Senior Security Engineer

Funding Circle UK
London
2 days ago
Create job alert

Description

Senior Security Engineer

We are seeking an experienced Senior Security Engineer to join our dynamic Security Team. In this key role, you will be a key contributor to Funding Circle's cloud and application security posture. You will leverage your deep expertise in AWS security, secure software development lifecycle (SSDLC) practices, and CI/CD security to implement and champion robust security solutions. You will act as a subject matter expert and mentor, collaborating closely with engineering and product teams to embed security seamlessly into our cloud infrastructure and development processes, ensuring the protection of our platform and customer data in a fast-paced FinTech environment.

Who are we?

We're Funding Circle. We back small businesses to succeed.

At Funding Circle, we believe the world needs small businesses. That's why we've made it our mission to help them get the finance they need to grow.

With more than a decade of expertise under our belt, we've built a game-changer of a platform with cutting-edge data and technology that's reshaping the landscape of SME lending. Say goodbye to lengthy applications and hello to lightning-fast decisions! In just minutes, SMEs across the UK can get a decision, giving them access to competitive funding in a flash.

We know that good business is about good people. So we pride ourselves on providing meaningful, human support as well as fast, hassle free processes to deliver an unbeatable customer experience.

The role

  1. Define, champion, and embed secure software development lifecycle (SSDLC) practices and secure coding standards across engineering teams through collaboration, training, and tooling.
  2. Architect, build, and maintain automated security controls, tooling, and "security rails" within CI/CD pipelines to ensure secure and efficient deployments.
  3. Collaborate closely with Cloud Platform Engineers, DevX and Product Engineering to ensure security requirements are integrated into system designs and technology choices from the outset.
  4. Perform threat modelling exercises for cloud-native applications, microservices, and infrastructure components.
  5. Manage internal and external penetration testing engagements for Funding Circle applications, services, and cloud infrastructure.
  6. Oversee and enhance vulnerability management processes, focusing on strategic remediation, root cause analysis, and preventative measures.
  7. Contribute to drive implementation of security automation across cloud infrastructure configuration, vulnerability management, and compliance monitoring.
  8. Design, implement, and support the adoption of robust security architectures, controls, and best practices within our AWS cloud environment.
  9. Act as a subject matter expert on cloud security (AWS), DevSecOps, and application security, providing guidance and mentorship to other engineers.
  10. Contribute to the incident response planning for complex cloud and application security events.
  11. Proactively monitor the threat landscape, evaluate emerging cloud security risks and trends, and translate them into actionable security improvements.

What we're looking for

  1. Significant (3+ years) hands-on experience in Information Security, with a demonstrable deep focus on AWS cloud security and application/product security.
  2. Deep, demonstrable expertise in designing, implementing, securing, and managing a wide range of AWS security services.
  3. Proven, hands-on experience architecting, building, and integrating security tooling (SAST, DAST, SCA, secrets management, IAST) and automated security controls within CI/CD pipelines (e.g., GitLab CI, Jenkins, GitHub Actions).
  4. Strong track record of defining, implementing, measuring, and supporting the adoption of secure software development lifecycle (SSDLC) practices and secure coding standards within engineering organizations.
  5. Strong understanding of web application security vulnerabilities (OWASP Top 10 and beyond), attack vectors, and mitigation techniques.
  6. Significant experience securing Infrastructure as Code (IaC), particularly Terraform, and implementing relevant security checks.
  7. Solid experience with container security and securing container orchestration platforms (Kubernetes/EKS).
  8. Proven ability contributing significantly to vulnerability management programs, including advanced triaging, root cause analysis, risk assessment, and strategic remediation planning.
  9. Strong communication and influencing skills, with the ability to articulate complex security concepts clearly to technical audiences.
  10. Strong knowledge of relevant security frameworks and standards (e.g., NIST CSF, CIS Benchmarks, OWASP ASVS).
  11. Exposure and knowledge of the MITRE ATT&CK framework.
  12. Experience effectively coordinating external penetration testing engagements and managing remediation efforts.

Nice to have

  1. Relevant advanced security certifications (e.g., AWS Certified Security - Specialty, CISSP, CCSP, OSCP/OSWE).
  2. Experience with specific security platforms/tools (e.g., Wiz, Snyk, Checkmarx, Veracode).
  3. Proficiency in security automation using scripting languages (e.g., Python).
  4. Experience working in FinTech or other highly regulated environments.
  5. Experience with mobile application security principles and testing.

At Funding Circle we are committed to building diverse teams so please apply even if your past experience doesn't align perfectly with the requirements.

Want to learn more?

  1. We have a huge impact on the businesses that borrow through our platform, the communities they serve and the overall economy (last year £6.9bn of GDP generated). You can read our full Impact Report here:Impact Report
  2. To see what our customers think, visit our Trustpilot page:Trustpilot
  3. And we're still evolving! Our award-winning multi-product platform is solving more SME finance challenges than ever before. We think big, rally together and meet the needs of SME customers like no other.

Why join us?

At Funding Circle, we celebrate and support the differences that make you, you. We're proud to be an equal-opportunity workplace and affirmative-action employer. We truly believe that diversity makes us better.

