Recent Searches

You haven't searched anything yet.

32 application engineer Jobs in san francisco, ca

SET JOB ALERT
Details...
Attentive
San Francisco, CA | Full Time
$171k-202k (estimate)
4 Days Ago
Sql Pager LLC
San Francisco, CA | Full Time
$92k-117k (estimate)
1 Week Ago
Tecton
San Francisco, CA | Full Time
$128k-154k (estimate)
1 Week Ago
Central Business Solutions
San Francisco, CA | Full Time
$82k-101k (estimate)
7 Months Ago
Tecton
San Francisco, CA | Full Time
$121k-146k (estimate)
2 Months Ago
OpenGOV
San Francisco, CA | Full Time
$127k-161k (estimate)
4 Months Ago
Turo
San Francisco, CA | Full Time
$118k-149k (estimate)
7 Months Ago
Loft Orbital Solutions
San Francisco, CA | Full Time
$105k-123k (estimate)
11 Months Ago
NEAR
San Francisco, CA | Full Time
$114k-144k (estimate)
2 Months Ago
Aurora Innovation
San Francisco, CA | Full Time
$135k-166k (estimate)
3 Days Ago
RippleMatch Opportunities
San Francisco, CA | Full Time
$126k-149k (estimate)
1 Month Ago
RippleMatch Opportunities
San Francisco, CA | Full Time
$127k-148k (estimate)
1 Month Ago
Attentive
San Francisco, CA | Full Time
$137k-162k (estimate)
2 Months Ago
Recruiting from Scratch
San Francisco, CA | Full Time
$128k-161k (estimate)
6 Months Ago
Key Business Solutions, Inc.
san francisco, CA | Full Time
$122k-146k (estimate)
4 Months Ago
RippleMatch Opportunities
San Francisco, CA | Intern
$85k-108k (estimate)
2 Days Ago
Sephora
Sephora
San Francisco, CA | Full Time
$148k-182k (estimate)
1 Month Ago
RippleMatch Opportunities
San Francisco, CA | Full Time
$129k-155k (estimate)
2 Months Ago
RippleMatch Opportunities
San Francisco, CA | Intern
$92k-106k (estimate)
2 Months Ago
RippleMatch Opportunities
San Francisco, CA | Intern
$87k-104k (estimate)
2 Months Ago
RippleMatch Opportunities
San Francisco, CA | Intern
$84k-101k (estimate)
2 Months Ago
RippleMatch Opportunities
San Francisco, CA | Full Time
$87k-104k (estimate)
2 Months Ago
RippleMatch Opportunities
San Francisco, CA | Full Time
$130k-157k (estimate)
2 Months Ago
ThousandEyes
San Francisco, CA | Full Time
$90k-108k (estimate)
4 Weeks Ago
ThousandEyes
San Francisco, CA | Full Time
$90k-108k (estimate)
4 Weeks Ago
ThousandEyes
San Francisco, CA | Full Time
$139k-167k (estimate)
4 Weeks Ago
ThousandEyes
San Francisco, CA | Full Time
$139k-167k (estimate)
4 Weeks Ago
HireIO, Inc.
San Francisco, CA | Full Time
$114k-144k (estimate)
6 Months Ago
Senior Security Engineer, Application Security
Attentive San Francisco, CA
Apply
$171k-202k (estimate)
Full Time 4 Days Ago
Save

Attentive is Hiring a Senior Security Engineer, Application Security Near San Francisco, CA

