Chief Software Security Architect

Há 3 dias


São Paulo, São Paulo, Brasil beBeeApplication Tempo inteiro US$144.000 - US$193.000
Senior Application Security Engineer Job Summary

Rain is a leading fintech company seeking a skilled Senior Application Security Engineer to join our growing Security team.

This role demands direct engagement in application-layer matters and security reviews, while contributing to cloud security automation, awareness initiatives, and secure engineering practices across the SDLC.

  • Collaborate with development squads to validate vulnerabilities and provide actionable remediation guidance aligned with business risk.
  • Drive threat modeling sessions for critical systems and APIs.
  • Design and implement automated processes for securely updating application and code dependencies, proactively mitigating issues and ensuring timely vulnerability remediation.
  • Integrate security checks into CI/CD pipelines, working with tools like Semgrep, Snyk, Trivy, and Burp Suite.
  • Contribute to runtime security initiatives, such as container/Kubernetes hardening, RASP, and eBPF-based detection.
  • Build and maintain a security issues dashboard to track remediation status and metrics.
  • Provide real-time support in the event of cybersecurity incidents impacting applications or cloud infrastructure.
  • Partner with the Cloud Security team on security automation tasks and monitoring improvements.
  • Conduct proactive research on new threats, vulnerabilities, and attack techniques relevant to Rain's architecture.
  • Collaborate with the GRC team to develop and deliver internal security awareness initiatives, phishing campaigns, and developer training.
Required Skills and Qualifications:
  • Fluent English, including strong verbal and written skills.
  • Strong problem-solving and analytical mindset.
  • Excellent communication skills to convey security risks to technical and non-technical stakeholders.
  • 3–5+ years of experience in application security, penetration testing roles, and/or secure code development, including work with QA teams.
  • Hands-on experience with SAST, DAST, and SCA tools (e.g., Semgrep, Burp, Snyk).
  • Deep understanding of web, mobile, and API vulnerabilities (OWASP Top 10, API Top 10, MITRE CWE).
  • Proven expertise in performing code review or security assessments and writing clear reports.
  • Proficiency in at least one backend language (e.g., Go, Python, Node.js) and understanding of React / React Native front-ends.
  • Familiarity with secure architecture of microservices, event-driven systems, and REST APIs using OAuth2/OpenID Connect.
  • Experience securing CI/CD pipelines and integrating AppSec tooling into SDLC.
  • Solid knowledge of containerization and Kubernetes security fundamentals.
  • Understanding of cloud security (preferably AWS), including IAM principles, cloud-native service configurations, and network segmentation.
  • Comfortable with Agile development methodologies and working within cross-functional squads.
  • Software supply chain security (e.g., SBOM, artifact signing).
Preferred Qualifications:
  • Certifications such as OSCP, OSWE, GWAPT, CPTE, or CSSLP.
  • AWS, GCP, or Azure Security Specialty certification.
  • Familiarity with bug bounty triage and vulnerability management platforms (e.g., DefectDojo).
  • Experience implementing RASP or eBPF runtime protection tools.
  • Exposure to LLM/AI security considerations and secure code generation practices.
  • Familiarity with logging and monitoring tools (e.g., CloudWatch, Datadog, Grafana).

Rain prioritizes data-driven decision-making and adapts quickly to new challenges.



  • São José dos Campos, São Paulo, Brasil beBeeApplicationSecurity Tempo inteiro

    Job DescriptionWe are seeking a highly skilled Chief Application Security Architect to safeguard our digital assets and data through advanced cybersecurity solutions and processes.This role involves conducting comprehensive architecture security reviews of applications to identify vulnerabilities and weaknesses. You will also be responsible for securing...

  • Chief Security Officer

    Há 14 horas


    São Paulo, São Paulo, Brasil beBeeSecurity Tempo inteiro US$120.000 - US$150.000

    Job Title: Chief Security OfficerJob Description:A seasoned security expert is required to lead the development and implementation of advanced security controls for cloud-based systems. The ideal candidate will be a passionate and experienced security professional capable of collaborating with various stakeholders, including developers, architects, business...

  • Cloud Security Architect

    2 semanas atrás


    São Paulo, São Paulo, Brasil SAP Tempo inteiro

    **We help the world run better****ABOUT THE ROLE**Enterprise Cloud Services (ECS) is a business unit in the Product Engineering Board Area.Enterprise Cloud Services supports customers throughout their cloud transformation and SAP S/4HANA Private Cloud adoption journey (PCE, RISE with SAP). We run the Intelligent Enterprise so they can be an Intelligent...


  • São Paulo, São Paulo, Brasil beBeeCloud Tempo inteiro R$1.200.000 - R$1.500.000

    Secure Cloud Engineer RoleWe are seeking a highly skilled and passionate Secure Cloud Engineer to join our team. The ideal candidate will have experience with Cyber Security / Information Security and be self-motivated, highly-skilled, and dedicated to advancing the clean energy revolution.Key Responsibilities:Design, document, test, maintain, and provide...


  • São Paulo, São Paulo, Brasil beBeeApplication Tempo inteiro R$900.000 - R$1.180.000

    Secure Application SpecialistWe are seeking a skilled Secure Application Specialist to join our team and help safeguard digital assets and data through advanced cybersecurity solutions.About the Role:This position requires an experienced individual who can identify and mitigate security risks in applications, working with developers to secure code and...


  • São Paulo, São Paulo, Brasil beBeeSecurity Tempo inteiro US$120.000 - US$170.000

    Job Title: Senior Application Security EngineerWe are seeking a seasoned professional to join our team as a Senior Application Security Engineer.This key role plays a lead part in designing and developing application-level security controls and standards. It entails performing thorough application security design reviews against new products and services,...


  • São Paulo, São Paulo, Brasil beBeeCloudSecurity Tempo inteiro R$100.000 - R$130.000

    Job Title: Cloud Security ExpertAs a Cloud Security Expert, you will play a crucial role in protecting enterprise cloud services. Your primary responsibility will be to design and implement robust security frameworks, processes, features, and services that meet customer requirements during both presales and post-sales phases.You will report directly to the...


  • São Paulo, São Paulo, Brasil beBeeData Tempo inteiro R$90.000 - R$123.000

    Job Title: Chief Data ArchitectAbout the RoleWe are seeking a seasoned data architect to lead the design and evolution of our relational data systems. As a key member of our team, you will be responsible for defining schemas, building models, and enforcing standards that ensure our data is reliable, secure, and highly performant.Key Responsibilities:Schema...


  • São Paulo, São Paulo, Brasil beBeeSecurity Tempo inteiro R$150.000 - R$250.000

    Security Operations SpecialistWe are seeking a highly skilled Security Operations Specialist to join our team. This is an exciting opportunity for someone who wants to be at the forefront of technology security and make a significant impact on our company's security posture.Job Description:We are looking for a Security Operations Specialist who can design,...


  • São Paulo, São Paulo, Brasil beBeeSoftware Tempo inteiro US$120.000 - US$150.000

    About the RoleWe are seeking an accomplished software security expert to collaborate with our development teams. This position focuses on integrating security into product design, embedding it throughout the software development lifecycle.Key Responsibilities:Enable cross-functional engineering teams to work efficiently while incorporating security best...