Create Email Alert

Email Alert for

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • PayNearMe Inc.

    Application Security Engineer - Remote

    Santa Clara, CA, United States

    • Ending Soon

    PayNearMe develops award-winning technology to facilitate the end-to-end customer payment experience, making it easy for businesses to manage and accept payments. The company enables more ways to pay by offering all major payment types and channels in a single platform. PayNearMe is the technology company that’s changing how payments are made. We

    Job Source: PayNearMe Inc.
  • PayNearMe

    Application Security Engineer - Remote

    Santa Clara, CA, United States

    Company Description PayNearMe develops technology to facilitate the end-to-end customer payment experience, making it easy for businesses to accept, disburse and manage payments. Our modern and reliable platform lowers the total cost of payments by increasing acceptance rates, driving self-service and simplifying exceptions. We future-proof our cl

    Job Source: PayNearMe
  • PayNearMe Inc.

    Application Security Engineer - Remote

    Santa Clara, CA, United States

    PayNearMe develops technology to facilitate the end-to-end customer payment experience, making it easy for businesses to accept, disburse and manage payments. Our modern and reliable platform lowers the total cost of payments by increasing acceptance rates, driving self-service and simplifying exceptions. We future-proof our clients’ payments roadm

    Job Source: PayNearMe Inc.
  • PayNearMe

    Application Security Engineer Remote

    Santa Clara, CA, United States

    Job Description Conduct thorough security code reviews for all software releases, including new software developed in-house, as well as third-party and open-source contributions. Identify and assess potential vulnerabilities in code written in various languages, including GO and Ruby, and provide actionable recommendations for mitigation. Collab

    Job Source: PayNearMe
  • PayNearMe

    Application Security Engineer - Remote

    Santa Clara, California

    Job Description Conduct thorough security code reviews for all software releases, including new software developed in-house, as well as third-party and open-source contributions. Identify and assess potential vulnerabilities in code written in various languages, including GO and Ruby, and provide actionable recommendations for mitigation. Collab

    Job Source: PayNearMe
  • Mattermost

    Lead Application Security Engineer (Remote)

    Palo Alto, CA, United States

    [Full Time] Lead Application Security Engineer (Remote) at Mattermost (United States) | BEAMSTART Jobs Lead Application Security Engineer (Remote) Mattermost United States Date Posted 06 Jul, 2022 Work Location Palo Alto, United States Salary Offered Not Specified Job Type Full Time Experience Required 6+ years Remote Work Yes Stock Options N

    Job Source: Mattermost
  • CrowdStrike

    Sr. Product Security Engineer, Application Security (Remote)

    Sunnyvale, CA, United States

    #WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We work on large scale distributed systems, processing over 1 trillion events a day with

    Job Source: CrowdStrike
  • Applied Intuition

    Application Security Engineer

    Mountain View, CA, United States

    About Applied Intuition Applied Intuition is a Tier 1 vehicle software supplier that accelerates the adoption of safe and intelligent machines worldwide. Founded in 2017, Applied Intuition delivers the definitive ADAS/AD toolchain and a world-class vehicle platform to help customers shorten time to market, build industry-leading products, and crea

    Job Source: Applied Intuition

Application Security Engineer - Remote

Santa Clara, CA, United States

Company Description

PayNearMe develops award-winning technology to facilitate the end-to-end customer payment experience, making it easy for businesses to manage and accept payments. The company enables more ways to pay by offering all major payment types and channels in a single platform. PayNearMe is the technology company that's changing how payments are made.

We are a diverse and collaborative company that loves to delight its customers (clients, consumers, etc.) with simple, useful and practical product/service offerings. PayNearMe has over 200 employees, closed a $45M Series D round in June 2023, and is processing over $1B in payments monthly. We're headquartered in Silicon Valley with our employees distributed all across the US. Help us reimagine payments.

PayNearMe is looking to add a talented and experienced Application Security Engineer reporting to our Chief Information Security Officer.

Job Description

Conduct thorough security code reviews for all software releases, including new software developed in-house, as well as third-party and open-source contributions.

Identify and assess potential vulnerabilities in code written in various languages, including GO and Ruby, and provide actionable recommendations for mitigation.

Collaborate closely with development teams to integrate security best practices into the software development lifecycle.

Develop and maintain documentation related to security processes, standards, and guidelines.

Utilize SAST and DAST scanning within the CI pipeline and confirm findings to enhance application security.

Manage and implement security architecture for API solutions.

Qualifications Bachelor's degree in Computer Science, Information Security, or a related field.

5 years experience as an application analyst and/or conducting security code reviews and vulnerability assessments.

2 years of experience with QA software testing processes and methodologies.

Solid understanding of application security principles, with a focus on identifying and mitigating common vulnerabilities.

Proficiency in GO and Ruby, with some experience in a current framework, such as Rails or React.

Familiarity with APIs and their security implications.

Excellent communication and collaboration skills, with the ability to work effectively in a cross-functional team environment.

Ability to work independently and as part of a team.

Strong analytical and problem-solving skills.

Experience with specific security standards and regulations, such as PCI, NYDFS, CCPA, ISO, NIST and/or SoX.

Additional Information

Benefits Base salary per year (paid semi-monthly)

Fast- paced and professional work culture

Stock options with standard startup vesting - 1 year cliff; 4 years total

$50 monthly communication expense stipend to go towards your phone/internet bill

$250 stipend to enhance your WFH setup

Reimbursement for peripheral equipment: monitor (up to $400), keyboard and mouse (up to $200)

Premium medical benefits including vision and dental (100% coverage for employees)

Company-sponsored life and disability insurance

Paid parental bonding leave

Paid sick leave, jury duty, bereavement

401k plan

Flexible Time Off (our team members typically take off ~3-4 weeks per year)

Volunteer Time Off

13 scheduled holidays

4-6x / year in-person team meet-ups

Salary Range: $160,000 - 175,000

PayNearMe strives to create a workplace where all employees thrive. Our core values represent who we are today and we take pride in the way we work with each other as well as with our stakeholders.

We're in this together to do the right thing . We deliver real results we are proud of while remaining respectful , transparent , and flexible .

PayNearMe is an equal opportunity employer. We are diligently and thoughtfully working towards cultivating a diverse workforce which in turn, enhances our products and services for the communities we serve. Applicants who represent all backgrounds are strongly encouraged to apply.

Candidate information will be treated in accordance with our job applicant privacy notice found at: https://home.paynearme.com/ccpa-privacy-notice-jobs-employees/

Assistance for Disabled Applicants

Alternative formats of this Notice are available to individuals with a disability. Please let us know if you need assistance.

All your information will be kept confidential according to EEO guidelines.

#J-18808-Ljbffr

Apply

Create Email Alert

Create Email Alert

Email Alert for Application Security Engineer - Remote jobs in Santa Clara, CA, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.