Security Engineer

Remote (PT)

SWORD Health

Sword Health’s solutions combine AI and clinical expertise to deliver pain-fighting care without the need for opioids or unnecessary surgeries.

View company page

Each year, 2 billion people across the world are limited by physical pain. By helping people live without pain, they are free to do the things they love most with the people they love—and never miss a moment. This is what we do. We create and design new technologies to solve one of the biggest problems in healthcare: taking care of our Physical Health. SWORD Health (“SWORD”) is the world’s fastest growing digital musculoskeletal (MSK) care provider on a bold mission to free two billion people from acute, chronic, and post-surgical physical pain . Our customers include some of the most progressive Fortune 100 and 500 companies, as well as over 160+ other established businesses across the world.       
The SWORD program allows members to complete a personalized physical therapy program from the comfort of home, with continued support and supervision from one of our talented SWORD specialists. SWORD’s personalized care is more effective than traditional standards of care, and has proven to deliver best-in-class clinical results. Since breaking into the market less than two years ago , SWORD has worked with insurers, health systems, and employers in the U.S., Canada, Europe, and Australia to make high quality musculoskeletal care accessible to everyone. 
This is an opportunity to join SWORD during a time of hyper growth and expansion. After our recent $2bn valuation, we’re excited to continue accelerating our impact by scaling with high caliber people with passion, commitment and energy to create and deliver technologies, services and products that drive human progress forward.   We welcome you to join our mission, to make a difference on a grand scale and play a pivotal role with a global team at SWORD– working alongside great people pioneering novel products and cutting edge technologies. 
We are seeking an individual with proven experience in technical security solutions and architecture to maintain and secure the environment and in particular for PCI and HIPAA requirements. The person will work closely with other departments including but not limited to Systems, Networking, Databases, Legal, and Hospitals/Clinics. This is an exciting, high-profile opportunity with a tremendous learning opportunity for a security professional. This project will ensure PCI and HIPAA compliance and to leverage this opportunity to strengthen the overall cyber security program including the implementation of monitoring and compliance activities through continuous monitoring, auditing, and alerting mechanisms.

To Do What:

  • Build and improve standards and procedures for prioritizing vulnerabilities;
  • Triage and prioritize vulnerabilities from multiple scanning tools;
  • Build and socialize procedures for reporting vulnerabilities to the appropriate individuals/teams;
  • Contribute automation to the vulnerability triage & report process;
  • Analyze false positives and provide guidance for reducing/eliminating them;
  • Track and report on progress towards mitigating vulnerabilities;
  • Install and configure all components related to Endpoint Detection and Response (EDR) solutions;
  • Act as a subject matter expert for operating, troubleshooting, installing, and configuring Endpoint Security solutions;
  • Monitor systems compliance with security best practices, legal requirements, and internal policies;
  • Designing, implementing, and maintaining automation of security solutions;
  • Developing new ways to protect our environment from threats;
  • Working with the IT team to ensure security solutions are properly implemented;
  • Plan and implement hardening procedures in our systems;
  • Provide Security training for technical and non-technical audiences;
  • Respond diligently to all system or network security breaches.

Our Ideal Candidate Has:

  • Degree in an IT field or similar experience in Information Security;
  • Background in security and systems administration;
  • Implementation of HITRUST in Cyber Security is highly desired;
  • Previous PCI or HIPAA experience especially in the understanding of tools and their integration into the organisation to close identified gaps and to be able to implement discipline and solutions for PCI and HIPAA compliance;
  • Previous experience in the assessment or implementation of CIS Controls;
  • Good understanding of network protocols, design, and operations;
  • Working knowledge of Security principles, techniques, and technologies;
  • Comfortable with Web Application Firewalls, SIEM, IDS/IPS, anti-malware , vulnerability scanners solutions;
  • Experience with CarbonBlack, Crowdstrike, or SentinelOne;
  • Experience with scanning tools such as Qualys or Tenable;
  • Experience with traditional AVs like Mcfee or Symantec;
  • Familiar with Cloud technologies;
  • Experience with defining and enforcing security best practices in a corporate environment;
  • Preferably, holder of at least one of the following certifications: Security+, CISSP.

To ensure you feel good solving a big Human problem, we offer:

  • A stimulating, fast-paced environment with lots of room for creativity;
  • A bright future at a promising high-tech startup company;
  • Career development and growth, with a competitive salary;
  • The opportunity to work with a talented team and to add real value to an innovative solution with the potential to change the future of healthcare;
  • A stimulating environment with room for creativity - fast-paced, fun, and energetic startup;
  • A flexible environment where you can control your hours (remotely) with unlimited vacation; 
  • Access to our health and well-being program (digital therapist sessions);
  • Remote or Hybrid work policy (Portugal only)
 SWORD Benefits
Comprehensive health, dental and vision insurance Equity Shares401(k)Unlimited VacationPaid HolidaysFlexible working hoursWork from homeParental leaveFree Digital Therapist for your family SWORD is proud to be an Equal Employment Opportunity employer.  We champion diversity and are committed to building a team that represents a variety of backgrounds, perspectives and skills.  At SWORD, we believe that diversity and inclusion among our applicants and team members is critical to our success as a global company.  The more inclusive and diverse we are, the bigger our impact will be.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Audits Automation CISSP Cloud Compliance EDR Endpoint security Firewalls HIPAA HITRUST IDS IPS Malware Monitoring Network security Qualys SIEM Vulnerabilities

Perks/benefits: Career development Competitive pay Equity Flex hours Flex vacation Health care Startup environment Team events Unlimited paid time off

Regions: Remote/Anywhere Europe
Job stats:  27  3  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.