Skip to main content

Application Security Engineer

Remote / Hybrid START DATE: TBD DEADLINE: ASAP

CHRLY, founded in 2023, is Fujitsu Portugal's first corporate startup. We are focused on Ynnovating Tech recruitment by bringing talent and ynnovation together!

Our mission is to hire tech talent who can make an impact on the lives of companies.

Part of our culture is a balance between personal and professional life, the possibility of working from wherever you want, personal and professional recognition.

If you are a Ynnovator and believe that innovation can be a key factor, then we are the right company for you.


Required experience:

  • Experience in ensuring developers follow secure coding practices at every step of the SDLC
  • Experience in helping the development team test the application against specific security risks and parameters prior to its release
  • Responsible for engineering the software in a secure manner: 
  • understand development environments -- many app sec engineers are former coders and programmers;
  • understand how code is written and how the software is built;
  • perform code reviews, application vulnerability scanning and pen testing;
  • prioritize vulnerabilities and help developers to assess and remediate them;
  • understand how the application will run in the production environment and how it could be vulnerable in the real world; and
  • maintain technical documentation.
  • Experience in improving application security and ensuring the final product can successfully operate in the current threat landscape
  • Coding experience is value
  • Effectively communicate with the dev team and other teams in the product engineering pipeline and explain any security issues in the context of the application's code.

Skills that will be an asset:
  • Bachelor's degree: computer science or a related field;
  • Knowledge of encryption techniques in databases and the cloud;
  • Prefer someone with working knowledge of software development, network engineering, security protocols, systems engineering, web application security and cryptography;
  • Clear conceptual understanding of the SDLC;
  • Familiarity with secure coding best practices;
  • Knowledge of existing and emerging security threats; and
  • Robust communication and soft skills.

Certifications (Optional):
  • Certified Secure Software Lifecycle Professional,
  • CISSP,
  • Certified Application Security Engineer and
  • MCSI-Certified Application Security Engineer.



The salary range for this position max 85k gross annually, depending on the candidate's qualifications and experience demonstrated during the interview process.