Create Email Alert

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • Coinbase

    Security Engineer

    San Francisco, CA, United States

    • Ending Soon

    At Coinbase, our mission is to increase economic freedom around the world , and we couldn’t do this without hiring the best people. We’re a group of hard-working overachievers who are deeply focused on building the future of finance and Web3 for our users across the globe, whether they’re trading, storing, staking or using crypto. Know those people

    Job Source: Coinbase
  • HeyGen

    Security Engineer

    San Francisco, CA, United States

    The mission at HeyGen is to make visual storytelling accessible to all. HeyGen is the fastest-growing generative AI platform for anyone who wants to create videos for their business. Come join our team in revolutionizing the way videos are created. Learn more at www.heygen.com About HeyGen HeyGen is a cutting-edge AI-powered platform revolutioniz

    Job Source: HeyGen
  • Figma

    Security Engineer

    San Francisco, CA, United States

    • Ending Soon

    Figma is growing our team of passionate people on a mission to make design accessible to all. Born on the Web, Figma helps entire product teams brainstorm, design and build better products - from start to finish. Whether it's consolidating tools, simplifying workflows, or collaborating across teams and time zones, Figma makes the design process fas

    Job Source: Figma
  • Commit

    Security Engineer

    San Francisco, CA, United States

    Commit Imagine having a Hollywood Agent - delivering roles and advice. That's it. Leveraging AI, your agent will scout, pre-screen, and connect you to premium jobs that are tailored to your goals, saving you countless hours of hunting. View company page Founding year : 2019 Stage : B Funding : $100M Backed by : Top-tier investors including Sequ

    Job Source: Commit
  • Gunderson Dettmer

    IT Security Engineer

    San Francisco, CA, United States

    Gunderson Dettmer  is the only business law firm of its kind - exclusively serving the global venture capital and emerging technology marketplace. With 400 attorneys in eleven offices - from Silicon Valley to Singapore - we innovate for innovators, accelerate entrepreneurship, and help build companies at every stage of the growth lifecycle. We are

    Job Source: Gunderson Dettmer
  • JobRialto

    Security Engineer

    San Francisco, CA, United States

    Role Requirements Bachelor's degree with advanced security certifications such as CISSP, Certified Cloud Security Professional (CCSP), SANS GIAC, Offensive Security, Azure Certified Security Associate (AZ-500), Microsoft Cybersecurity Architect (SC-100), Etc. Six years of experience in Information/Cyber Security. Expertise with Azure Cloud Secur

    Job Source: JobRialto
  • Circle

    Security Engineer

    San Francisco, CA, United States

    • Ending Soon

    Circle is a financial technology company at the epicenter of the emerging internet of money, where value can finally travel like other digital data — globally, nearly instantly and less expensively than legacy settlement systems. This ground-breaking new internet layer opens up previously unimaginable possibilities for payments, commerce and market

    Job Source: Circle
  • Replit

    Security Engineer

    San Francisco, CA, United States

    • Ending Soon

    [Full Time] Security Engineer at Replit (United States) | BEAMSTART Jobs Security Engineer Replit United States Date Posted 31 Oct, 2022 Work Location San Francisco, United States Salary Offered Not Specified Job Type Full Time Experience Required 3+ years Remote Work Yes Stock Options No Vacancies 1 available ‼️ PLEASE APPLY THROUGH OUR APPLICAN

    Job Source: Replit

Security Engineer

San Francisco, CA, United States

ABOUT RETOOL:

Nearly every company in the world runs on custom software: Gartner estimates that up to 50% of all code is written for internal use. This is the operational software for refunding orders, underwriting loans, onboarding employees, analyzing transactions, and providing customer support. But most companies don't have adequate resources to properly invest in these tools, leading to a lot of old and clunky internal software or, even worse, users still stuck in manual and spreadsheet flows.

At Retool, we're on a mission to bring good software to everyone. We're building a new type of development platform that combines the benefits of traditional software development with a drag-and-drop UI editor and AI, making it dramatically faster to build internal tools. We believe that the future of software development lies in abstracting away the tedious and repetitive tasks developers waste time on, while creating reusable components that act as a force multiplier for future developers and projects. The result is not just productivity, but good software by default. And that's a mission worth striving for.

Today, our customers span from small startups building their first operational tools to Fortune 500 companies building mission-critical apps for thousands of users across their business. Interested in joining us? Let us know!

WHY WE'RE LOOKING FOR YOU

Retool aspires to be the single best way companies build internal tools, bringing good software to everyone. Central to this vision is an unwavering commitment to security. Retool both handles our clients' most sensitive data and offers a Turing-complete coding environment, so security is a core criterion for everything we build. Bringing our customers a powerful coding environment demands nothing less than top-tier security across every inch of our product and platform - and here's exactly where your expertise comes into play.

We're looking for a generalist Security Engineer to build and maintain solutions that enhance the security, privacy, and impact of our products. There's no shortage of fascinating work that needs tackling, from security functions ranging from application security, to product security and cloud security. To strengthen Retool's security posture and shape the trajectory of our security team, you'll work closely with fellow engineers, cross-functional stakeholders, and senior leadership across the entire company.

IN THIS ROLE, YOU WILL:

Work with the broader engineering organization on new projects and initiatives that improve the security and resilience of Retool

Develop technical solutions to help mitigate security vulnerabilities, solve systematic security weaknesses, and product security features-you'll be writing code!

Regularly perform technical security assessments, code audits, and design reviews.

Drive evaluations to identify and remediate attack vectors against Retool products and platforms.

Support in overseeing our pen-testing and bug bounty programs

Assist in managing governance, risk, and compliance

Deliver guidance and education to developers on best practices for security and privacy, aiming to prevent the creation of vulnerabilities

Champion, promote, and advocate for security and secure practices throughout Retool

THE SKILLSET YOU'LL BRING: 5+ years of experience in security engineering or related fields, implementing secure, scalable software used across multiple teams

Proficiency with Kubernetes, cloud platforms (e.g., Azure or AWS), Docker, and web security

A proven track record in security architecture, building secure-by-design systems and scaling designs to accommodate a growing user base, while also safeguarding their data

Dedication to facilitating productivity for product teams through secure architectural solutions combined with hands-on experience deploying features to business-critical production applications

Enthusiasm for cross-functional collaboration, working with engineering, sales, people ops, finance, and more to drive impactful outcomes

A keen ability to break down complex problems and lead cross-functional projects to robust solutions, with a focus on championing security initiatives and enhancing product security posture

An empathetic approach to software engineering, actively identifying and mitigating potential vulnerabilities while mentoring and elevating the skills of fellow teammates

Effective communication of threat models and risks to foster understanding and alignment across teams, while also demonstrating familiarity with communicating work through specifications or design documents

For candidates based in the United States, the annual base salary range is listed below. This salary range may be inclusive of several career levels at Retool and will be narrowed during the interview process based on a number of factors such as (but not limited to), scope and responsibilities, the candidate's experience and qualifications, and location.

Additional compensation in the form(s) of equity, and/or commission/bonuses are dependent on the position offered. Retool provides a comprehensive benefit plan, including medical, dental, vision, and 401(k). Pay and benefits are subject to change at any time, consistent with the terms of any applicable compensation or benefit plans.

United States pay range

$192,500-$254,700 USD

Retool offers generous benefits to all employees and hybrid work location. For more information, please visit the benefits and perks section of our careers page!

Retool is currently set up to employ all roles in the US and specific roles in the UK. To find roles that can be employed in the UK, please refer to our careers page and review the indicated locations.

Apply

Create Email Alert

Create Email Alert

Security Engineer jobs in San Francisco, CA, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.