Create Email Alert

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • Front

    Security Engineer, Application Security

    San Francisco, CA, United States

    • Ending Soon

    Front is a customer operations platform that enables support, sales, and account management teams to deliver exceptional service at scale. Front streamlines customer communication by combining the efficiency of a help desk and the familiarity of email, with automated workflows and real-time collaboration behind the scenes. With Front, teams can cen

    Job Source: Front
  • FrontApp, Inc.

    Security Engineer, Application Security

    San Francisco, CA, United States

    • Ending Soon

    FrontApp, Inc. Front is a customer operations platform that helps teams streamline communication and deliver exceptional service at scale. View company page Front is a customer operations platform that enables support, sales, and account management teams to deliver exceptional service at scale. Front streamlines customer communication by combinin

    Job Source: FrontApp, Inc.
  • Verkada

    Application Security Engineer

    San Mateo, CA, United States

    • Ending Soon

    Who We Are Verkada is the largest cloud-based B2B physical security platform company in the world. Only Verkada offers six product lines - video security cameras, access control, environmental sensors, alarms, workplace and intercoms - integrated with a single cloud-based software platform. Designed with simplicity and scalability in mind, Verkad

    Job Source: Verkada
  • ReadMe

    Application Security Engineer

    San Francisco, CA, United States

    • Ending Soon

    We’re looking for our first dedicated application security engineer! ReadMe takes the safety and security of our customer’s data very seriously, and we need someone willing to jump into the hot seat and help ensure every bit and byte stays exactly where it should be. This position will work directly alongside ReadMe’s engineering team, assisting to

    Job Source: ReadMe
  • Anthropic Limited

    Application Security Engineer

    San Francisco, CA, United States

    • Ending Soon

    Anthropic is working on frontier AI research that has the potential to transform how humans and machines interact. As we rapidly advance foundational LLMs, application security is paramount. In this role, you will apply security patterns built for high-risk environments to safeguard model weights as we scale new capabilities. Working closely with s

    Job Source: Anthropic Limited
  • Anthropic

    Application Security Engineer

    San Francisco, CA, United States

    • Ending Soon

    Anthropic is working on frontier AI research that has the potential to transform how humans and machines interact. As we rapidly advance foundational LLMs, application security is paramount. In this role, you will apply security patterns built for high-risk environments to safeguard model weights as we scale new capabilities. Working closely with s

    Job Source: Anthropic
  • RingCentral

    Security Application Engineer

    Belmont, CA, United States

    • Ending Soon

    Security Application Engineer, DAST Scanning (Belmont CA, Denver CO, Dallas TX) The RingCentral environment is dynamic, success-driven, team-oriented and committed to providing world class service for its customers. Do you have the ability to thrive in a fast-paced environment? We are looking for candidates with an entrepreneurial spark! We're n

    Job Source: RingCentral
  • Diverse Lynx

    Application Security Engineer

    San Francisco, CA, United States

    • Ending Soon

    Role: Application Security Engineer Key skills - Security Architect, Security Posture Assessment, Application Security Review Job Role • Proven expertise as an Application Security Engineer or similar role • Experience in conducting application penetration testing on web and API applications • Expert-level knowledge of Application Security Testin

    Job Source: Diverse Lynx

Application Security Engineer

San Francisco, CA, United States

[Full Time] Application Security Engineer at Auctomatic (United States) | BEAMSTART Jobs

Application Security Engineer

Auctomatic United States

Date Posted

31 Oct, 2022

Work Location

San Francisco, United States

Salary Offered

Not Specified

Job Type

Full Time

Experience Required

3+ years

Remote Work

No

Stock Options

Yes

Vacancies

1 available

Help secure Stripe, our users, and the internet.

Stripe's application security team is responsible for both finding bugs in our public facing applications, and designing and building mitigations for broad classes of bugs. We use and work on state of the art tools, maintain the infrastructure that supports our efforts, and empower Product Engineering (who focus on anything from core payments APIs, to powerful dashboards, to mobile apps and consumer-facing products) to move quickly without compromising on safety. Because of the nature of Stripe's product, nearly every system we operate needs to interact with sensitive financial and personal data, making the security team an extremely dynamic environment to join.

##You will:

Develop general techniques and frameworks that will enable other engineering teams to find flaws before they are introduced into production

Be a security subject matter expert and respond to any internal security engineering questions/request

Work with other teams to help architect solutions that are inherently secure

Correctly balance security risk and product advancement

Perform penetration testing on our internal and external applications

Threat model existing applications

Perform reactive incident response when a security event occurs

Perform proactive research to detect new attack vectors

##Our ideal candidate:

Has designed and implemented mitigations for common classes of bugs in a popular web framework before

Has software engineering experience in production environment

Has Bachelor’s degree in Computer Science or related field

Has a deep understanding of the web's architecture

Has a knack for finding flaws in software and can effectively communicate how to fix them

Is a strong communicator and is accustomed to working closely with a product team

Can think about problems from an out-of-the box perspective, doesn’t always default to industry norms

Can think like an attacker and use that context to develop threat models

About Auctomatic

Company Size:

1 - 5 People

Year Founded:

Not Specified

Country:

United States

Company Status:

Actively Hiring Looking for Partners Looking for Clients Raising Funds

Share This Job

More Full Time Jobs

Senior Backend Engineer -- Curriculum Platform Team

New York

Full Time

Full-Stack Engineer #2

San Francisco

Full Time

$70000 - $100000 yearly

Software Engineer (Full Stack)

San Francisco

Full Time

Front End Engineer

San Francisco

Full Time

$120000 - $160000 yearly

Mobile Engineer

San Francisco

Full Time

$120000 - $160000 yearly

More Companies Hiring

Karate Labs

United States

NimbleRx

United States

Respaid

United States

Automat (formerly lasso)

United States

Spruce Systems

United States

BEAMSTART brings you the latest news, databases, and jobs from all around the world on startups, technology, and business. Stay updated with industry news, plug-in to exciting community events, and discover incredible career opportunities with the world's most innovative companies.

Discover Jobs

Full Time

Part Time

Contract

Internship

Volunteer

Companies

Candidates

Post a Job

For Recruiters

Our Company

News

Jobs

Database

About Us

Download App

More

© Copyright 2023 BEAMSTART . All Rights Reserved.

#J-18808-Ljbffr

Apply

Create Email Alert

Create Email Alert

Application Security Engineer jobs in San Francisco, CA, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.