Information Security Engineer AppSec @ Revolut
Your Application Journey
Email Hiring Manager
Job Details
About Revolut
People deserve more from their money. More visibility, more control, and more freedom. Since 2015, Revolut has been on a mission to deliver just that. Our powerhouse of products – including spending, saving, investing, exchanging, travelling, and more – help our 65+ million customers get more from their money every day.
Our team of 10,000+ people work from offices and remotely, creating innovative solutions and a great employee experience.
About The Role
The Technology team builds systems and experiences that keep Revolut moving. In this role, as an Information Security Engineer AppSec, you will design and build secure applications, test, monitor, and protect our systems against threats.
What You'll Be Doing
- Conduct security assessments on mobile, web apps, and APIs.
- Participate in Red Team and threat-led testing scenarios.
- Lead penetration testing using manual techniques and automated tools.
- Manage and evolve our bug bounty programme.
- Collaborate with engineering teams to integrate security in the SDLC.
- Develop and enforce internal security standards aligned with OWASP and NIST.
- Research emerging threats and tools.
- Contribute to security training and mentor junior staff.
What You'll Need
- 3+ years in application security or related role.
- Understanding of OWASP Top 10, CWE vulnerabilities.
- Experience with code reviews, design reviews, and threat modelling.
- Familiarity with DevSecOps and CI/CD security tooling.
- Knowledge of authentication, session management, and cryptography.
- Proficiency with security tools like Burp Suite, MobSF, and Frida.
- Basic understanding of cloud security (GCP, AWS).
- Excellent communication and proactive problem-solving skills.
Nice to Have
Experience in Red Team exercises, managing bug bounty programmes, or contributing to open-source security research.
Key skills/competency
- Application Security
- Penetration Testing
- Threat Modelling
- Cloud Security
- DevSecOps
- OWASP
- NIST
- Red Teaming
- Bug Bounty
- Security Tools
How to Get Hired at Revolut
🎯 Tips for Getting Hired
- Customize your resume: Highlight AppSec experience and skills.
- Showcase relevant projects: Include security assessments or pentests.
- Emphasize teamwork: Demonstrate effective cross-functional collaboration.
- Prepare for technical interviews: Focus on threat modelling and security tools.