Application Security Engineer - Cyber Security


Premium Job From Client Server

Recruiter

Client Server

Listed on

5th October 2017

Location

Gloucestershire

Salary/Rate

£40000 - £55000

Type

Permanent

This job has now expired please search on the home page to find live IT Jobs.

Application Security Engineer (C++ C# Windows Linux Code Review Source Control). Information Security consultancy is seeking a skilled Application Security Engineer with a high-assurance development and cyber security background. You will be a key player deliver highly secure solutions.

As an Application Security Engineer you will join a talented team focused on Vulnerability Research and Reverse Engineering. Based on client-site near Gloucester, this is a challenging, exciting environment where you will tackle huge, intriguing issues, utilising ever-changing technology.

Requirements:

*Able to get UK DV clearance

*Experience of C++ or C#

*Previous experience of Windows and Linux

*Experience with formal engineering processes, including code review, source control, unit testing, continuous integration and release management

*Excellent communication and interpersonal skills

As an Application Security Engineer your contribution will be recognised with a competitive salary (to £55k), plus bonus and benefits including employee pension scheme, share plan, childcare vouchers, season ticket loan and more.

Send your CV or call today for more information on this Application Security Engineer opportunity.

You are currently using an outdated browser.

Please consider using a modern browser such as one listed below: