Principal Security Engineer Jobs

1 to 5 of 5 Principal Security Engineer Jobs

Principal Security Engineer

London, United Kingdom
Confidential
Principal Security Engineer page is loaded Principal Security Engineer Apply locations London, United Kingdom time type Full time posted on Posted 2 Days Ago job requisition id R0087176 Role Purpose Developing cyber defence capabilities to protect LSEG from cyber threats that impact the confidentiality … Location/flexible working - London and t his role will have some elements of paid on-call. Key relationships & committees Stakeholders include the wider security team including security architecture, cyber strategy business function, governance, risk and compliance, global security operations centre. Programme management. Entity level Business Information … Security Officers (BISOs). Infrastructure & Cloud operations, engineering and architectures teams. Internal risk and audit functions. Architecture and corporate approval forums. External collaborators partners/vendors, regulators and industry schemes. Key Responsibilities Develop and be responsible for the strategies, architectures, designs, and associated artefacts. Technologies have clear roadmaps and more »
Posted:

Principal Security Engineer

London, United Kingdom
Hybrid / WFH Options
Confidential
an entrepreneurial spirit by investing in innovators who harness technology to drive meaningful change. As part of our continued growth, we now hiring a Principal Security Engineer to help us continue to develop design & deliver market leading Cyber Security solutions. Responsibilities The role will focus on … the delivery of security consulting engagements, from reviewing, improving and further securing cloud architecture, to the design & implementation of managed security offerings. rovides Cloud Security Governance and Optimization services to technical teams. Provides advice on security best practices, and guides the development and infrastructure teams in … developing, adopting, and enforcing security and access policies appropriate to the security needs of the business Provide security guidance and drive infrastructure decisions in collaboration with other technical and management teams, ensuring Security principles are being upheld. Advanced knowledge of layer 7 firewall technologies and capabilities more »
Posted:

Principal Application Security Engineer (Purple/Red team)

London, United Kingdom
Hybrid / WFH Options
Confidential
Job Description Principal Application Security Engineer (Purple/Red team) City of London (Hybrid) £100,000 - £115,000 per annum On behalf of a leading financial services organisation, I am seeking a Principal App Sec Engineer Operating as a function of Cyber Defence … under Information Security, you will lead the purple teaming and build out functionality, and ensure the firm is well positioned to prevent and detect modern cyber-attacks. As the business embarks on their flagship refresh projects, you will be responsible for ensuring these tools are fit for purpose through … and response procedures. Through the delivery of purple team sprints, identify opportunities to reduce the businesses attack surface using preventative controls. Work with the Security Engineering team as necessary to support the deployment and tuning of security-related tooling, particularly those that pertain to prevention and detection. Develop more »
Posted:

Principal Cyber Security Engineer (IAM)

Deerfield, Illinois, United States
WALGREENS
Job Summary Builds the most complex or industry leading technical security programs to protect the integrity of digital networks systems applications and data Leads in designing enhancing building operating and automating key information security solutions and processes to protect the integrity of the organizations digital network systems applications … and data. Job Responsibility Designs the most complex or industry-leading technical security programs to protect the integrity of digital networks, systems, applications and data. Leads in designing, enhancing, building, operating and automating key information security solutions and processes to protect the integrity of the organization's digital … advise on defensive coding strategies and remediate vulnerabilities in software. Meets and evangelizes with internal business partners and customers to design and develop information security requirements and conduct risk assessments. Provides technical leadership on highly complex security projects to solve the more challenging security problems. Participates in more »
Employment Type: Permanent
Salary: USD 222,500 Annual
Posted:

Principal Security Engineer

United Kingdom
Confidential
I m recruiting for 7 security Engineers to work for a global cyber security and defense company. With offices nation wide they have the ability for the 7 positions to be sent to any of these. The hiring managers for these roles believes in up skilling and believing … in their staff, they are looking for cyber security risk professional to match this ambition. This role requires someone who is motivated to work in a new team, has a strong background in risk management and experience practicing locking down systems in the design phase. Applicants need a degree … or equivalent) on relevant STEM subject or information security related, proven experience of assessing and managing risk in line with industry good practice (NIST, ISO 27001). Applicants need recognised industry security qualifications such as: CCP, CISSP, CISM (or be able to achieve) and significant experience using security more »
Posted:
Principal Security Engineer
25th Percentile
£88,750
Median
£92,500
75th Percentile
£103,750
90th Percentile
£108,250