Security Engineer

at Skyscanner in Edinburgh for salary not provided

Travel. It's one of life's simple pleasures. But, ooof, planning it can feel like hard work. For the last 20 years we've been on a mission to empower every traveller with innovative tools, insights and experiences that help people get to where they're going, so they can spend more time out exploring the world, and less time anxiously bouncing around 25 browser tabs and endless spreadsheets. Our traveller-first approach drives everything we do and it's never been more important than it is today.

When we launched as a flight comparison site back in 2003, we changed the game by helping travellers feel smart, like they were in on a secret, that promise hasn't changed. And today, while we're a world leader in travel, with millions of people using our products every single day we know there's so much more we can be doing.

Being part of Skyscanner means joining a team hell bent on building the world's most innovative, and helpful travel experiences possible. We're hugely ambitious and believe we have the chance to genuinely challenge and disrupt the industry.

Our world is different. And we’re proud of that. Less complication. More sense of purpose. You’ll notice it every day, as you help make booking travel easier and more accessible. How? By solving challenges on a grand scale. By building solutions and your own expertise alongside inspirational, supportive colleagues. And by taking personal and professional pride in a product people love to use. Feel the difference.

Being part of Skyscanner means joining a team hell bent on building the world's most innovative, and helpful travel experiences possible. We're hugely ambitious and believe we have the chance to genuinely challenge and disrupt the industry.

This role plays a leading part in ensuring Skyscanner’s teams are taking all required steps in building a secure product used by more than 90 million travellers. Most roles at Skyscanner can be either Full Time or Part Time.

You'll play a leading role in protecting Skyscanner against security risks, by implementing cutting-edge measures to minimise exposures and vulnerabilities. We will look toward your experience and skills to solve problems at scale. Whether influencing a roadmap to address a technical security hurdle, protecting our customers' data or consulting on a wide range of security topics - you'll be empowered to engage and work cross-functionally.

You'll assist the Security team in setting the vision, assessing risks and efforts to secure our Products, Applications and Mobile presence. As a member of the team, you’ll need to be proactive, humble and eager to learn. Whatever the problem, you’ll connect the dots to help find the right solution by sharing ideas and working with your team to deliver. This means you’ll have a growth mindset, with the ability to connect it to organisational awareness, and not be afraid to learn or make mistakes. You will also feel comfortable going beyond operational controls, applying security by default principles, and helping us to build engineering solutions to security problems.

Key Responsibilities and Criteria

  • Work closely with legal, compliance and product engineering teams in helping to shape and implement data privacy and data security requirements
  • Use your previous experience working in a Distributed Systems environment to ensure the Security of our Products at scale
  • You’ll understand the challenges of a cloud and containers environment
  • You’ll be familiar with one or more Security Domains and with Security tooling (Burp proxy, Web/Network Scanners, Static code analyzers, etc.)
  • You’ll have experience with configuration and automation as code, with knowledge of software/security engineering and Dev SecOps disciplines
  • You'll contribute to managing supply chain and third party risk along with security due diligence
  • You'll deliver security awareness training programmes in collaboration with the rest of Security and our Learning and Development team
  • You'll contribute to flexible information security governance, policy, processes and procedures across the global business
  • Use your superb communication skills to influence across the organisation
  • Embody our values, especially keeping the traveller at the centre of all considerations

Already a global leader in travel, we want to elevate the way we work to a whole other level. In return, you’ll get meaningful things like medical insurance, headspace subscriptions, a home office allowance and the option to buy more holiday. You’ll have the opportunity to work from any country for 4 weeks a year, and 30 days in our other global offices. Everything, in other words, to help you relax and give your best.

For more details on Engineering at Skyscanner, check our Engineering Blog and follow Skyscanner Engineering on Twitter.

How to apply

Apply at the link below.

You'll join a brilliantly diverse group from all corners of the world. After all, travel is about finding new perspectives and experiencing new people and cultures - and Skyscanner is strongest when our teams are both inclusive and diverse. We recognise and challenge everyday biases, remove obstacles to inclusion and ensure all our people can thrive and be themselves.

We are committed to building a workforce that is representative of our travellers and creating a culture where everyone feels like they belong, including people with disabilities. If you need any adjustments to the interview process because of a disability, please let our recruitment team know. Any information you share with our recruitment team will be used solely to allow us to ensure your candidate experience is inclusive and accessible based on your needs.

Apply now