About Attentive:
AttentiveĀ® is the AI marketing platform for leading brands, designed to optimize message performance through 1:1 SMS and email interactions. Infusing intelligence at every stage of the consumer's purchasing journey, Attentive empowers businesses to achieve hyper-personalized communication with their customers on a large scale. Leveraging AI-powered tools, a mobile-first approach, two-way conversations, and enterprise-grade technology, Attentive drives billions in online revenue for brands around the globe. Trusted by over 8,000 leading brands such as CB2, Urban Outfitters, GUESS, Dickey's Barbecue Pit, and Wyndham Resort, Attentive is the go-to solution for delivering powerful commerce experiences for consumers with the brands they love.
Attentive's growth has been recognized by Deloitte's Fast 500, Linkedin's Top Startups and Forbes Cloud 100 all thanks to the hard work from our global employees!
Who we are
We are looking for a versatile senior application security engineer who is passionate about securing emerging technology. Our ideal candidate is motivated by helping to reduce risk while enabling the business to move quickly and safely. You will bring both technical acumen and a developer mindset to your work. As a key member of the Security Engineering team, you will be responsible for securing the Attentive's platform (we work in AWS) and customer-facing products (we build microservices primarily in Java). You will be the primary point of contact for our AI/ML teams, providing hands-on support to ensure they can develop and ship features at full speed without compromising on security.
Approach
At Attentive, we believe interacting with our security team and security controls should feel delightful and straightforward. Thus, the person in this role needs:
-A creative and solution-oriented attitude. You'll leverage this when finding solutions that work for all stakeholders.
-The patience to fully understand our partner teams' processes and goals. You'll need this so you can implement thoughtful, complementary security solutions.
-The ability to build automation into security processes. You'll need this to reduce the security burden on our partner teams and support extremely rapid growth across the company.
Why Attentive needs you
    • Lead with a focus on automation, security-by-design and scale
    • Ensure Attentive's AI offerings are trusted and safe for customers to use
    • Perform secure design reviews and testing for new systems and product features
    • Build and operate tools in partnership with other Security and Engineering teams to secure our code and underlying systems from development to delivery
    • Provide hands-on support to engineers to deploy security solutions, harden services and remediate vulnerabilities
    • Perform ongoing threat modeling to protect and secure our product and infrastructure
    • Provides continuous security guidance to developers across engineering
    • Take on additional responsibilities as necessary to uphold and enhance security across the organization
About you
    • 5 years of experience in Security with a focus in application security
    • Comfortable coding and reviewing code with one of these languages: Java, Python, Golang
    • Good understanding of modern web frameworks and remediating common vulnerabilities in code (i.e. Burp Suite, Semgrep)
    • Experience automating and deploying application security tools in the CI/CD pipeline
    • Strong interest in machine learning and security engineering: you should be comfortable discussing threats that apply to machine learning (e.g. training data leakage, prompt injection, multi-tenancy workloads, membership inference, etc.)
    • Strong ability to work both independently and collaboratively across the organization to achieve outcomes
    • Skilled at communicating complex technical ideas, risks and threats to non-technical audiences
You'll get competitive perks and benefits, from health & wellness to equity, to help you bring your best self to work.
For US based applicants:
- The US base salary range for this full-time position is $155,600 - $230,000 annually equity benefits
- Our salary ranges are determined by role, level and location
#LI-SK1
Attentive Company Values
Default to Action - Move swiftly and with purpose
Be One Unstoppable Team - Rally as each other's champions
Champion the Customer - Our success is defined by our customers' success
Act Like an Owner - Take responsibility for Attentive's success
Learn more about AWAKE, Attentive's collective of employee resource groups.
If you do not meet all the requirements listed here, we still encourage you to apply! No job description is perfect, and we may also have another opportunity that closely matches your skills and experience.
At Attentive, we know that our Company's strength lies in the diversity of our employees. Attentive is an Equal Opportunity Employer and we welcome applicants from all backgrounds. Our policy is to provide equal employment opportunities for all employees, applicants and covered individuals regardless of protected characteristics. We prioritize and maintain a fair, inclusive and equitable workplace free from discrimination, harassment, and retaliation.

Job Summary

JOB TYPE

Full Time

SALARY

$171k-202k (estimate)

POST DATE

04/23/2024

EXPIRATION DATE

05/08/2024

WEBSITE

attentivemobile.com

HEADQUARTERS

WASHINGTON STREET, NJ

SIZE

500 - 1,000

FOUNDED

2016

CEO

BRIAN LONG

REVENUE

$5M - $10M

INDUSTRY

IT Outsourcing & Consulting

Related Companies
Show more

Attentive
Full Time
$131k-162k (estimate)
7 Days Ago
Attentive
Full Time
$74k-93k (estimate)
3 Weeks Ago
Attentive
Full Time
$147k-179k (estimate)
4 Weeks Ago

The following is the career advancement route for Senior Security Engineer, Application Security positions, which can be used as a reference in future career path planning. As a Senior Security Engineer, Application Security, it can be promoted into senior positions as a Software Engineer V that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Senior Security Engineer, Application Security. You can explore the career advancement for a Senior Security Engineer, Application Security below and select your interested title to get hiring information.

Attentive
Full Time
$137k-162k (estimate)
2 Months Ago
OpenGOV
Full Time
$127k-161k (estimate)
4 Months Ago
Turo
Full Time
$118k-149k (estimate)
7 Months Ago