Create Email Alert

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • MetaProp

    Senior Security Engineer, Application Security

    San Francisco, CA, United States

    About Attentive: Attentive is the AI marketing platform for leading brands, designed to optimize message performance through 1:1 SMS and email interactions. Infusing intelligence at every stage of the consumer's purchasing journey, Attentive empowers businesses to achieve hyper-personalized communication with their customers on a large scale. L

    Job Source: MetaProp
  • FrontApp, Inc.

    Security Engineer, Application Security

    San Francisco, CA, United States

    • Ending Soon

    FrontApp, Inc. Front is a customer operations platform that helps teams streamline communication and deliver exceptional service at scale. View company page Front is a customer operations platform that enables support, sales, and account management teams to deliver exceptional service at scale. Front streamlines customer communication by combinin

    Job Source: FrontApp, Inc.
  • Chime

    Senior Application Security Engineer

    San Francisco, CA, United States

    • Ending Soon

    About the Role As a Senior Application Security Engineer, you'll be essential in protecting our advanced web and mobile software. You'll collaborate with diverse teams to lead security initiatives, conduct thorough code reviews, and enhance secure design practices. Your clear communication will be crucial as you explain security trade-offs and crea

    Job Source: Chime
  • Roblox

    Senior Application Security Engineer

    San Mateo, CA, United States

    Every day, tens of millions of people come to Roblox to explore, create, play, learn, and connect with friends in 3D immersive digital experiences– all created by our global community of developers and creators. At Roblox, we’re building the tools and platform that empower our community to bring any experience that they can imagine to life. Our vi

    Job Source: Roblox
  • World Coin

    Senior Application Security Engineer

    San Francisco, CA, United States

    About the Company: Worldcoin (www.worldcoin.org) is an open-source protocol, supported by a global community of developers, individuals, economists and technologists committed to expanding participation in, and access to, the global economy. Its community is united around core beliefs in the inherent worth and equality of every individual, the righ

    Job Source: World Coin
  • Webflow

    Senior Application Security Engineer

    San Francisco, CA, United States

    • Ending Soon

    At Webflow, our mission is to bring development superpowers to everyone. Webflow is the leading visual development platform for building powerful websites without writing code. By combining modern web development technologies into one platform, Webflow enables people to build websites visually, saving engineering time, while clean code seamlessly g

    Job Source: Webflow
  • Front

    Security Engineer, Application Security

    San Francisco, CA, United States

    • Ending Soon

    Front is a customer operations platform that enables support, sales, and account management teams to deliver exceptional service at scale. Front streamlines customer communication by combining the efficiency of a help desk and the familiarity of email, with automated workflows and real-time collaboration behind the scenes. With Front, teams can cen

    Job Source: Front
  • OpenSea

    Senior Application Security Engineer

    San Francisco, CA, United States

    • Ending Soon

    [Full Time] Senior Application Security Engineer at OpenSea (United States) | BEAMSTART Jobs Senior Application Security Engineer OpenSea United States Date Posted 02 Aug, 2023 Work Location San Francisco, United States Salary Offered $170000 — $285000 yearly Job Type Full Time Experience Required 6+ years Remote Work Yes Stock Options No Vac

    Job Source: OpenSea

Senior Security Engineer, Application Security

San Francisco, CA, United States

Senior Security Engineer, Application Security Attentive Attentive is the most comprehensive personalized text messaging solution. 99% open rates, 30%+ click-through rates, and 25x+ ROI. View company page

About Attentive:Attentive is the world’s #1 conversational marketing platform, designed to optimize message performance through 1:1 SMS and email interactions. Infusing intelligence at every stage of the consumer's purchasing journey, Attentive empowers businesses to achieve hyper-personalized communication with their customers on a large scale. Leveraging AI-powered tools, a mobile-first approach, two-way conversations, and enterprise-grade technology, Attentive helps drive billions in online revenue for over 8,000 leading brands around the globe. Trusted by CB2, GUESS, Urban Outfitters, Pura Vida, and more, Attentive is the go-to solution for brands looking to deliver powerful commerce experiences to their customers.

