Overview

Position Title: Senior Security Engineer

Company: Skyscanner

Location: Coventry, UK

Job Description:

There’s something different about life at Skyscanner. You’ll feel it straight away. As you put your ideas into action. When you achieve as a team. We think work should always be like this. Because you’re making a world-class service people love – even more personal. Join us as a Full Stack Software Engineer and feel a new kind of energy.

Responsibilities:

  • This role plays a leading part in ensuring Skyscanner’s teams are taking all required steps in building a secure product set used by more than 100 Million travellers.
  • The Product Security Squad forms part of our Security Tribe who have responsibility for all aspects of Security Engineering at Skyscanner.
  • You’ll play a leading role in protecting Skyscanner against security risks, by implementing cutting-edge measures to minimise exposures and vulnerabilities.
  • We will look toward your unique skills and approach to solve problems.
  • Whether engineering a system to address a technical security hurdle, protecting our customers’ data, or consulting on a wide range of security topics, you’ll be empowered to engage and lead cross-functionally

Requirements:

  • Security experience within distributed systems at scale is essential, ideally within a DevOps environment.
  • In addition to this, we’re looking for web application security (HTML5, JavaScript, React, REST APIs)
  • experience of securing consumer products and services, carrying out penetration testing and working with security tooling (Burp proxy, Web/Network Scanners, Static code analyzers, etc.).
  • Finally, cloud and containers experience is essential (AWS, Kubernetes, Docker preferred).

About Skyscanner

From flights to hotels and car hire, Skyscanner works side-by-side with the biggest names in travel to bring over 100 million users all the options they need to plan and book their perfect trip.