The following job is no longer available:
Principal Software Engineer - DV Cleared
Ended Featured
Easy Apply

Principal Software Engineer - DV Cleared

Posted 14 March by Searchability
Be one of the first ten applicants
Salary icon £110,000 - £120,000 per annum
Location icon Cheltenham , Gloucestershire

PRINCIPAL SOFTWARE ENGINEER - DV CLEARED

BRAND NEW PERMANENT OPPORTUNITY AVAILABLE WITHIN A LEADING NATIONAL SECURITY SME IN CHELTENHAM AND BRISTOL.

  • Permanent opportunity for a Principal Software Engineer
  • Industry-leading National Security / Cyber Security SME
  • Salary up to £120,000 plus clearance bonuses
  • Enhanced DV Security Clearance to start
  • Offices in Cheltenham and Bristol
  • To apply please call / or email

WHAT WILL THE PRINCIPAL SOFTWARE ENGINEER BE DOING?

As a Principal Software Engineer, you will be the senior technologist in a talented deployment team, you'll work closely with engineering and product team members, leading the design and development of an in-house technology platform. You will play a lead role in the design and direction of a range of products, whilst engaging with key customers to understand their needs and shape them into an effective product and technology roadmap. As a senior technologist, you will be central to the technical leadership, reporting directly to the CTO.

REQUIRED SKILLS & EXPERIENCE:

  • Building and designing software: you are an engineer and natural technical leader with at least 10 years of experience building software
  • Designing distributed data-intensive systems
  • Solving complex problems in uncertain scenarios and articulating the architecture of complex systems

DESIRABLE SKILLS & EXPERIENCE -

  • Experience using JavaScript or Python
  • Experience deploying software into the cloud and on-premise
  • Developing software products
  • EKS, Kubernetes, OpenSearch/ElasticSearch, MongoDB, Spark or NiFi
  • Experience with microservices architecture
  • Experience with AI/ML systems

TO BE CONSIDERED….

Please either apply by clicking online or emailing me directly to For further information please call me on or . I can make myself available outside of normal working hours to suit from 7am until 10pm. If unavailable please leave a message and either myself or one of my colleagues will respond. By applying for this role you give express consent for us to process & submit (subject to required skills) your application to our client in conjunction with this vacancy only. Also feel free to connect with me on LinkedIn, just search Lewis Hayward. I look forward to hearing from you.

PRINCIPAL SOFTWARE ENGINEER - DV CLEARED

KEY SKILLS:

PRINCIPAL SOFTWARE ENGINEER / PRINCIPAL SOFTWARE DEVELOPER / / LEAD SOFTWARE ENGINEER / JAVA DEVELOPER / JAVA ENGINEER / LEAD SOFTWARE DEVELOPER / SENIOR SOFTWARE DEVELOPER / DV CLEARED / DV CLEARANCE / DEVELOPED VETTING / DEVELOPED VETTED / DEEP VETTING / DEEP VETTED / SC CLEARED / SC CLEARANCE / SECURITY CLEARED / SECURITY CLEARANCE

Required skills

  • 1
    cyber security
  • 1
    lead software engineer
  • 1
    dv cleared
  • 1
    dv clearance
  • 1
    national security
  • 1
    principal software engineer
  • 1
    nsd

Reference: 52317425

Please note Reed.co.uk does not communicate with candidates via Whatsapp, and we will never ask you to provide your bank, passport or driving licence details during the application process. To stay safe in your job search and flexible work, we recommend visiting JobsAware, a non-profit, joint industry and law enforcement organisation working to combat labour market abuse. Visit the JobsAware website for information and free expert advice for safer work.

Report this job