Job Openings Application Security Engineer (EU based - Remote - Senior and above)

About the job Application Security Engineer (EU based - Remote - Senior and above)

At Doyensec (https://doyensec.com/), we believe that quality is the natural product of passion and care. We love what we do and we routinely take on difficult engineering challenges to help our customers build with security.

Our clients are some of the global brands in the tech and startup communities. We help them secure their software and systems by providing information security consulting services (pentesting, reverse engineering, product security design and auditing). We keep a small dedicated client base and expect to develop long term working relationships with the projects and people with whom we work.

We are looking for a highly experienced security engineer to join our consulting team. We perform gray-box security testing on complex web and mobile applications. We need someone who has proven testing skills across multiple languages and environments and can hit the ground running. If you are good at crawling around in the ventilation ducts of the worlds most popular and important applications, you probably have the right skillset for the job. Experience developing code and tools is highly desirable, along with the ability to support the growth of fellow engineers.

We offer a competitive salary in a supportive and dynamic environment that rewards hard work and talent. We are dedicated to providing research-driven application security and therefore invest 25% of your time exclusively to research, where we build security testing tools, discover new attack techniques, and develop countermeasures.

Responsibilities:

  • Security testing of web, mobile (iOS, Android) applications
  • Vulnerability research activities, coordinated and executed with Doyensec's founders
  • Partnering with customers to ensure the projects objectives are achieved
  • Leading projects and supporting engineer growth 
  • Conduct cloud based audits on popular cloud platforms
  • Provide support and guidance for clients concerning app and cloud security configuration, hardening and industry best practices

Requirements:

  • Ability to discover, document and fix security bugs
  • Your are passionate about understanding complex systems and can have fun while doing it
  • Top-notch in web security. Show us public research, code, advisories, etc.
  • Eager to learn, adapt, and perfect your work

We offer:

  • Remote work, with flexible hours
  • Competitive salary, including performance-based bonuses
  • Startup atmosphere
  • 25% research time (really!)
  • Access to high-visibility security testing efforts for leading tech companies
  • Possibility to attend and present at various security conferences around the globe
  • Paid time off
  • Company retreats and get together budget