As a flexible-first employer we offer hybrid working at Funding Circle, and we've long believed in a 'best of both' approach to in-office collaboration and non-office days. We expect our teams to be in our London office two times a week, where you can take advantage of our newly refurbished hybrid working space, barista made coffee and subsidised lunches (via JustEat) every day!

We back our Circlers to build their own incredible career, making a difference to small businesses every day. Our Circler proposition is designed to support employees both in and out of work, and it is anchored around four pillars: Health, Wealth, Development & Lifestyle.

A few highlights:

  1. Health: Private Medical Insurance through Aviva, Dental Insurance through Bupa, MediCash, access to free online therapy sessions and exclusive discounts with Hertility for reproductive health support.
  2. Wealth: Octopus Money Coach, free mortgage advisor partnership and discounts across numerous retailers through Perks at Work.
  3. Development: Dedicated annual learning allowance and full access to internal learning platform.
  4. Lifestyle: Wellhub (for fitness discounts), Electric Car Scheme and more!

And finally, we have award winning parental leave policies supporting parents through enhanced maternity, partner and adoption leave, as well as additional leave for parental bereavement and for fertility treatments.

Ready to make a difference? We'd love to hear from you.

#J-18808-Ljbffr

Related Jobs

View all jobs

Senior Security Engineer

Senior Security Engineer (DevSecOps)Identity/AuthenticationFinance

Senior Security Engineer

Senior Security Engineer

Senior Security Engineer

Senior Security Engineer

Get the latest insights and jobs direct. Sign up for our newsletter.

By subscribing you agree to our privacy policy and terms of service.

Industry Insights

Discover insightful articles, industry insights, expert tips, and curated resources.

Portfolio Projects That Get You Hired for Cyber Security Jobs (With Real GitHub Examples)

With rising cyber threats and increasingly sophisticated attacks, cyber security has become a critical priority for organisations worldwide. From penetration testers (pentesters) and SOC analysts to cloud security engineers and threat intelligence specialists, the demand for skilled cyber security professionals continues to surge. But how do you stand out in a growing field? Alongside your CV, an impressive cyber security portfolio can be the distinguishing factor that convinces employers you’re the right fit. In this comprehensive guide, you’ll discover: Why a cyber security portfolio is essential for job seekers in this domain. How to align portfolio projects with different cyber security career paths. Real GitHub examples that demonstrate best practices in security-focused projects. Actionable project ideas you can start today, from penetration testing labs to blue-team detection pipelines. Best practices for organising your repos and presenting your work so hiring managers can instantly see your impact. When you’re ready to pursue your next opportunity, remember to upload your CV on CyberSecurityJobs.tech. Our specialised platform connects talented security professionals with employers who need your expertise—exactly what your portfolio will showcase.

Cyber Security Job Interview Warm‑Up: 30 Real Coding & System‑Design Questions

The need for skilled cyber security professionals has never been greater. As organisations rapidly digitise their operations and store increasing amounts of sensitive data online, cyber threats loom large—ranging from sophisticated ransomware attacks to insider threats and state‑sponsored espionage. Against this backdrop, cyber security jobs remain some of the most in‑demand and mission‑critical roles on the market. If you’re preparing for a cyber security interview, expect to be tested on a broad spectrum of topics—from secure coding and incident response to network security architecture and compliance standards. In many cases, companies also include problem‑solving exercises and system design scenarios to gauge how well you can apply theoretical knowledge to real‑world threats. To help you ace these assessments, we’ve compiled 30 real coding & system‑design questions you might encounter. Each reflects a key area of cyber security—whether it’s encryption and key management, threat modelling, or designing a zero‑trust network. Along the way, we’ll offer insights and best practices so you can stand out from the crowd. If you’re on the lookout for exciting cyber security roles in the UK, head to www.cybersecurityjobs.tech. There, you’ll discover a range of positions—covering everything from penetration testing and threat intelligence to compliance management and security operations. Let’s dive into the essentials of interview readiness.

Negotiating Your Cybersecurity Job Offer: Equity, Bonuses & Perks Explained

How to Secure Compensation That Reflects Your Value in the UK’s High-Stakes Cybersecurity Sector Introduction As cyber threats grow more sophisticated and frequent, cybersecurity professionals have never been more in demand. From thwarting ransomware attacks to architecting secure cloud infrastructures, mid‑senior cybersecurity experts play a critical role in safeguarding a company’s data and reputation. Thanks to this growing reliance on cybersecurity, employers in the UK are going above and beyond simple salary offers to attract the top echelon of talent. Although base salary remains a key component of any job offer, the broader package—encompassing equity, bonuses, and perks—can often surpass what you’d gain from a small bump in monthly pay. For cybersecurity specialists working in areas such as threat intelligence, incident response, penetration testing, or compliance, the complexity and risk mitigation you bring to the table is massive. Knowing how to negotiate the entire package ensures you are duly rewarded for keeping an organisation’s data, assets, and operations safe. In this guide, we’ll delve into every aspect of negotiating a cybersecurity job offer. Whether you’re pivoting to a mid‑senior role or cementing your expertise at an established security consultancy, understanding the full range of compensation elements will help you secure an offer that acknowledges the criticality of what you do. Let’s explore equity options, performance bonuses, and the perks that matter most, so you can come out of your next job negotiation confident that you’re getting more than just a salary.