Back to vacancies overview

Security Software Engineer

  • Location Groenlo
  • Business unit Healthcare

Nedap Healthcare is a market group, within Nedap, that develops innovative solutions for the Dutch healthcare market, for mental healthcare, disability care and nursing and home care. We supply and develop solutions that support the entire process of healthcare administration, planning and time recording. To this end, we create complete, user-friendly web applications and supply smart devices that simplify the work process of healthcare professionals. Thanks to this combination of hardware and software, we are able to provide the operational staff, team leaders and management of healthcare institutions with accessible and timely information.

 We are looking for a highly motivated Security Software Engineer to join our team. In this role, you will play a crucial role in ensuring the security of our products and services by acting as the main point of contact for security within your development team.

 

Your team

The Security Software Engineer works closely with both development and security teams to help integrate the requirements of the OWASP SAMM framework. You will be responsible for monitoring security best practices, promoting security improvement activities and ensuring your team is up to date with the latest security trends and developments.

 As Security Software Engineer, you will be expected to have a good understanding of the development process and be familiar with the pain points of your team's codebase and culture. You will be responsible for presenting security in a way that connects directly to the development team and improving communication between the development and security team.

 At Nedap Healthcare, we offer a dynamic and innovative working environment with opportunities for growth and development. If you have a passion for security and a desire to make a difference, we would love to hear from you. Apply now to join our team and help us secure the future of healthcare.

Our offer

We believe that our employees can be the best version of themselves if we provide them with the best working environment. Nedap makes sure you get everything you need to perform your job in the best way possible. That means that, in addition to good working conditions, you get the freedom to organise your time as you see fit.  

What you get as a Security Software Engineer: 

·      A thirteenth month, profit sharing and an attractive pension;

·      A good work-life balance. You are responsible for your own working hours and holidays. Nobody keeps track of this; we rely on your own responsibility in this respect; 

·      We invest in your development! Besides our extensive induction programme and personal development programme, we are happy to look at your potential with you. 

Want to know more about our offer? Click here.

Required experience and skills

  • Support development teams on application security, including threat modelling and application security assessments;
  • Participate in security guild meetings to share best practices with other security champions and enhance your security knowledge by taking security courses and hands-on hacking classes;
  • Reproduce, investigate and address application security vulnerabilities - whether found on your own or reported through our bug bounty programme;
  • Conduct security-focused code reviews;
  • Support the preparation and release of security patches;
  • Assist in the development of security pipelines and other tooling that prevent or detect security issues.

You should have:

  • Development experience and skills. For example: backend development: Ruby on Rails, Java/ Kotlin or mobile development;
  • Able to work well within software development teams;
  • Able to prioritise security-related work;
  • Communication skills;
  • Affinity with Security and willing to continue learning in this field.

It would be a big plus if you are familiar with or have experience with the following:

  • Experience in identifying security issues through code review;
  • Familiarity with a number of standard security libraries and tools (e.g. static analysis tools, penetration testing tools, etc.);
  • Familiarity with common security vulnerabilities and ways to address them (e.g. OWASP Top 10);
  • Basic knowledge of network and web-related protocols (e.g. TCP/IP, HTTP and TLS).

Nedap, Healthcare

About Nedap Healthcare

We help care givers and nurses to save time on administrative tasks. With our technology, they are able to spend less time on registering, planning, reporting, and drawing up care plans, allowing them to devote more time to their patients. The family can also be informed immediately about the patient’s wellbeing at the touch of a button.

Application procedure

Curious? Take up the challenge! Send your CV and/or motivation via the application button Attn: Michael von Harras. If you have any questions, please contact Michael von Harras at michael.vonharras@nedap.com.  

·      An assessment is part of the selection procedure; 

·      As part of the application procedure, we ask for a Certificate of Good Conduct (VOG); 

·      At Nedap, we rely on the diversity of people and organisations. One of the things that makes us unique is our diverse mix of people and cultures. We believe in the power of ideas and the energy of individual initiative. This is the foundation on which our entire organisation is built; 

·      We respect your privacy. 

Michael von Harras

michael.vonharras@nedap.com

  • 1 . Your application
  • 2 . First interview
  • 3 . Next meet & greet
  • 4 . Offer
  • 5 . High five!
Step 1
Your application

You’ve applied? Awesome! We will reply to your application as fast as possible, but at least within 10 workdays via e-mail.

We respect your privacy, therefore you can only apply via our website. Applications via e-mail will not be accepted.

Questions? Get in touch with our recruiter

Michael von Harras

+31681034880
michael.vonharras@nedap.com