Application Cyber Security Engineer
Overview
Do you love
- edge tech and are passionate about engineering? This opportunity might be perfect for you!
About DSR Corporation: DSR has been the
-
- end solution provider since 1998, with 11 technical divisions and expertise in
- stack web, embedded, mobile, wireless, big data/analytics, scalable databases, system software, digital media, SSI / blockchain, and AI / computer vision. We serve industry leaders and have offices around the world.
Join our multinational team of seasoned software engineers. We’re focused on tackling complex tasks and sharing our software development expertise accumulated over 25 years. We offer transparent career paths and opportunities for growth across experience levels. Let’s change our world for the better by doing software right!
Web: www.dsr-corporation.com | www.dsr-iot.com | www.dsr-zboss.com | www.dsr-zoi.com | www.noema. tech
Job Description
We are currently looking for an experienced Application Security Expert to join our team in the journey of practical cyber security and to ensure the security and resilience of our web and desktop applications. You will be involved in all stages of the software development lifecycle, focusing on identifying vulnerabilities, mitigating risks, designing secure architecture and implementing secure coding practices across multiple platforms. You will collaborate closely with development teams to integrate security by design and respond to evolving cyber threats.
Responsibilities
- Work with development teams to design secure architecture, implement secure coding practices, provide code reviews, and improve application security posture
- Address security requirements of web and desktop applications, identify weaknesses in design, architecture and code
- Perform threat modeling and conduct security audits
- Stay
-
- date with the latest security trends, exploits, and vulnerabilities, translating this knowledge into actionable improvements - Develop detailed documentation, security assessment reports and remediation recommendations
Qualifications
- 5+ years of experience in Web Application Software Development
- 3+ years of experience in Web Application Security
- MS (preferred) or BS degree in Computer Science or equivalent work experience
- Strong understanding of OWASP Top 10 and CWE Top 25
- Hands-on experience with penetration testing and vulnerability assessment tools (e. g. , Burp Suite, OWASP ZAP, Metasploit, Nmap, Snyk)
- Strong understanding of secure software development principles (secure coding, authentication, encryption)
- Experience with common web technologies (HTML, CSS, Java
Script, PHP) - Hands-on experience in scripting/coding, preferably in Python, Java
Script or Golang - Familiarity with SAST, DAST tools
- Strong
- solving skills - Technical leadership experience
- Experience working in distributed teams
- Fluent English
Skills
- OWASP
- ASVS
- NIST CSF 2. 0
- CWE
- Secure Design
- Secure Coding
- Penetration Testing
- Vulnerability Assessment
- Web Application Development
- Web Application Security
- Desktop Application Security
- API Security
- Cryptography
- Burp Suite
- OWASP ZAP
- Metasploit
- Snyk
- Threat Modeling
- Security Automation
- Java
Script - Node. js
- HTML
- CSS
- PHP
- SSL/TLS
- Nmap
- Wireshark
- Linux
- Windows
- Code Review
- Risk Assessment
- CORS
What we offer
- Competitive salary and great benefits
- Accelerated career growth
- Flexible schedule and
- friendly policy - Office in the center of Porto
- Employer-sponsored health insurance
- Strong
- life balance emphasis - Extra holidays
- Informações detalhadas sobre a oferta de emprego
Empresa: Dsr Company Localização: Porto
Porto, Porto District, PortugalPublicado: 5. 9. 2025
Vaga de emprego atual
Seja o primeiro a candidar-se à vaga de emprego oferecida!