
Application Security/Security Engineer @
2 weeks ago
- 2+ years of experience in security-related roles and 5+ years of software engineering or DevOps background
- Hands-on experience with Web security, OWASP/ASVS
- Strong knowledge of security fundamentals and best practices
- Knowledge of SDLC
- Knowledge of cloud environments
- Proactive approach to finding solutions and improvements
- High level of self-organization, independent thinking and ability to make your own decisions
- Team player attitude and strong collaborative communications skills
- Adaptability, agile mindset and ability to learn fast
- Advanced English
IT WOULD BE NICE IF YOU ALSO HAVE
- Knowledge of SIEM
At Justpoint, we use technology to protect health and secure justice. By using millions of medical data points, we discover toxic substances, harmful pharmaceuticals, or unsafe products and events causing harm and then act to prevent further injuries and compensate thousands of harmed individuals.
We are a remote-first startup, with talented team members spanning across four continents. By combining backgrounds of top-tier tech companies, venture capital firms, innovative tech startups, and industry-leading hospitals, we bring together diverse expertise to achieve our mission: preventing unnecessary diseases, disabilities, and deaths.
We are a skilled and supportive team striving to make a real impact through our work. Our culture is based on transparency, honesty and mutual respect, and we are comfortable giving and receiving feedback to help each other grow. We also love learning together, whether it's through work challenges or initiatives.
,[Be responsible for application security - reviewing applications' code (Go, Python), performing internal penetration testing, and introducing good practices according to SDLC, Help us build an internal SIEM solution, Work with DevOps and IT to develop security policies, Prepare and help with the delivery of security trainings, Take care of bug bounty program, Participate in threat modeling, Manage security incidents] Requirements: Web security, OWASP, SDLC, Cloud, SIEM Tools: Jira, GIT. Additionally: Healthcare reimbursement, Remote work, Flexible hours, Unlimited paid time off.-
Security Engineer @
5 days ago
Remote, Warszawa, Czech Republic Welltech Full timeRequired Skills:2+ years of experience in security engineering or a similar position Hands-on experience is appsecurity Ability to explain complex security issues and their impact to diverse audiences Experience with security vulnerabilities described in OWASP 10 and SANS 25 Experience with modern web application offensive security assessments such as...
-
Application Security Specialist
2 weeks ago
Remote, Czech Republic beBeeSecurity Full timeJob DescriptionWe are seeking a seasoned security professional to join our team and drive the development of application security best practices.Collaborate with DevOps and IT teams to establish and implement robust security policies.Design and develop an internal SIEM solution to enhance threat detection and incident response capabilities.Analyze code and...
-
Security Engineer @ Welltech
2 days ago
Remote, Warszawa, Czech Republic Welltech Full timeRequired Skills: 2+ years of experience in security engineering or a similar position Hands-on experience is appsecurity Ability to explain complex security issues and their impact to diverse audiences Experience with security vulnerabilities described in OWASP 10 and SANS 25 Experience with modern web application offensive security assessments such...
-
Cyber Security Engineer @ Link Group
2 days ago
Remote, Czech Republic Link Group Full timeAt least 4+ years of experience in cybersecurity Strong knowledge of network and application security Experience with SIEM, IDS/IPS, firewalls, and endpoint security Familiarity with security compliance frameworks Good command of English Nice to Have Experience in the finance or stock exchange industry Certifications such as CISSP, CEH, OSCP, or...
-
Cloud Security Architect
1 week ago
Remote, Łódź, Czech Republic beBeeCloudSecurity Full time €90,000 - €120,000Job Title:Cloud Security EngineerJob Summary:We are seeking a skilled Cloud Security Engineer to join our team. The ideal candidate will have hands-on experience with cloud infrastructure and security controls.Key Responsibilities:
-
Chief Security Architect
5 days ago
Remote, Warszawa, Czech Republic beBeeApplication Full time €60,000 - €120,000Job SummaryWe are seeking a talented and motivated security professional to help ensure the security of our product and services by design across the company.Key Responsibilities:Develop and implement secure software development lifecycle (SDLC) processesCollaborate with cross-functional teams to identify and mitigate security risksDesign and implement...
-
Security Researcher @
1 week ago
Remote, Czech Republic Adaptiq Full timeAt least 4 years in security research or closely related fields Previous experience with aspects of security in networks, software, and/or hardwareExperienced with Python and/or similar language to debug and maintain multi-file research toolsSolid understanding of Email & network protocolsHands-on experience with OS internalsAbility to interpret logs,...
-
Email Security Researcher Position
1 week ago
Remote, Czech Republic beBeeSecurity Full time 4,200,000 - 6,000,000Email Security Researcher RoleOur organization is seeking an experienced Email Security Researcher to join our R&D team. This key role involves end-to-end ownership of email security research.Duties and Responsibilities:Maintain and extend internal detection tools: debug and develop multi-file Python/Shell scripts used daily by researchers and...
-
Security Researcher @ Adaptiq
2 days ago
Remote, Czech Republic Adaptiq Full timeAt least 4 years in security research or closely related fields Previous experience with aspects of security in networks, software, and/or hardware Experienced with Python and/or similar language to debug and maintain multi-file research tools Solid understanding of Email & network protocols Hands-on experience with OS internals Ability to interpret logs,...
-
Information Security Analyst @ Link Group
2 days ago
Remote, Czech Republic Link Group Full timeAt least 4+ years of experience in information security Strong knowledge of security monitoring, threat detection, and risk management Experience with SIEM, IDS/IPS, and endpoint security tools Familiarity with ISO 27001, NIST, or other security frameworks Good command of English Nice to Have Experience in the finance or stock exchange...