
Application Security and Compliance Engineer
- Porto
- Permanente
- Horário completo
- Lead compliance efforts for frameworks such as SOC 2, ISO 27001, NIST, GDPR, HIPAA, PCI-DSS, CCPA and other relevant standards
- Work with development teams to implement security controls and mitigate risks.
- Develop, update, and enforce security policies, standards, and guidelines.
- Train teams on compliance requirements and security best practices.
- 3+ years of experience in Web Application Software Development
- 3+ years in security compliance, risk management, or Web Application Security
- Hands-on experience with compliance frameworks (e.g., SOC 2, ISO 27001, NIST, GDPR).
- MS (preferred) or BS degree in Computer Science or equivalent work experience
- Strong understanding of secure software development principles (secure coding, authentication, encryption).
- Strong understanding of OWASP Top 10 and CWE Top 25.
- Hands-on experience with penetration testing and vulnerability assessment tools (e.g., Burp Suite, OWASP ZAP, Metasploit, Nmap, Snyk).
- Strong problem-solving skills.
- Technical leadership experience
- Experience working in distributed team
- Fluent English
- Security Compliance
- Regulatory Compliance
- ISO 27001
- SOC 2
- NIST
- GDPR
- HIPAA
- PCI-DSS
- Risk Assessment
- Audit Management
- Vulnerability Management
- Penetration Testing
- Cloud Security (AWS/Azure/GCP)
- IAM (Identity & Access Management)
- SIEM (Security Information & Event Management)
- GRC (Governance, Risk, Compliance)
- Policy Development
- OWASP ASVS
- Secure Design
- Secure Coding
- Web Application Security
- Cloud Security
- API Security
- Threat Modeling
- Security Automation
- Linux
- Windows
- Competitive salary and great benefits.
- Accelerated career growth.
- Flexible schedule and remote-friendly policy.
- Office in the center of Porto.
- Employer-sponsored health insurance.
- Strong work-life balance emphasis.
- Extra holidays.