Senior Application Security Engineer

  • Porto
  • Sword Health, Inc
Sword Health is on a mission to free two billion people from pain as the world’s first and only end-to-end platform to predict, prevent and treat pain. Delivering a 62% reduction in pain and a 60% reduction in surgery intent, at Sword, we are using technology to save millions for our 2,500+ enterprise clients across three continents. Today, we hold the majority of industry patents, win 70% of competitive evaluations, and have raised more than $300 million from top venture firms like Founders Fund, General Catalyst, and Khosla Ventures.Recognized as a Forbes Best Startup Employer in 2023, this award highlights our focus on being a destination for the best and brightest talent. Not only have we experienced unprecedented growth since our market debut in 2020, but we’ve also created a remarkable mission and value-driven environment that is loved by our growing team. With a recent valuation of $2 billion, we are in a phase of hyper growth and expansion, and we’re looking for individuals with passion, commitment, and energy to help us scale our impact. Joining Sword Health means committing to a set of core values, chief amongst them to “do it for the patients” every day, and to always “deliver more than expected” on behalf of our members and clients.This is an opportunity for you to make a significant difference on a massive scale as you work alongside 800+ (and growing!) talented colleagues, spanning two continents. Your charge? To help us build a pain-free world, powered by technology, enhanced by people — accessible to all. We are seeking a highly skilled and experienced Application Security Engineer to join our team. This role will work closely with the development teams to ensure that security is integrated into the software development lifecycle.What will you do: Prioritize risks and vulnerabilities remediations of all assets.Delegate patches/remediations to the responsible teams;Collaborate with the development team to ensure that security is integrated into the software development lifecycle;Monitor, analyze, and triage security logs to detect and respond to security incidents;Stay up-to-date on the latest security threats and trends, and provide guidance on how to mitigate risks;Integrate or build security tools that help to continuously monitor our ecosystem.Required skills and experience: Master's degree in Computer Science, Information Technology, or related field, or equivalent work experience;3+ years of experience in application security engineering;knowledge of web application security vulnerabilities and best practices;Hands-on experience with application security tools such as Snyk, Burp Suite, DefectDojo;Hands-on experience in scripting/coding, preferably in Python;Experience in penetration testing;Excellent communication and interpersonal skills;Good verbal and written communication skills in English.What we would love to see: CISSP, CEH, CSSLP, OSCP, GWAPT or other security certifications are a plus.