Come work for one of the fastest growing security start-ups in The Netherlands.

FULL-TIME · ENSCHEDE, NL or REMOTE

To support the rapid growth of Patchman, we’re looking to expand our team with bright and security minded software developers who love to be challenged. Are you excited to join us in our mission to proactively protect and secure every website on the planet and revolutionize the hosting industry? Please read further:

About Patchman, the product
Our customers comprise of large web hosting providers all around the globe. Security is – obviously – extremely important to them. However, there’s one layer of the security stack they have little or no control over: the code of their end users. Most websites use standard software as a foundation. Did you know that about 30% of the web is running on WordPress, Joomla or Drupal? Hackers continuously exploit security vulnerabilities in these foundations to upload and execute malware. Effectively, this allows hackers to run any malicious code they want. For example: to send spam, launch DDoS attacks or inflict far worse damage.

Patchman comes to the rescue! We offer web hosting providers a fully automated SaaS solution to index security vulnerabilities/risks and resolve them by automatically applying safe backported patches and by defusing malware. On top of that, we offer a web app that helps all stakeholders (including security officers, system administrators, helpdesk employees and end users) to operate Patchman and keep the web secure.

Your role:
As a Threat Analysis & Response Software Engineer you play a critical role in the organization. You will have full autonomy and responsibility in analyzing new threats (security vulnerabilities and malware) and resolving them for our customers. You will also be responsible for increasing our coverage of supported PHP applications and plugins. As our coverage grows, we expect you to build and extend a fully automated testing suite to ensure no regressions or other issues are introduced by your patches and malware signatures. Your work directly impacts the safety and workings of millions of websites around the world, so attention to detail and a high quality work standard are extremely important skills that we are looking for.

Your responsibilities:
  • Analyze new security vulnerabilities in open source PHP applications (such as WordPress, Joomla and Drupal) and backport upstream patches to fix those vulnerabilities in earlier versions.
  • Analyze new malware threats and write signatures to detect and quarantine them.
  • Design, build and deploy new features for our internal tools to automate our workflows.
  • Research and analyze new trends in exploitation techniques, malware approaches, etc and develop strategies to mitigate them.
  • Expand coverage of supported applications and plugins.
  • Build and extend fully automated testing suites to ensure no regressions or other issues are introduced by your work.


Our requirements:
  • You have a true passion for the security field.
  • Bachelor’s or Master’s degree in Computer Science or an equivalent professional education.
  • For Dutch candidates: Master’s degree in Kerckhoffs Institute for Computer Security is +1.
  • Several years of relevant work experience as a Software Engineer.
  • Advanced proficiency with at least one scripting language like PHP or Python. Low-level language experience is a plus, but not required.
  • Deep understanding and knowledge of security vulnerabilities in web applications.
  • Familiar with commonly used open source PHP applications, such as WordPress, Drupal or Joomla.
  • Must be comfortable with customer-facing roles including support and documentation.
  • Self-driven work ethic. You need to love taking initiative and seeing things through to completion.


Please check out http://jobs.patchman.co/software-eng...lysis-response for all details and requirements and more information about how to apply for this position.