TalentHackers Jobspot header image

AppSec Engineer - Product Security

1.000 € Recompensa
1 vacante

Madrid
Presencial
4 años de experiencia
Indefinido · Jornada completa
Salario no disponible

Who are we looking for?

We are looking for a full-time Cyber AppSec Engineer to join our engineering team (based in Spain).

 

The candidate will be responsible for
  • Participate in the AppSec project, following the OWASP ASVS requirements.
  • Participate in the cloud infrastructure security project, following the CSA Star program.
  • Participate in and support application security reviews and threat modeling, including code review and dynamic testing.
  • Own and perform application security vulnerability management.
  • Facilitate and support the preparation of security releases.
  • Support and consult with product and development teams in the area of application security.
  • Assist in the creation of security training.
  • Assist in the development of automated security testing to validate that secure coding best practices are being used.
  • The candidate will work with backend, infra, and frontend teams to frame and tackle the challenges, both from technical and cyber contexts.
 
Required skills
  • Familiarity with common security libraries, security controls, and common security flaws.
  • Knowledge in SaaS cybersecurity.
  • Experience working with programming languages (Java, Python, JavaScript, etc.) and relational databases like MySQL.
  • Security Testing (SAST, DAST, IAST) knowledge.
  • A basic understanding of attacks and threats for Web Applications.
  • A basic understanding of network and web-related protocols (such as TCP/IP, UDP, HTTP, HTTPS, protocols).
  • Experience working with developers.
  • Experience identifying security issues through code review.
  • Strong motivation to drive impact by making product or infrastructure improvements.
  • Proactiveness, teamwork, and fast learning.
 
Desired skills
  • 4 years of experience with OWASP, static/dynamic analysis, and common security tools.
  • Experience working with OWASP ASVS.
  • STAR CSA, NIST framework knowledge.
  • Threat analysis and modeling.
  • Familiarity with cloud computing environments (especially AWS).
  • Excellent and professional communication skills (written and verbal) with an ability to articulate complex topics in a clear and concise manner.
 
What we offer
  • To become a team member of a fast-growing company.
  • Excellent opportunity to develop yourself and to be part of a fast-growing startup.
  • Great teamwork. Together we shape the future of renewables, your work will be meaningful and have an impact.
  • We support our employees with continuous training.
  • Constant opportunities to voice your opinions and ideas.
  • Career development according to your aspirations and interests.
  • Compensation commensurate with experience.

 

At RatedPower we are on a mission to accelerate the energy transition by increasing the global solar energy capacity through disrupting and user-friendly cloud-based solutions. We have created pvDesign, cloud-based software that automates and optimizes the analysis, design, and engineering of photovoltaic plants in all its stages. Only in 2020, our clients have been able to execute an extra 147 projects that they would have been able without pvDesign, totalizing 8.82GW installed/year. It’s equivalent to the electricity consumption of 4.5 million households worldwide. This leads to an annual reduction of 6 million tons of CO2 and an annual decrease of 9 million oil barrels.

By merging technology and engineering, we aim to strengthen the renewable energy industry, bringing cost reduction and maximizing the efficiency of solar plant deployment. Our ultimate goal? To accelerate the energy transition by contributing to the proliferation of solar energy worldwide.

Diversity of identity, perspective, and experience makes us stronger. We welcome you to apply to RatedPower regardless of your background, gender, ethnicity, age, orientation, or ability.

Horario flexible
Horario de entrada y salida flexibles, libertad para gestionar asuntos personales o familiares.
Seguro médico
La empresa ofrece o financia un seguro de salud, además del reglamentario.
¿Conoces un AppSec Engineer - Product Security?
Si así es, puedes recomendarlo en esta oferta y si es contratado, te llevas nuestra recompensa.1.000€ de recompensa si encuentras al candidato ideal!
o comparte
Oferta Cerrada

Que no te vuelva a pasar. Crea tu alerta de empleo personalizada y recibe nuevas ofertas como ésta.

Siguientes pasos
Revisión de tu perfil
Nuestro equipo de expertos evaluará tu perfil para ver si se ajusta con la oferta. Te informaremos tanto si es así como si no.
Entrevista telefónica
Si tu perfil encaja con lo que estamos buscando, te llamaremos para completar y validar tu perfil.
Entrevista con cliente
Una vez evaluado por nuestro equipo, lo compartiremos con nuestro cliente para que realice las pruebas y/o entrevistas oportunas.
Oferta y contratación
¡Enhorabuena! Has sido el candidato seleccionado. Nos pondremos en contacto contigo para darte la buena noticia.