Filled
This offer is not available anymore

Frontend Developer in Barcelona

Secr Secure

Salary
30,000 - €50,000
Workplace
Onsite
Hours
Full-Time
Internship
No
Share offer

Job Description

Industry: CyberSecurity and Developer tools

Job title: Front End Developer

Salary: €30,000 - 50,000 depending on your abilities

It’s 2016. By now, we were hoping that flying cars would be our normal mode of transport,
that we’d be controlling our homes from the other side of the world. While we’re moving
towards these ideals, progress sure is slow. We believe a huge problem holding us up on
the path to betterment is asymmetry within cybersecurity, which means those producing
code are prevented from taking action by an artificial wall.
We’re here to bring down that wall. We want to help developers to innovate faster - that’s
only possible by making cybersecurity accessible and mainstream.

Secr Secure is building a vital tool for developers that enables them to ensure their code,
network and servers are always secure. We’re barely out of our Beta phase and already
seeing a huge wave of interest from clients all over the world, including industry leaders.
This demand from high profile companies is far more than we anticipated at this early stage
and, happily, that’s why we’re looking for someone to join us.

Secr Secure is currently composed of four founder and we’re looking for our very first
employee: a talented front-end developer to join an engineering team that’s second to none.
Our Chief Security Officer has been entrusted by governments and NATO to keep their
communications systems secure. Our Chief Architect has helped some of the world’s
largest banks create systems their competitors can’t hack. Together they have over 40
years’ experience programming in everything from assembly language to AngularJS and
contribute to cybersecurity and software development communities at the highest levels.

Learning from them is one of the biggest benefits of this role and we encourage you to test
them as much as they test you during interviews, that’s exactly what they’re looking for
This is an excellent time to join the team if your ambition is to be on that rollercoaster ride

during the early days of building a company, guided by four founders who have been there
and done it all before. Your learning will extend far beyond technical excellence as you
share closely in the early challenges and successes of Secr Secure.
What we seek is someone bright, eager to learn from the best and keen to be involved in the
company’s key decisions. We will invest in you if you’re just starting out, or want to make this
transition into this role from working in another language. We’re not folks who make
decisions based on years of experience or letters after your name - intellectual rigour is what
we’re all about.

Our stack

Fedora 23 Linux.

Dockerised container system.

C++14.

Serving HTML5.

AngularJS.

We have built our own web server to give us complete control over security.

Must have experience:

- CSS and UI/UX implementation,

- “Single page” web application development,

- AJAX calls,

- jQuery, MooTools, Bootstrap or equivalent,

- Formal testing methods.

Nice to haves

- Recent AngularJS experience,

- Previous C++ experience,

- Docker deployment,

- MySQL,

- Google protocol buffers.

What you can expect to be doing

In this role you’ll be working in collaboration with the founders to create a great looking,

functional and dynamic front end and API for Secr Secure’s vulnerability scanning suite.

We’re very keen that the successful candidate has the will and desire to look around and get

involved in other tasks that they see as valuable and beneficial. So, for instance, if you have

C++ experience, or want to learn, you’re also welcome to contribute to the back end.

If you’ve worked in an early stage company before, you’ll know there is not a defined job

description that will guide your work. Your eventual role in the company will be carved out

during the first few months and will very much be informed by you.

We’re flexible on where the work takes place so, although we’ll be working together in

Barcelona for the majority of the time, we’re more than happy or work from home days. And,

you’re also welcome to work from our home office in a beautiful masia, close to Besalu.

The interview process

Our interview process has three stages:

1. A programming test,

2. A phone interview,

3. An face to face interview where you can expect the final decision to be made.
 

About Secr Secure

  • Cyber Security

Secr Secure company page is empty
Add a description and pictures to attract more candidates and boost your employer branding.

Other frontend developer jobs that might interest you...