fundamentals, authN/Z (OAuth2/OIDC/JWT), and common web/API vulns and mitigations. Experience triaging responsible disclosure or bug bounty reports and driving coordinated remediation with product teams. Excellent communicator who More ❯
scalability and performance. Build and manage data streaming solutions using Confluent Kafka to support real-time processing and event-driven architectures. Implement secure authentication and authorization mechanisms leveraging OAuth2.0 and Microsoft Entra ID (Azure AD Work with Azure Cloud Services (App Services, Azure Monitor, API Management, Key Vault, etc to design and deploy cloud-native applications. Collaborate with More ❯
Java 21, Spring Boot 3.x, Angular 15+, React 18+, REST APIs CI/CD & DevSecOps: Jenkins, GitHub/GitLab/BitBucket, SonarQube, Prometheus, Grafana, ELK Stack Security & Secrets Management: OAuth2/OpenID Connect, HashiCorp Vault, CyberArk This is a high-impact leadership role offering the opportunity to shape the bank's engineering capability and deliver transformational technology solutions at an More ❯
Employment Type: Full-Time
Salary: £100,000 - £130,000 per annum, Inc benefits