Snyk Jobs in Scotland

9 of 9 Snyk Jobs in Scotland

Senior AWS DevOps Engineer

Glasgow, Scotland, United Kingdom
Sword group
constraints. An interest (or experience) in Operational Technology (OT) and Critical National Infrastructure (CNI) environments, particularly relating to the NIS directive, is welcomed — but not essential. Familiarity with GitHub, Snyk, Azure DevOps (ADO). Experience with Infrastructure as Code (IaC) tools like Terraform or ARM templates. A background in Cloud and DevOps Engineering. At Sword, our core values and culture More ❯
Posted:

DevSecOps / Application Security Engineer

Glasgow, Scotland, United Kingdom
JR United Kingdom
Skills Required: 5+ years in AppSec or DevSecOps, with strong experience in secure SDLC and CI/CD Hands-on knowledge of security tools like GitHub Advanced Security, Veracode, Snyk, ZAP, Burp Familiarity with OWASP, MITRE, CWE, and modern development frameworks (C#, Java, Python, React) Knowledge of scripting languages (Python, Ruby, Rust) Excellent communication skills to bridge tech and business More ❯
Posted:

DevSecOps / Application Security Engineer

Aberdeen, Scotland, United Kingdom
JR United Kingdom
Skills Required: 5+ years in AppSec or DevSecOps, with strong experience in secure SDLC and CI/CD Hands-on knowledge of security tools like GitHub Advanced Security, Veracode, Snyk, ZAP, Burp Familiarity with OWASP, MITRE, CWE, and modern dev frameworks (C#, Java, Python, React) Knowledge of scripting languages (Python, Ruby, Rust) Excellent communication skills to bridge tech and business More ❯
Posted:

Co-Founder

Livingston, Scotland, United Kingdom
JR United Kingdom
services, Kubernetes or AWS Fargate/ECS, managed PostgreSQL, Redis, and S3. Implement robust ESLint/Prettier (JS/TS) in CI, automated tests (Jest, Hardhat), and vulnerability scanning (Snyk or GitHub CodeQL). Ensure all API keys and secrets live in AWS Secrets Manager or GCP Secret Manager, with least-privilege IAM roles. Set up monitoring, logging, and alerts … services, Kubernetes or AWS Fargate/ECS, managed PostgreSQL, Redis, and S3. Implement robust ESLint/Prettier (JS/TS) in CI, automated tests (Jest, Hardhat), and vulnerability scanning (Snyk or GitHub CodeQL). Ensure all API keys and secrets live in AWS Secrets Manager or GCP Secret Manager, with least-privilege IAM roles. Set up monitoring, logging, and alerts More ❯
Posted:

Co-Founder

Dunfermline, Scotland, United Kingdom
JR United Kingdom
services, Kubernetes or AWS Fargate/ECS, managed PostgreSQL, Redis, and S3. Implement robust ESLint/Prettier (JS/TS) in CI, automated tests (Jest, Hardhat), and vulnerability scanning (Snyk or GitHub CodeQL). Ensure all API keys and secrets live in AWS Secrets Manager or GCP Secret Manager, with least-privilege IAM roles. Set up monitoring, logging, and alerts … services, Kubernetes or AWS Fargate/ECS, managed PostgreSQL, Redis, and S3. Implement robust ESLint/Prettier (JS/TS) in CI, automated tests (Jest, Hardhat), and vulnerability scanning (Snyk or GitHub CodeQL). Ensure all API keys and secrets live in AWS Secrets Manager or GCP Secret Manager, with least-privilege IAM roles. Set up monitoring, logging, and alerts More ❯
Posted:

Senior Application Security Engineer

Aberdeen, Scotland, United Kingdom
Hybrid / WFH Options
Aize
Application Security strategy, driving a security-first culture across our engineering teams Train developers on secure coding practices and follow up on issues flagged by our security tooling (like Snyk and Microsoft Defender) Design, implement, and operate security tools and improve our secure SDLC processes Contribute to ISO 27001 compliance through threat modeling exercises, security architecture reviews, and architectural discussions More ❯
Posted:

Senior Application Security Consultant

Aberdeen, Scotland, United Kingdom
JR United Kingdom
a professional security report with risk ratings, findings, and recommendations. Required Skills & Experience 4+ years in Application Security , AppSec consulting , or Secure Code Review roles. Familiarity with tools like Snyk , Checkmarx , Veracode , or Burp Suite (passive scanning) . Knowledge of OWASP , CWE , and general secure software development principles. Strong technical writing and communication skills. Preferred certifications: OSCP , CSSLP , GWAPT , CEH More ❯
Posted:

Senior Application Security Consultant

Glasgow, Scotland, United Kingdom
JR United Kingdom
a professional security report with risk ratings, findings, and recommendations. Required Skills & Experience 4+ years in Application Security , AppSec consulting , or Secure Code Review roles. Familiarity with tools like Snyk , Checkmarx , Veracode , or Burp Suite (passive scanning) . Knowledge of OWASP , CWE , and general secure software development principles. Strong technical writing and communication skills. Preferred certifications: OSCP , CSSLP , GWAPT , CEH More ❯
Posted:

Senior Application Security Consultant

Edinburgh, Scotland, United Kingdom
JR United Kingdom
a professional security report with risk ratings, findings, and recommendations. Required Skills & Experience 4+ years in Application Security , AppSec consulting , or Secure Code Review roles. Familiarity with tools like Snyk , Checkmarx , Veracode , or Burp Suite (passive scanning) . Knowledge of OWASP , CWE , and general secure software development principles. Strong technical writing and communication skills. Preferred certifications: OSCP , CSSLP , GWAPT , CEH More ❯
Posted:
Snyk
Scotland
25th Percentile
£62,500
Median
£65,000
75th Percentile
£67,500
OSZAR »