Job Description

Summary

As a member of the Application Security (AppSec) team, you will share in the responsibility of protecting the company and our customers against application security threats. The AppSec team is focused on the advancement of modern application security practices and supports the engineering organization by finding, fixing, and preventing software security vulnerabilities.

As a Senior Application Security Engineer on the Application Security team’s Product Security group, you will work closely with engineering and product teams to provide security recommendations and identify security issues throughout the software development lifecycle. This includes secure design reviews, threat modeling, secure code review, and penetration testing among other activities.

Responsibilities:

  1. Support the Gemini Secure Software Development Lifecycle as an application security subject matter expert through design review, threat modeling, code review, and penetration testing
  2. Collaborate and advise engineering teams on application security best practices and vulnerability remediation
  3. Perform deep-dive security reviews to ensure all Gemini products and services follow secure design principles across our product portfolio (web, mobile, and APIs)
  4. Develop tools and research to scale the Product Security team
  5. Create and deliver hands-on software security training to engineering teams to increase security awareness
  6. Participate in the Application Security on-call rotation to support engineering teams during incidents
  7. Role activities:
  8. Manual source code review
  9. Penetration testing
  10. Design and implementation review
  11. Threat modeling
  12. Design and implementation consultation
  13. Continuous assurance activities
  14. Risk identification and categorization / management
  15. Engineering education and engagement

Minimum Qualifications:

  1. 5+ years of experience in application security or similar roles
  2. Ability to perform design reviews, threat modeling, secure code reviews, or penetration testing with an attacker mindset
  3. Strong background in application security best practices and familiarity with common vulnerabilities (e.g. SSRF, race conditions, privilege escalations, etc.)
  4. Some background in development or scripting experience (Python, Scala, C++, or JavaScript)
  5. Familiarity with and ability to understand business objectives, business context, and security risk
  6. Strong communication skills and the ability to collaborate on a cross-functional team

Preferred Qualifications:

  1. Experience with microservice architectures
  2. Experience with cloud-native environments
  3. Experience with preventing application security vulnerabilities through secure design patterns, automated tooling, or frameworks

It Pays to Work Here

The compensation & benefits package for this role includes:

  1. Competitive starting salary
  2. A discretionary annual bonus
  3. Long-term incentive in the form of a new hire equity grant
  4. Comprehensive health plans
  5. 401K with company matching
  6. Paid Parental Leave
  7. Flexible time off

Salary Range:

The base salary range for this role is between $152,000 - $190,000 in the State of New York, the State of California and the State of Washington. This range is not inclusive of our discretionary bonus or equity package. When determining a candidate’s compensation, we consider a number of factors including skillset, experience, job scope, and current market data.

Skills
  • C++
  • Development
  • Python
  • Team Collaboration
© 2024 cryptojobs.com. All right reserved.