Recent Searches

You haven't searched anything yet.

667 Senior Security Engineer Jobs in San Francisco, CA

SET JOB ALERT
Details...
HighNote
San Francisco, CA | Full Time
$116k-139k (estimate)
5 Days Ago
Kandji
San Francisco, CA | Full Time
$122k-146k (estimate)
3 Days Ago
Jobleads-US
San Francisco, CA | Full Time
$128k-153k (estimate)
5 Days Ago
Resilience Inc.
San Francisco, CA | Full Time
$128k-153k (estimate)
1 Month Ago
Wikimedia Foundation
San Francisco, CA | Full Time
$128k-153k (estimate)
1 Week Ago
Sirona Medical
San Francisco, CA | Full Time
$122k-145k (estimate)
3 Months Ago
Bugcrowd
San Francisco, CA | Full Time
$111k-144k (estimate)
5 Months Ago
Senior Security Engineer
HighNote San Francisco, CA
Apply
$116k-139k (estimate)
Full Time 5 Days Ago
Save

HighNote is Hiring a Senior Security Engineer Near San Francisco, CA

About Highnote
Founded in 2020 by a team of leaders from Braintree, PayPal, and Lending Club, Highnote is an all in one card issuer processor and program management platform. We give digital-first organizations the flexibility to easily issue and process payment cards that accelerate business growth and profitability.
We've raised $104M and grown our team to 100 employees. Headquartered in San Francisco, we've managed to build one of the most advanced payments teams in the industry, with team members in 22 US states.
Operating through our core values of customer obsession, executional excellence, intentional inclusion, we're helping businesses grow for the future by creating the payment products demanded by tomorrow, with the ability to solve for use cases that don't exist yet.
We are fast-moving, hands-on, and strongly believe everyone deserves a seat at the table. We believe we're unlocking incredible opportunities that can change the future of payments, as long as we have the right people to make it happen.
Job Description
We are looking for a Security Engineer to lead the overall security efforts at Highnote. It is an opportunity to take all your prior security experience and learnings, work with engineering leadership and various teams to improve security, and most importantly, be an evangelist for security across the company. Ideal candidates should have similar experience with early-stage companies.
What you'll be doing
  • Refine and execute the overall security strategy
  • Drive to and maintain security policies and processes
  • Own various compliance programs such as PCI-DSS, SOC1/2, and GDPR
  • Own and drive application and web security initiatives, ensuring industry best practices
  • Serve as a security consultant in design discussions and reviews
  • Drive secure coding and SDLC initiatives
  • Manage penetration testing efforts and bug bounty programs
  • Evaluate various technologies for improving security defenses and monitoring
  • Integrate security controls across cloud-native and third-party tools
  • Own infrastructure and vendor security audits
  • Work with the infrastructure team on securing GCP, AWS, and On-Premise Colos
  • Implementing security best practices across Kubernetes and Istio
  • Own security incident response and related systems
What we are looking for
  • 7 years of experience in information security space
  • Experience in leading the overall security efforts
  • Experience with one or more scripting/programming languages
  • Experience with cloud platforms, such as GCP or AWS
  • Knowledge of cryptography, PKI, TLS, etc
  • Familiarity with static and dynamic code analysis tools
  • Experience with APIs
  • Ability to work autonomously in a fast-paced and cross-functional environment
Bonus skills
  • Experience in the financial payments technology space
  • Experience with SpringBoot, Kubernetes and Istio
  • Experience with big data technologies, such as BigQuery
Why Highnote?
  • We're a startup that allows for our employees to truly build from the ground up and impact every layer of our organization.
  • We're a team of payments obsessed individuals. While some of us come from the fintech world, some of us don't. We value the varied backgrounds and the diverse perspectives of our employees.
  • We're small on hierarchy and big on growth. We're a flat organization that allows everyone to have direct exposure to our leadership team. We are looking for builders who thrive in ambiguity.
  • We're backed by Oak HC/FT, Costanoa Ventures, and XYZ Ventures. Angel Investors include Bill Ready (CEO at Pinterest) and Renaud Laplanche (Co-Founder & CEO of Upgrade).
Highnote benefits
  • Flexible Paid Time Off
  • 100% healthcare coverage 75% coverage for dependents
  • 401k program
  • Up to 16 weeks off for Maternity leave up to 6 weeks of Paternity leave
  • Equity in Highnote
  • Stipend to build out your home office; internet and phone reimbursement
  • At Highnote we have built a total rewards philosophy that includes fair, equitable, geo-based compensation that is performance and potential based. Our compensation packages are competitive based on robust market research and are a combination of a cash salary, equity, and benefits. In compliance with the Equal Pay for Equal Work Act, the annual salary range for applicants is $160,000-$220,000.
Please note that positions located in San Francisco are hybrid and include core working days of Tuesday, Wednesday, Thursday in office. We provide flexible work options based on distance from our downtown SF office. Highnote believes in the power of face-to-face, personal connection. As a result, we prioritize in-person candidates.
Highnote is a diverse and inclusive company committed to growing a diverse and inclusive team. We invite people from all backgrounds and identities to apply. We do not discriminate based on gender identity or expression, sexual orientation, race, religion, age, national origin, citizenship, disability, pregnancy status, veteran status, or any other characteristics protected by US federal state or local laws, or the laws of the country or jurisdiction where you work. Additionally, we encourage everyone to share which pronouns you wish for us to use when addressing you (i.e.: she/her, he/him, they/them, etc).

Job Summary

JOB TYPE

Full Time

SALARY

$116k-139k (estimate)

POST DATE

04/22/2024

EXPIRATION DATE

05/07/2024

WEBSITE

gohighnote.com

HEADQUARTERS

Jeffersontown, KY

SIZE

<25

Show more

HighNote
Full Time
$115k-138k (estimate)
5 Months Ago
HighNote
Remote | Full Time
$180k-229k (estimate)
6 Months Ago

The following is the career advancement route for Senior Security Engineer positions, which can be used as a reference in future career path planning. As a Senior Security Engineer, it can be promoted into senior positions as an Information Security Analyst IV that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Senior Security Engineer. You can explore the career advancement for a Senior Security Engineer below and select your interested title to get hiring information.

Wikimedia Foundation
Remote | Full Time
$128k-153k (estimate)
1 Week Ago