TL;DR
Security Engineer (Application Security): Strengthening the software security posture by driving secure development practices, integrating security tools into CI/CD pipelines, and collaborating with developers to reduce vulnerabilities. Focus on performing code reviews, conducting threat modeling, and ensuring applications meet high security standards in a regulated healthcare environment.
Location: Remote within Europe, with team members distributed across Berlin, London, Stockholm, Chamonix, Hamburg, Lisbon, Marseille, and Vilnius, and offices in Stockholm, London, and Manchester.
Company
hirify.global is a Swedish healthcare technology company co-founded in 2018 by Hjalmar Nilsonne and Daniel Ek, focused on shifting healthcare towards preventative health and early detection using advanced sensors and AI.
What you will do
- Drive Secure Software Development Lifecycle (SSDLC) adoption across teams.
- Perform code reviews and vulnerability assessments for critical applications.
- Integrate and manage SAST/DAST/SCA tools in CI/CD pipelines.
- Conduct threat modelling for new features and products.
- Collaborate with developers to remediate vulnerabilities and improve secure coding practices.
- Produce audit-ready evidence for compliance frameworks.
Requirements
- Strong knowledge of application security principles and OWASP Top 10.
- Experience with secure coding practices and developer enablement.
- Hands-on experience with SAST/DAST/SCA tools.
- Familiarity with CI/CD security integration.
- Understanding of compliance frameworks (ISO 27001, NIST CSF, HIPAA).
- English: B2 required.
Culture & Benefits
- Remote-first company with a flexible workplace and focus on work/life balance.
- Software engineers are explicitly supported in remote work, with optional office visits in Stockholm.
- Regular in-person team meetings a couple of times per year for team building and fun.
- Engineering team divided into smaller cross-functional project teams with bi-weekly goal follow-ups and engineering demos.
- Strong belief in the company's mission without requiring sacrifice of personal life.
Будьте осторожны: если вас просят войти в iCloud/Google, прислать код/пароль, запустить код/ПО, не делайте этого - это мошенники. Обязательно жмите "Пожаловаться" или пишите в поддержку. Подробнее в гайде →