Permanent DevSecOps Jobs in Scotland

1 to 5 of 5 Permanent DevSecOps Jobs in Scotland

Senior Solution Architect

Edinburgh, Scotland, United Kingdom
Version 1
years Experience as a SolutionArchitect or similar Knowledge of the AWS Well Architected Framework Linux (RHEL, Centos) and Bash Practical application of DevOps and DevSecOps methodologies Additional Information Location: This role can be delivered in a hybrid nature from one of these offices Belfast, Birmingham, Manchester, Edinburgh, London or Newcastle more »
Posted:

Security Operations Engineer

Edinburgh, City of Edinburgh, United Kingdom
Head Resourcing
with Azure or AWS certifications as a bonus. Scripting prowess for automation and API interaction. Familiarity with microservices, Kubernetes, CI/CD pipelines, and DevSecOps principles. Ready to level up your career and make a real impact in the world of cyber security? Join today and be at the forefront more »
Employment Type: Permanent
Salary: £60000/annum 16% pension, 40 days holiday, PHC
Posted:

Security Operations Engineer

Edinburgh, Scotland, United Kingdom
Hybrid / WFH Options
Denholm Associates
developing automation playbooks, scripts that interact with APIs and parsers for data engines. Understanding of microservices architecture, Kubernetes, Containers, CI/CD pipelines and DevSecOps Passion for security and self-development to keep up to date with the evolving threat and vulnerability landscape, new technologies and service improvements If you more »
Posted:

Senior DevOps Engineer

Glasgow, City of Glasgow, United Kingdom
Hybrid / WFH Options
83zero Ltd
bring proven skills and experience in the following: Solid understanding of hybrid and multi-cloud environments, DevOps, CI/CD and SRE Implementation of DevSecOps models along with necessary tooling, business change and processes. Implementing product centric operating model- Focussing on building the right product, cultivating right ways of working more »
Employment Type: Permanent
Salary: £70000 - £80000/annum
Posted:

Cyber Security Engineer

Greater Glasgow Area, United Kingdom
Provn
years. This role will involve working closely with the Cyber Security team on everything security, including vulnerability scanning & management, incident response, security tooling project, DevSecOps and more. The successful candidate will require a good amount of experience across the security, ideally 3-6 years. Any Microsoft security cloud-based experience … policies Why Apply? A technically challenging environment with a strong focus on security. Working closely with Senior security figures in the business. Exposure to DevSecOps and modern security practices. Working within a leading business who invest in their tech & people. The company is headquartered in Glasgow, and while there will more »
Posted:
DevSecOps
Scotland
10th Percentile
£47,231
25th Percentile
£51,875
Median
£62,500
75th Percentile
£80,000
90th Percentile
£95,779