Create Email Alert

Email Alert for

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • Amazon

    Application Security Engineer

    Austin, TX, United States

    Description Do you thrive on the challenge of threat modeling and fortifying the defenses of AI/Gen AI and cloud systems? Are you excited by the prospect of identifying customer security expectations for AI systems and influencing builders to embrace secure-by-default practices, making the secure path the seamless choice for our customers? As a Sec

    Job Source: Amazon
  • SunPower

    Application Security Engineer

    Austin, TX, United States

    Do you want to change the world? We do, too. SunPower is changing the way our world is powered every day with a passionate and driven team in North America and the Philippines. SunPower provides world-class solar solutions to residential customers across the U.S. with a commitment to a superior customer experience. We welcome forward thinkers, fre

    Job Source: SunPower
  • Amazon

    Application Security Engineer

    Austin, TX, United States

    • Ending Soon

    Description Go beyond protecting Amazon Web Services (AWS) and have a direct impact on new cutting-edge initiatives at Amazon. Work across multiple security domains as well as strategic security partnerships. Since 2006, our great team at AWS has been enabling our customers to bring great ideas to life in ways that aren’t possible in traditional I

    Job Source: Amazon
  • Silicon Labs

    Security Applications Engineer

    Austin, TX, United States

    We are Silicon Labs. We are a leader in secure, intelligent wireless technology for a more connected world. Our integrated hardware and software platform, intuitive development tools, unmatched ecosystem and robust support make us the ideal long-term partner in building advanced industrial, commercial, home and life applications. We make it easy fo

    Job Source: Silicon Labs
  • SunPower

    Application Security Engineer

    Austin, TX, United States

    Do you want to change the world? We do, too. SunPower is changing the way our world is powered every day with a passionate and driven team in North America and the Philippines. SunPower provides world-class solar solutions to residential customers across the U.S. with a commitment to a superior customer experience. We welcome forward thinkers, fre

    Job Source: SunPower
  • Diverse Lynx

    Application Security Engineer

    Austin, TX, United States

    Role: Application Security Engineer Location: Santa Clara, CA or Austin, TX- onsite role Job Type: Full Time only Experience: 10+ years Key skills - Security Architect, Security Posture Assessment, Application Security Review Job Role : • Proven expertise as an Application Security Engineer or similar role • Experience in conducting applicati

    Job Source: Diverse Lynx
  • Component Control

    Application Security Engineer

    Austin, TX, United States

    • Ending Soon

    Overview: CAMP Systems is the leading provider of aircraft compliance and health management services to the global business aviation industry. CAMP is the pre-eminent brand in its industry and is the exclusive recommended service provider for nearly all business aircraft manufacturers in the world. Our services are delivered through a “SaaS plus”

    Job Source: Component Control
  • Amazon

    Security Engineer, Stores Application Security

    Austin, TX, United States

    Security Engineer, Stores Application Security Job ID: 2621481 | Amazon.com Services LLC In Amazon Stores, we ship some of the widest arrays of technology found at any company. From amazon.com to world class machine learning pipelines, from cutting-edge digital healthcare to no-checkout retail, we push the boundaries of technology in every directi

    Job Source: Amazon

Security Applications Engineer

Austin, TX, United States

Security Applications Engineer page is loaded Security Applications Engineer Apply locations Austin time type Full time posted on Posted 2 Days Ago job requisition id 20040 We are Silicon Labs.We are a leader in secure, intelligent wireless technology for a more connected world.Our integrated hardware and software platform, intuitive development tools, unmatched ecosystem and robust support make us the ideal long-term partner in building advanced industrial, commercial, home and life applications. We make it easy for developers to solve complex wireless challenges throughout the product lifecycle and get to market quickly with innovative solutions that transform industries, grow economies and improve lives.

Meet the Team

Silicon Labs' award-winning technologies are shaping the future of the Internet of Things. Our world-class engineering team creates products focused on security, performance, energy savings, connectivity, and simplicity. The Product Security Applications team at Silicon Labs a critical link between our products and the end customer’s success, and our primary mission is to help our customers design secure systems using our wireless SoC and MCU products. The Applications Engineer is the product expert and utilizes this expertise to provide the customer with support, training and design collateral, such as application notes, design guides, hardware reference designs and evaluation hardware. Learn more about our IoT Wireless and Security product offerings here:

https://www.silabs.com/wireless

https://www.silabs.com/security

Responsibilities

You have the opportunity to join a small expert team whose charter is to help IoT product developers design secure systems. Your responsibilities include:

Work closely with the sales team and field application engineers to answer customers’ technical questions and assist them with debugging problems

Participate in our Product Security Incident Response process by assisting in the intake of new findings, triage, assembling the case team, championing the development of mitigations as needed, and communicating the vulnerabilities to customers and other relevant stakeholders

Write and maintain security collateral documentation including Security Advisories, Application Notes, User's Guides, Data Sheets, Reference Manuals, and security-related code examples

Author and deliver product and feature trainings such as Secure Boot, Secure Debug, Secure Key Storage, Secure Identities, and Secure firmware updates to customers and our field personnel

Work with key customers to assess their security requirements and match those requirements to our hardware and software features and capabilities

Work with internal teams to improve security ease of use through the full product development and deployment lifecycle

Skills You Will Need

Minimum Qualifications:

Bachelor’s degree in Electrical Engineering, Computer Science, or related Security degree program is required, Master’s degree is preferred

Strong knowledge of engineering fundamentals and methodologies

Ability to learn new technologies to build and grow skills across MCU and Wireless technologies

Ability to troubleshoot and debug software, electronic systems, circuits, and devices

Knowledge of basic cryptography concepts such as symmetric key, public key, Public Key Infrastructure, certificates and certificate chains, cipher and hash algorithms is preferred

Proficiency in security concepts such as secure boot, TrustZone, secure key storage, secure debug, etc. is preferred

Strong embedded C programming skills are preferred

Working knowledge of wireless technologies and protocols (Z-Wave, Bluetooth, Zigbee, etc.) is preferred

Benefits & Perks

You can look forward to the following benefits:

Great medical (Choice of PPO or Consumer Driven Health Plan with HSA), dental and vision plans

Highly competitive salary

401k plan with match and Roth plan option

Equity rewards (RSUs)

Employee Stock Purchase Plan (ESPP)

Life/AD&D and disability coverage

Flexible spending accounts

Adoption assistance

Back-Up childcare

Additional benefit options (Commuter benefits, Legal benefits, Pet insurance)

Flexible PTO schedule

3 paid volunteer days per year

Charitable contribution match

Tuition reimbursement

Free downtown parking

Onsite gym

Monthly wellness offerings

Free snacks

Monthly company updates with our CEO

The annualized base pay range for this role is expected to be between $76,992 - $142,985 USD. Actual base pay could vary based on factors including but not limited to experience, geographic location where work will be performed and applicant’s skill set. The base pay is just one component of the total compensation package for employees. Other rewards may include an annual cash bonus, equity package and a comprehensive benefits package. We are an equal opportunity employer and value diversity at our company. We do not discriminate on the basis of race, religion, color, national origin, gender, sexual orientation, age, marital status, veteran status, or disability status.

About Us Recruitment Fraud Disclaimer Please note that our Company never asks for personal information unrelated to the job application process, such as bank or credit card data and never charges any fees to apply to any jobs. For more information please click here .

#J-18808-Ljbffr

Apply

Create Email Alert

Create Email Alert

Email Alert for Security Applications Engineer jobs in Austin, TX, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.