Application Security Engineer

Porto

SWORD Health

Sword Health’s solutions combine AI and clinical expertise to deliver pain-fighting care without the need for opioids or unnecessary surgeries.

View company page

WHO WE ARE

Each year, 2 billion people across the world are limited by physical pain. By helping people live without pain, they are free to do the things they love most with the people they love—and never miss a moment. This is what we do. We create and design new technologies to solve one of the biggest problems in healthcare: taking care of our Physical Health. Sword Health is the world’s fastest growing digital musculoskeletal (MSK) care provider on a bold mission to free two billion people from acute, chronic, and post-surgical physical pain. Our customers include some of the most progressive Fortune 100 and 500 companies, as well as over +1400 other established businesses across the world.

The Sword program allows members to complete a personalized physical therapy program from the comfort of home, with continued support and supervision from one of our talented Sword specialists. Sword’s personalized care is more effective than traditional standards of care, and has proven to deliver best-in-class clinical results. Since breaking into the market less than three years ago, Sword has worked with insurers, health systems, and employers in the U.S., Canada, Europe, and Australia to make high quality musculoskeletal care accessible to everyone.

This is an opportunity to join Sword during a time of hyper growth and expansion. After our recent $2bn valuation, we’re excited to continue accelerating our impact by scaling with high caliber people with passion, commitment and energy to create and deliver technologies, services and products that drive human progress forward.

We welcome you to join our mission, to make a difference on a grand scale and play a pivotal role with a global team at Sword– working alongside great people pioneering novel products and cutting edge technologies.


What will you do:

  • Conduct security assessments of applications and systems;
  • Integrate or build security tools that help to continuously monitor our ecosystem;
  • Develop and implement security policies and procedures;
  • Collaborate with development teams to ensure security best practices are followed;
  • Respond to security incidents and provide guidance on remediation;
  • Stay up-to-date with the latest security trends and vulnerabilities.

Required skills and experience:

  • 1–2 years of experience in Application Security, or 5+ years of experience in other fields of Software Engineering;
  • Hands-on experience in scripting/coding, preferably in Python;
  • Knowledge of web application security, including OWASP Top 10 vulnerabilities;
  • Ability to conduct vulnerability assessments and penetration testing;
  • A desire to develop in the field of Application Security;
  • Good verbal and written communication skills in English.

To ensure you feel good solving a big Human problem, we offer:

  • A stimulating, fast-paced environment with lots of room for creativity;
  • A bright future at a promising high-tech startup company;
  • Career development and growth, with a competitive salary;
  • The opportunity to work with a talented team and to add real value to an innovative solution with the potential to change the future of healthcare;
  • A stimulating environment with room for creativity;
  • A flexible environment where you can control your hours (remotely) with unlimited vacation;
  • Access to our health and well-being program (digital therapist sessions);
  • To get to know more about our Tech Stack, check here.
US Sword Benefits:
Comprehensive health, dental and vision insurance 
Equity Shares
401(k)
Discretionary PTO Plan
Parental leave

US Sword Perks:
Flexible working hours
Remote-first Company
Internet Stipend for remote working
Paid Company Holidays
Free Digital Therapist for you and your family

Portugal - Sword Benefits:
Health, dental and vision Insurance
Meal Allowance
Equity Shares

Portugal - Sword Perks:
Phone Stipend
Flexible working hours
Work from home
Unlimited Vacation
Free Digital Therapist for your family
Snacks and Beverages
English Class

SWORD Health, which includes SWORD Health, Inc. and Sword Health Professionals (consisting of Sword Health Care Providers, P.A., SWORD Health Care Providers of NJ, P.C., SWORD Health Care Physical Therapy Providers of CA, P.C.*) complies with applicable Federal and State civil rights laws and does not discriminate on the basis of Age, Ancestry, Color, Citizenship, Gender, Gender expression, Gender identity, Gender information, Marital status, Medical condition, National origin, Physical or mental disability, Pregnancy, Race, Religion, Caste, Sexual orientation, and Veteran status.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Application security C OWASP Pentesting Python Scripting Security assessment Vulnerabilities

Perks/benefits: Career development Competitive pay Equity Flex hours Flex vacation Health care Home office stipend Insurance Medical leave Parental leave Snacks / Drinks Startup environment Unlimited paid time off

Regions: Europe North America
Countries: Portugal United States
Job stats:  24  3  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.