Attentive’s growth has been recognized by Deloitte’s Fast 500 , Linkedin’s Top Startups and Forbes Cloud 100 all thanks to the hard work from our global employees!

Who we areWe are looking for a versatile senior application security engineer who is passionate about securing emerging technology. Our ideal candidate is motivated by helping to reduce risk while enabling the business to move quickly and safely. You will bring both technical acumen and a developer mindset to your work. As a key member of the Security Engineering team, you will be responsible for securing the Attentive’s platform (we work in AWS) and customer-facing products (we build microservices primarily in Java). You will be the primary point of contact for our AI/ML teams, providing hands-on support to ensure they can develop and ship features at full speed without compromising on security.

ApproachAt Attentive, we believe interacting with our security team and security controls should feel delightful and straightforward. Thus, the person in this role needs:-A creative and solution-oriented attitude. You’ll leverage this when finding solutions that work for all stakeholders.-The patience to fully understand our partner teams’ processes and goals. You’ll need this so you can implement thoughtful, complementary security solutions.-The ability to build automation into security processes. You’ll need this to reduce the security burden on our partner teams and support extremely rapid growth across the company. Why Attentive Needs You Lead with a focus on automation, security-by-design and scale.

Ensure Attentive’s AI offerings are trusted and safe for customers to use.

Perform secure design reviews and testing for new systems and product features.

Build and operate tools in partnership with other Security and Engineering teams to secure our code and underlying systems from development to delivery.

Provide hands-on support to engineers to deploy security solutions, harden services and remediate vulnerabilities.

Perform ongoing threat modeling to protect and secure our product and infrastructure.

Provides continuous security guidance to developers across engineering.

Take on additional responsibilities as necessary to uphold and enhance security across the organization.

About You 5+ years of experience in Security with a focus in application security.

Comfortable coding and reviewing code with one of these languages: Java, Python, Golang.

Good understanding of modern web frameworks and remediating common vulnerabilities in code (i.e. Burp Suite, Semgrep).

Experience automating and deploying application security tools in the CI/CD pipeline.

Strong interest in machine learning and security engineering: you should be comfortable discussing threats that apply to machine learning (e.g. training data leakage, prompt injection, multi-tenancy workloads, membership inference, etc.).

Strong ability to work both independently and collaboratively across the organization to achieve outcomes.

Skilled at communicating complex technical ideas, risks and threats to non-technical audiences.

You'll get competitiveperks and benefits , from health & wellness to equity, to help you bring your best self to work.

For US based applicants:- The US base salary range for this full-time position is $150,000 - $225,000 annually + equity + benefits- Our salary ranges are determined by role, level and location

#LI-SK1

Attentive Company ValuesDefault to Action - Move swiftly and with purposeBe One Unstoppable Team - Rally as each other’s championsChampion the Customer - Our success is defined by our customers' successAct Like an Owner- Take responsibility for Attentive’s success

Learn more about AWAKE , Attentive’s collective of employee resource groups.

If you do not meet all the requirements listed here, we still encourage you to apply! No job description is perfect, and we may also have another opportunity that closely matches your skills and experience.

At Attentive, we know that our Company's strength lies in the diversity of our employees. Attentive is an Equal Opportunity Employer and we welcome applicants from all backgrounds. Our policy is to provide equal employment opportunities for all employees, applicants and covered individuals regardless of protected characteristics. We prioritize and maintain a fair, inclusive and equitable workplace free from discrimination, harassment, and retaliation.

Explore more InfoSec / Cybersecurity career opportunities Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.

#J-18808-Ljbffr

Apply

Create Email Alert

Create Email Alert

Senior Security Engineer, Application Security jobs in San Francisco, CA, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.