Security Engineer

Logo of SWORD Health

SWORD Health

πŸ“Remote - Portugal

Job highlights

Summary

Join Sword Health, a Forbes Best Startup Employer, and become a Security Operations Engineer. You will play a crucial role in protecting our digital assets by implementing security measures and leading incident response efforts. This position requires 5+ years of experience in cybersecurity and a strong understanding of vulnerability management, threat detection, and incident response. We offer a stimulating, fast-paced environment, career development, competitive salary, flexible hours, unlimited vacation, and access to a health and well-being program. The role is based in Portugal and requires a valid EU visa; relocation assistance is not provided. Sword Health is committed to creating a pain-free world through technology and values a mission-driven environment.

Requirements

  • Bachelor's degree in Computer Science, Information Security, or related field, or equivalent work experience
  • 5+ years of experience in cybersecurity, with a focus on security operations
  • Strong knowledge of vulnerability management, threat detection, and incident response
  • Experience with IDS, EDR, and other security tools
  • Proficiency in scripting languages (e.g., Python, PowerShell) for automation
  • Excellent analytical and problem-solving skills
  • Strong communication skills and ability to present findings to stakeholders
  • Relevant certifications (e.g., CISSP, GIAC, CEH)

Responsibilities

  • Monitor networks, systems, and applications using the tools and techniques to identify malicious activities, intrusions, and unauthorized access attempts
  • Implement and manage EDR (Endpoint Detection and Response) solutions closely with IT
  • Lead incident response efforts, conducting thorough investigations and root cause analysis
  • Coordinate rapid and effective responses to mitigate risks when threats are detected
  • Spearhead threat intelligence initiatives, including the development of comprehensive threat models
  • Describe potential attack vectors that threat actors may use against our organization
  • Collect, analyze, and disseminate threat data to relevant stakeholders
  • Highlight relevant cybersecurity news and trends for security leadership
  • Propose and implement security controls based on threat intelligence findings
  • Implement and manage a comprehensive set of security metrics that align with organizational goals and provide actionable insights
  • Deliver concise, impactful security reports tailored for management, highlighting key findings, trends, and recommended actions
  • Lead vulnerability assessments and coordinate remediation efforts
  • Implement advanced security measures across Sword's infrastructure
  • Ensure regular scans of the external perimeter and manage vulnerability triage
  • Develop and deliver targeted security awareness campaigns
  • Conduct simulated phishing exercises to assess and improve organizational resilience

Preferred Qualifications

  • Familiarity with DevSecOps practices
  • Familiarity with threat modeling and risk assessment methodologies
  • Familiarity with compliance frameworks (e.g., PCI DSS, SOC 2, ISO 27001, HIPAA)
  • Experience with Cloud Security concepts, containerization, and microservices security
  • Strong communication skills, with the ability to convey complex security concepts to technical and non-technical stakeholders
  • Experience leading security-related projects and working in cross-functional teams
  • Experience working with detection tools such as Expel, Wiz, Avanan, SentinelOne, Google Works space security tooling

Benefits

  • A stimulating, fast-paced environment with lots of room for creativity
  • A bright future at a promising high-tech startup company
  • Career development and growth, with a competitive salary
  • The opportunity to work with a talented team and to add real value to an innovative solution with the potential to change the future of healthcare
  • A flexible environment where you can control your hours (remotely) with unlimited vacation
  • Access to our health and well-being program (digital therapist sessions)
  • Remote or Hybrid work policy
  • Comprehensive health, dental and vision insurance
  • Equity shares
  • Discretionary PTO plan
  • Parental leave
  • 401(k)
  • Flexible working hours
  • Remote-first company
  • Paid company holidays
  • Free digital therapist for you and your family
  • Health, dental and vision insurance
  • Meal allowance
  • Equity shares
  • Remote work allowance
  • Flexible working hours
  • Work from home
  • Unlimited vacation
  • Snacks and beverages
  • English class
  • Unlimited access to Coursera Learning Platform

Share this job:

Disclaimer: Please check that the job is real before you apply. Applying might take you to another website that we don't own. Please be aware that any actions taken during the application process are solely your responsibility, and we bear no responsibility for any outcomes.
Please let SWORD Health know you found this job on JobsCollider. Thanks! πŸ™