Create Email Alert

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • Front

    Security Engineer, Application Security

    San Francisco, CA, United States

    • Ending Soon

    Front is a customer operations platform that enables support, sales, and account management teams to deliver exceptional service at scale. Front streamlines customer communication by combining the efficiency of a help desk and the familiarity of email, with automated workflows and real-time collaboration behind the scenes. With Front, teams can cen

    Job Source: Front
  • Verkada

    Application Security Engineer

    San Mateo, CA, United States

    Who We Are Verkada is the largest cloud-based B2B physical security platform company in the world. Only Verkada offers six product lines - video security cameras, access control, environmental sensors, alarms, workplace and intercoms - integrated with a single cloud-based software platform. Designed with simplicity and scalability in mind, Verkad

    Job Source: Verkada
  • Attentive

    Senior Security Engineer, Application Security

    San Francisco, CA, United States

    Senior Security Engineer, Application Security Attentive Attentive is the most comprehensive personalized text messaging solution. 99% open rates, 30%+ click-through rates, and 25x+ ROI. View company page About Attentive:Attentive is the world’s #1 conversational marketing platform, designed to optimize message performance through 1:1 SMS an

    Job Source: Attentive
  • MetaProp

    Senior Security Engineer, Application Security

    San Francisco, CA, United States

    About Attentive: Attentive is the AI marketing platform for leading brands, designed to optimize message performance through 1:1 SMS and email interactions. Infusing intelligence at every stage of the consumer's purchasing journey, Attentive empowers businesses to achieve hyper-personalized communication with their customers on a large scale. L

    Job Source: MetaProp
  • RingCentral, Inc

    Security Application Engineer

    Belmont, CA, United States

    Security Application Engineer, DAST Scanning (Belmont CA, Denver CO, Dallas TX) The RingCentral environment is dynamic, success-driven, team-oriented and committed to providing world class service for its customers. Do you have the ability to thrive in a fast-paced environment? We are looking for candidates with an entrepreneurial spark! We're n

    Job Source: RingCentral, Inc
  • Anthropic

    Application Security Engineer

    San Francisco, CA, United States

    • Ending Soon

    Anthropic Anthropic is an AI safety and research company that's working to build reliable, interpretable, and steerable AI systems. View company page Anthropic is working on frontier AI research that has the potential to transform how humans and machines interact. As we rapidly advance foundational LLMs, application security is paramount. In th

    Job Source: Anthropic
  • Karkidi

    Application Security Engineer

    San Francisco, CA, United States

    • Ending Soon

    Anthropic is working on frontier AI research that has the potential to transform how humans and machines interact. As we rapidly advance foundational LLMs, application security is paramount. In this role, you will apply security patterns built for high-risk environments to safeguard model weights as we scale new capabilities. Working closely with s

    Job Source: Karkidi
  • Auctomatic

    Application Security Engineer

    San Francisco, CA, United States

    • Ending Soon

    [Full Time] Application Security Engineer at Auctomatic (United States) | BEAMSTART Jobs Application Security Engineer Auctomatic United States Date Posted 31 Oct, 2022 Work Location San Francisco, United States Salary Offered Not Specified Job Type Full Time Experience Required 3+ years Remote Work No Stock Options Yes Vacancies 1 available Help

    Job Source: Auctomatic

Security Engineer, Application Security

San Francisco, CA, United States

FrontApp, Inc.

Front is a customer operations platform that helps teams streamline communication and deliver exceptional service at scale.

View company page

Front is a customer operations platform that enables support, sales, and account management teams to deliver exceptional service at scale. Front streamlines customer communication by combining the efficiency of a help desk and the familiarity of email, with automated workflows and real-time collaboration behind the scenes. With Front, teams can centralize messages across channels, route them to the right person, and unlock visibility and insights across all of their customer operations.

More than 8,000 businesses across many different industries (manufacturing, logistics, travel, financial services, tech, etc.) use Front to drive operational efficiency that prevents churn, improves retention, and propels customer growth. Backed by Sequoia Capital and Salesforce Ventures, Front has raised $204M from leading venture capital firms and independent investors including top executives at Atlassian, Okta, Qualtrics, Zoom, and PagerDuty. Front has received numerous Great Place to Work accolades, including Y Combinator's list of Top Companies in 2023 , #4 on Fortune’s Best Workplaces in the Bay Area , Inc. Magazine's 2022 Best Workplaces list , Forbes Best Startup Employers 2022 List , and Best workplaces for Millennials 2022 list .

We are looking for an experienced security engineer to help build, manage, and scale Front’s security programs. What will you be doing?

Help drive Front’s Application Security roadmap

Provide security guidance on a constant stream of new products and technologies

Partner with other teams at Front to constantly improve our defensive model

Triage and respond to reports from bug bounty

Perform security assessments on web applications, mobile clients, and architectural designs

Create and maintain secure development practices

Communicate security risks to stakeholders and engineers

What skills and experience do you need?

Solid understanding of threat modeling and web security vulnerabilities, as well as their mitigation

Industry experience working on security systems at a large-scale internet service

Strong track record of launching and delivering projects of significant complexity and high level of ambiguity

Strong programming skills including fluency in a dynamic language like Javascript, Python, Ruby, or similar

Strong understanding of core internet technologies (e.g. TCP/IP)

Solid understanding of web and mobile application architecture

Strong track record of launching and delivering projects of significant complexity and high level of ambiguity

Experience with large scale cloud

environments

Bonus Experience with AWS technologies

Experience in node.js

Experience at a fast-growing B2B SaaS company

This position is open to Remote US.

The US hiring salary

range for this full-time position is $164,000 - $215,000 a year. Individual compensation packages are based on factors unique to each candidate, including job-related skills, experience, qualifications, work location, training, and market conditions. At Front, we take a market-based approach to pay. In addition to cash compensation (base salary, which may include commissions or overtime pay where applicable), Fronteers are eligible to receive equity in the company. Thisresource will provide additional information on our location zone designations. If you have questions, please speak with a member of our recruiting team for additional information.

Zone 1: USD $164,000 - $215,000Zone 2: USD $148,300 - $192,280Zone 3: USD $140,100 - $181,608

These ranges may be modified by Front at our sole discretion in the future.

What we offer Competitive salary Equity (we are post-series D & backed by some of the best VCs in the US) Private health insurance fully covered by Front Flexible Fridays - learn more here ! Flexibility to work from home 3 days/week (unless posted as a full-remote role) Mental health support with Modern Health Family planning support with Maven

Frontprovidesequal employmentopportunities (EEO) to all employees and applicants for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age or disability.

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.

#J-18808-Ljbffr

Apply

Create Email Alert

Create Email Alert

Security Engineer, Application Security jobs in San Francisco, CA, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.