Skip to content

 

Job Application

 
 
 

Please answer the following questions in order to process your application.

 
 
Email Address *
 
Select your working status in the UK *
 
 
 
File Attachments:
(2MB file maximum. doc, docx, pdf, rtf or txt files only)
 
Attach a CV * 
 
Optional covering letter 
OR
Clear covering letter
 
 
 * denotes required field
 
 
 
Additional Information:
 
First Name
 
Last Name
 
Address
 
Country
 
Home Telephone
 
Mobile/Cell
 
Availability/Notice
 
Hourly Rate GBP
 
Approximately how far are you willing to travel to work (in miles) ?
 
 
 

Key Privacy Information

When you apply for a job, ComputerJobs will collect the information you provide in the application and disclose it to the advertiser of the job.

If the advertiser wishes to contact you they have agreed to use your information following data protection law.

ComputerJobs will keep a copy of the application for 90 days.

More information about our Privacy Policy.

 

Job Details

 

Security Architects (Contract)

Location: England Country: UK Rate: £1000 per day (Inside IR35)
 

Security Architects

Gibbs Hybrid is looking for an accomplished and experienced Security Architects/Security Consultant to join for one of our top UK banking client. Prior experience with enterprise-level banking clients is imperative.

Role: Security Architect
Rate: £1000 per day (Inside IR35)
Duration: 6 month
Location: Remote

Purpose of the Role:
Working with Mortgages areas. Familiarity with AWS specifically protecting workloads. VPC, NACL, Subnetting, Client Side S3 encryption etc

Common skill requirements:
Work with internal application development and change teams to:
*Produce Threat models.
*Review and or input security to solution architecture and high level designs
*Advise and consult with development teams on security matters
*Ensure compliance to internal standards and use of approved patterns
*Production of patterns or internal technical security standards as required

Experience and background:
*Experience working in financially regulated enterprises and things like PCI
*Previous exposure to working with Developers, ie helping, understanding their problems, facing off to them etc
*Previous experience of assuring and advising on secure systems design. Common patterns and security design etc
*Good grasp of application security issues, knowing XSS vs SSRF for example. Know their way around OWASP T10 + API etc
*Good knowledge of cryptography (more than an average developer)
*Able to keep up with conversations around common CI/CD topics (typically out of scope of the projects I have worked on)
*Grasp of what constitutes general best practice approach for this type of organisation (large financial
*General cloud security knowledge

Please apply or contact Alka Tarafdar ( (see below) ) to have an confidential chat about.


Posted Date: 08 May 2024 Reference: JS-1042 Employment Business: Gibbs Hybrid Contact: Alka Tarafdar