Principal Mobile Application Security Engineer


Premium Job From Lloyds Banking Group

Recruiter

Lloyds Banking Group

Listed on

6th July 2022

Location

London

Salary/Rate

£81928 - £1228920

Type

Permanent

Start Date

ASAP

This job has now expired please search on the home page to find live IT Jobs.

Principle Mobile Application Security Engineer

Lloyds Banking Group

Location: London

Salary & Benefits: £81,928 - £122,8920 plus annual personal bonus, 15% employer pension contribution (when you put in 6%), 4% flexible cash pot, private medical insurance, 30 days holiday plus bank holidays.

We also offer flexible working hours, agile working practices and regular home working. We aim to ensure you have a good work-life balance and positive mental health.

Who are Lloyds Banking Group?

Lloyds Banking Group is the UK's largest Digital, Retail and Commercial Bank with a focus on Helping Britain Prosper.

We're on the mission to build the bank of the future, and we need your help do it!

Continuing our extensive transformation programme, we're redefining what a bank is from the inside out. Our technology, our culture, and our mind-set is changing to craft a true engineering-led organisation.

The Role

Do you want to grab a unique professional opportunity to drive product excellence and digital cultural change?

We are looking for a Lead Security Engineer that is passionate in Application Security, Cryptography and code: this role is part of the Digital Product Lab.

Here is where our teams shape and build the capabilities that Lloyds Banking needs to empower our Customers with state-of-the-art digital products. Using customer-centric design driven methodologies, we aspire to build experiences allowing our Customers to do banking on their terms. Some examples of what we do are native and web Design Frameworks, Security frameworks and components, Mobile SDKs, efficient E2E Delivery pipelines.

This role will be pivotal in building, delivering, and driving the security of our platform. You know that you will have achieved your goals when our digital products (both native and web) are consistent in experience, style and security, are unconstrained in the experiences that they can provide to our Customers across existing and new touch-points and can be worked upon by multiple labs safely, simultaneously and independently.

What you'll get involved with:

The key aspect of this role is the design and delivery of a world-class Security framework, including associated services (penetration testing, obfuscation, etc). These capabilities will enable our commercially and service-minded colleagues to build their own propositions autonomously, focusing on building the best experience for our Customers whilst using enterprise standard components.

You will make sure that our Customers feel completely confident about using our digital assets, by building a modern, agile, and simplified fraud & security architecture. You will enable our Customers to interact with us through a strong but seamless security experience, regardless of the channel, device, or service they choose to interact with us. You will deliver a security experience which is seamless, quick, progressive and based on industry standards.

So what are we looking for in you?

You will be comfortable at evangelizing and influencing feature teams in adopting security patterns

You will demonstrate compliance with Bank policies and standards

You will identify, review, evaluate and mitigate potential risks ensuring adherence to relevant security patterns and frameworks or to ensure compliance with internal/external regulations

You will take ownership of security problems and deliver customer focused outcomes

You will blend both your deep domain and technical expertise but also show a great passion for coaching and developing people

You enjoy contributing to the success of your team through close collaboration and communication

You want to work on applications that have millions of active users, and regularly deliver new features into their hands

We'll be specifically looking for these skills on your CV:

Hands-on experience of Mobile platform security, threat models and mitigation techniques.

Excellent knowledge and understanding of Mobile security testing methodology

Knowledge of DevSecOps tooling and automation frameworks

Demonstrable systematic and analytical approach to problem solving with the ability to resolve specific security issues or events

You have a proactive and positive attitude towards identifying continuous improvement and supporting change and new ways of working

Experience in PEN testing specifically for Mobile

What else could you bring with you?

Background or hands-on knowledge in Mobile development

A passion for any of the mobile platforms and a keen interest in upcoming changes in the mobile operating systems, the tools and APIs such as security libraries

Our continued commitment to helping Britain prosper means that as a colleague you can make a difference to customers, businesses and communities.

Together we have a key role to play in shaping the bank of the future, whilst the scale and reach of our Group means you'll continue to have opportunities to learn, grow and develop.

We're focused on creating a values-led culture, and our approach to inclusion and diversity means that we all have the opportunity to make a real difference, together.

So if you have the skills, background and outlook we're seeking and this opportunity appeals then get in touch, we'd love to hear from you...

You are currently using an outdated browser.

Please consider using a modern browser such as one listed below: