Назад
Company hidden
3 дня назад

Application Security Engineer (Cybersecurity)

Формат работы
hybrid
Тип работы
fulltime
Английский
b2
Страна
Portugal, Germany
Вакансия из списка Hirify.GlobalВакансия из Hirify Global, списка международных tech-компаний
Для мэтча и отклика нужен Plus

Мэтч & Сопровод

Для мэтча с этой вакансией нужен Plus

Описание вакансии

Текст:
/

TL;DR

Application Security Engineer (Cybersecurity): Enhancing data protection and driving business resilience by conducting security assessments, vulnerability scanning, and penetration testing of hirify.global products. Focus on integrating secure development practices into the software development lifecycle, threat modeling, and manual source code security audits.

Location: Office based in Lisbon (Portugal) or Berlin (Germany), or remote if based in Portugal.

Company

hirify.global, the #1 global market leader in data resilience, believes businesses should control all their data whenever and wherever they need it, providing data resilience through backup, recovery, portability, security, and intelligence.

What you will do

  • Conduct regular security assessments, vulnerability scanning, and penetration testing of hirify.global products and services.
  • Work with development teams to integrate secure development practices into the software development lifecycle.
  • Collaborate on the design and implementation of security within hirify.global products.
  • Perform threat modeling and design reviews for new and existing hirify.global products.
  • Conduct manual source code security audits and use automated application-analysis tools.

Requirements

  • Ability to read source code in programming languages such as C/C++/C#/JavaScript.
  • Good understanding of the principles of secure software development.
  • Desire to develop in the field of application security.
  • Lively and flexible mind, clear logic, and analytical skills.
  • Desire and ability to work as part of a team.
  • English proficiency for daily communication within international teams.

Nice to have

  • Knowledge of scripting languages (Python, PowerShell, Bash, Ruby, etc.).
  • Experience with DAST and SAST tools.
  • Skills using OWASP ZAP, Burp Suite, Kali Linux tools.
  • Familiarity with cloud platforms (AWS/Azure/GCP).
  • Experience playing CTF, HackTheBox, or bug bounty hunting.

Culture & Benefits

  • 22 paid vacation days plus three global hirify.globale Days for self-care.
  • Private medical, dental, and optical insurance for employees and dependents.
  • Life and disability insurance worth 2x gross annual salary.
  • Monthly meal allowance.
  • 24 paid volunteer hours annually through hirify.global Cares.
  • Professional training and education, including courses, workshops, internal meetups, online learning platforms, and mentoring.

Будьте осторожны: если вас просят войти в iCloud/Google, прислать код/пароль, запустить код/ПО, не делайте этого - это мошенники. Обязательно жмите "Пожаловаться" или пишите в поддержку. Подробнее в гайде →