Recent Searches

You haven't searched anything yet.

5 Senior Application Security Engineer Jobs in Oakland, CA

SET JOB ALERT
Details...
Fivetran
Oakland, CA | Full Time
10 Months Ago
High-Tech Professionals
Oakland, CA | Full Time
$95k-121k (estimate)
2 Days Ago
CareerBuilder
Oakland, CA | Full Time
$100k-126k (estimate)
Just Posted
Smart Caliber Technology
Oakland, CA | Full Time
$95k-113k (estimate)
Just Posted
Senior Application Security Engineer
Fivetran Oakland, CA
Full Time | IT Outsourcing & Consulting 10 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

Fivetran is Hiring a Remote Senior Application Security Engineer

The Fivetran Information Security organization is a motivated and innovative team responsible for ensuring the continuous integrity, confidentiality, and availability of customers’ data. Our customers trust us with their most sensitive information, and we consider maintaining that trust to be a critical, core component of our product and business.

Application Security Engineers at Fivetran have deep knowledge of both defensive software development best practices and offensive attacker techniques. They are responsible for providing the tools, guidance, and resources which empower the engineering teams to protect our systems.

As a Senior Application Security Engineer at Fivetran, you will:

  • Work closely with the engineering teams to analyze, validate, track, and fix security vulnerabilities
  • Assist with the deployment and configuration of tools such as SAST, IAST, DAST, and SCA
  • Advance the knowledge of engineers and Security Champions through training, code review and mentorship
  • Support the creation and maintenance of security tools, resources, and processes such as asset inventory, secure engineering standards, risk and vulnerability management
  • Aid in the rollout of company-wide security initiatives, including secure SDLC, security test cases, and engineering threat models

What you bring to the table: 

  • Demonstrated ability to write high-quality secure code and consider the attacker mindset
  • Experience in analyzing code, validating findings, and assisting with issue triage and remediation
  • Familiarity with SAST, DAST, SCA, WAF tool setup and configuration
  • A thorough understanding of web architecture, cloud services, and cryptography
  • Strong communication skills and a collaborative teamwork mindset
  • Software security related certifications or working toward them (CISSP, CSSLP, CCSP, GPEN, GWEB, GWAPT)

Perks and Benefits:

  • 100% paid Medical, Dental, Vision and Basic Life Insurance. Benefits begin on your first day!
  • Option of Health Savings Account (HSA) or Flexible Savings Account (FSA)
  • Generous paid time off (PTO) plus paid sick time, holidays, parental leave, and volunteer days off
  • 401k match program
  • Eligible donation match program
  • Monthly cell phone stipend
  • Home office setup reimbursement program for 100% remote employees
  • Professional development and training opportunities
  • Company virtual happy hours, free food, and fun team building activities
  • Pet Insurance
  • Commuter benefits to help with transit and parking costs
  • Employee Assistance Program (EAP)
  • Referral Bonuses
  • RSU's - every employee is granted RSU's when they walk in the door
  • Annual Camp Fivetran trip that brings together every employee from around the world

#LI-LC1

Job Summary

JOB TYPE

Full Time

INDUSTRY

IT Outsourcing & Consulting

POST DATE

06/23/2022

EXPIRATION DATE

10/07/2022

WEBSITE

fivetran.com

HEADQUARTERS

OAKLAND, CA

SIZE

500 - 1,000

FOUNDED

2012

TYPE

Private

CEO

GEORGE FRASER

REVENUE

$10M - $50M

INDUSTRY

Software & Cloud Computing

Related Companies
About Fivetran

Fivetran develops a SaaS-based platform that offers automated data integration solutions for analysts.

Show more

Fivetran
Full Time
$113k-140k (estimate)
2 Weeks Ago
Fivetran
Full Time
$173k-227k (estimate)
2 Weeks Ago
Fivetran
Full Time
$136k-168k (estimate)
2 Weeks Ago

The job skills required for Senior Application Security Engineer include Application Security, Information Security, Software Development, Code Review, Initiative, SDLC, etc. Having related job skills and expertise will give you an advantage when applying to be a Senior Application Security Engineer. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Senior Application Security Engineer. Select any job title you are interested in and start to search job requirements.

For the skill of  Application Security
Webflow
Remote | Full Time
$114k-144k (estimate)
2 Months Ago
For the skill of  Information Security
Tevora
Full Time
$80k-100k (estimate)
4 Days Ago
For the skill of  Software Development
360 IT Professionals
Full Time
$90k-110k (estimate)
1 Month Ago
Show more

The following is the career advancement route for Senior Application Security Engineer positions, which can be used as a reference in future career path planning. As a Senior Application Security Engineer, it can be promoted into senior positions as a Technical Solution Consultant IV that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Senior Application Security Engineer. You can explore the career advancement for a Senior Application Security Engineer below and select your interested title to get hiring information.