Security Champion
-
Groenlo
-
Healthcare
Nedap Healthcare is a market group, within Nedap, that develops innovative solutions for the Dutch healthcare market, for mental healthcare, disability care, nursing and home care. We supply and develop solutions that support the entire process of healthcare administration, planning and time recording. To this end, we create complete, user-friendly web applications and supply smart devices that simplify the work process of healthcare professionals. Thanks to this combination of hardware and software, we are able to provide operational staff, team leaders and the management of healthcare institutions with accessible and timely information.
We are looking for a highly motivated Security Champion to join our team. In this role, you will play a crucial role in ensuring the security of our products and services by acting as the main point of contact for security within your development team.
Your team
The Security Champion works closely with both development and security teams to help integrate the requirements of the OWASP SAMM framework. You will be responsible for monitoring security best practices, promoting security improvement activities and ensuring your team is up to date with the latest security trends and developments.
As Security Champion, you will be expected to have a good understanding of the development process and be familiar with the pain points of your team's codebase and culture. You will be responsible for presenting security in a way that resonates directly with the development team and improving communication between the development and security team.
At Nedap Healthcare, we offer a dynamic and innovative work environment with opportunities for growth and development. If you have a passion for security and a desire to make a difference, we would love to hear from you. Apply now to join our team and help us secure the future of healthcare.
Our offer
- We do not keep track of leave and working hours for our colleagues. This responsibility lies with you and you determine it yourself in consultation with your colleagues. For us, the work/ life balance within Nedap is very important;
- Salary;
- Holiday pay;
- A 13th month;
- A profit-sharing scheme;
- A good pension scheme;
- A Macbook or Windows laptop;
- But above all, we invest in your development! Nedap knows no pots for your development. Besides our extensive induction programme and personal development programme, we are happy to look at your potential with you.
Required experience and skills
Responsibilities:
- Support development teams on application security, including threat modelling and application security assessments;
- Participate in security guild meetings to share best practices with other security champions and increase your security knowledge by attending security courses and hands-on hacking classes;
- Reproduce, investigate and address application security vulnerabilities - whether found on your own or reported through our bug bounty programme;
- Conduct security-focused code reviews;
- Support the preparation and release of security patches;
- Assist in the development of security pipelines and other tooling that prevent or detect security issues.
You must have:
- Development or scripting experience and skills. Ruby on Rails and/or Java are preferred;
- Able to work well within software development teams;
- Able to prioritise security-related work while keeping in touch with domain-related knowledge and needs;
- Communication skills and ability to explain complex topics in a clear and concise manner; ability to explain common security flaws.
Nice to have:
- Experience in identifying security issues through code review;
- Familiarity with a number of standard security libraries and tools (e.g. static analysis tools, penetration testing tools, etc.);
- Familiarity with common security vulnerabilities and ways to address them (e.g. OWASP Top 10);
- Basic knowledge of network and web-related protocols (e.g. TCP/IP, HTTP and TLS).
Life at Nedap
Application procedure
Interested? Send your motivational letter and CV via the application button. An assessment is part of the selection procedure. As part of the application procedure we may ask for a Certificate of Good Behaviour.
Questions!? Contact your recruiter!
Michael von Harras michael.vonharras@nedap.com +31 (0)6 81 03 48 80 |
- 1 . Your application
- 2 . First interview
- 3 . Next meet & greet
- 4 . Offer
- 5 . High five!
Your application
You’ve applied? Awesome! We will reply to your application as fast as possible, but at least within 10 workdays via e-mail.
We respect your privacy, therefore you can only apply via our website. Applications via e-mail will not be accepted.