Position

AppSec Engineer

  • icon Braga, Portugal, Braga
  • icon Customer Services
  • icon Full time
  • icon Hybrid

Checkmarx is the enterprise application security leader and the host of Checkmarx One™ — the industry -leading cloud-native AppSec platform that helps enterprises build #DevSecTrust.

Description

Who are we?

Checkmarx is the leader in application security and ensures that enterprises worldwide can secure their application development from code to cloud. Our consolidated platform and services address the needs of enterprises by improving security and reducing TCO, while simultaneously building trust between AppSec, developers, and CISOs. At Checkmarx, we believe it’s not just about finding risk, but remediating it across the entire application footprint and software supply chain with one seamless process for all relevant stakeholders.  

 We are honored to serve more than 1,800 customers, which includes 40 percent of all Fortune 100 companies including Siemens, Airbus, SalesForce, Stellantis, Adidas, Wal-Mart and Sanofi.   

What are we looking for?

  • Support some of our top-tier customers in conducting security-focused code reviews using the Checkmarx Platform.
  • Support customer's AppSec and Dev Teams with mitigation advice for identified vulnerabilities.
  • Research and create proof-of-concept based on identified vector attacks.

How will you make an impact?

  • Conduct security-focused static code and software composition analysis on top of a broad range of development languages and open-source libraries.
  • Support customer AppSec/Dev teams with mitigation strategy/advice for identified vulnerabilities.
  • When required, create proofs-of-concept that can illustrate a given vulnerability exploitability.
  • When needed, support AppSec/Dev teams in analyzing applications.

Requirements

What is needed to succeed?

  • Bachelor's degree in computer science or another highly technical scientific discipline.
  • Experience in one or more high-level programming languages like Java, .Net, Go, Python, etc.
  • Firm understanding of large enterprise-grade systems and architectures, as also as modern development paradigms.
  • Experience in security-testing applications covering some market standards AppSec Frameworks like OWASP Web/API/Mobile Top 10, PCI-SSD, etc.
  • A proactive approach to spotting problems, areas for improvement, and performance bottlenecks.
  • Strong technical aptitude - being able to pick up technical concepts rapidly is required.
  • Highly motivated self-starter.
  • Fluent in English (++ for other languages).
  • Work from office/home.
  • Some international travel required (less than 10%)

What we have to offer

Checkmarx offers a great work environment, professional development, challenging careers, competitive compensation, great work-life balance, as well as great benefits and perks throughout the year. Checkmarx is an Equal Opportunity Employer. Employment decisions are made without regard to race, color, religion, national or ethnic origin, sex, sexual orientation, gender identity or expression, age, disability, or other characteristics protected by law.

Apply here

Apply to AppSec Engineer