Principal Information Security Engineer II

Payroc logo

Job Description


Salary/ Benefits
In order to attract the very best talent on the market a generous remuneration package is on offer of £80,000 plus bonus and a range of benefits.

The Client
VANRATH are pleased to be working with a world leading payment processing organization who are recruiting for a high calibre candidate to fill the position of Principal Information Security Engineer II.

The Ideal Person

  • Bachelor's Degree or equivalent work experience. Experience in the credit card acquiring/processing industry is preferred.
  • Extensive experience in Information Security within enterprise environments.
  • Security/Networking certifications (i.e., CISSP, CISM, GIAC, CCNA).
  • Knowledge and understanding of security engineering, system, network security, authentication and security protocols, incident management, or cryptography.
  • Extensive experience and in-depth working knowledge across multiple technical disciplines, including one or more of the following; IDS/IPS, Firewalls, SIEM, Enterprise Anti-Malware solutions, DLP, Vulnerability Assessment tools, Technology Compliance tools, FIM.
  • Extensive experience with Privileged Access Management platforms (CyberArk, Centrify, Thycotic) preferred.
  • Automation experience in Python, PowerShell, Git, Ansible and any other automation tools.
  • Expertise with tools and processes used in security incident detection and handling.
  • Expertise with security event analysis and intrusion detection (IDS/IPS Incident response - triage, incident analysis, remediation).
  • Strong understanding of secure architecture and design, threat modeling, security code review, SDLC and the ability to articulate best practices and mitigations for application security.
  • Preferable experience with infrastructure-as-code, security tool development, and automation to secure the cloud with a preference for leveraging/creating open-source security tools.
  • Ability to perform in-depth forensic analysis to aid in finding threats/suspicious activities in the enterprise.
  • Familiar with typical communication protocols, e.g., TCP/IP, HTTP/HTTPS/Websocket, etc.
  • Strong knowledge of security industry standards and best practices - NIST, CSA, CIS etc.
  • Working knowledge of networking protocols (i.e., FTP, HTTP, DNS, DHCP, RADIUS, SNMP, SSH, Syslog, and SMTP).
  • Ability to work independently towards goals.



The Role

  • Research and analyze Threat Intelligence to identify security design gaps and vulnerability within existing and proposed architectures, detection rules, and technologies; recommend and implement changes or enhancements.
  • Lead/contribute to significant projects and initiatives that involve security tool deployments or engineering efforts.
  • Build and code security tooling detections and technology into our existing corporate and production infrastructures.
  • Identify security design gaps in existing and proposed architectures and recommend changes or enhancements.
  • Work directly with technical teams (e.g., Engineering, DevOps, IT) to design, analyze, and recommend secure infrastructure and tooling.
  • Lead on the configuration, analysis, and maintenance of security operations controls such as antivirus, application whitelisting, Host Intrusion Detection Systems (HIDS), Network Intrusion Detection Systems (NIDS), and Security Information and Event Management (SIEM) and Security Orchestration and Automation Platforms.
  • Understand potential and emerging information security threats and vulnerabilities and communicate this information to appropriate team members.
  • Perform technical research into advanced, targeted attacks, crimeware campaigns, malware, and other emerging technologies and techniques to identify and report on cyber-attacks and attackers.
  • Work with engineering teams in the design phase of new products and features, conducting threat modeling and security architecture, design, and code reviews.
  • Work with external researchers through our bug bounty programs to reproduce, score, and further investigate reported issues.
  • Perform black-box and white-box application and network penetration testing.
  • Validate the ingestion of log sources and maintain the flow of required logs to the SIEM.
  • Work with multiple subject matter experts across various domains to ensure compliance under PCI-DSS, PA-DSS, and P2PE standards.



For further information on this vacancy, or any other Cyber Security, Networks or IT Sales roles in Belfast or wider Northern Ireland, please apply via the link below or contact Jordan Madden on 07871030483 in the strictest confidence.