Recent Searches

You haven't searched anything yet.

45 Senior Application Security Engineer Jobs in San Francisco, CA

SET JOB ALERT
Details...
Collective Health
San Francisco, CA | Full Time
$113k-148k (estimate)
7 Days Ago
Tecton
San Francisco, CA | Full Time
$128k-154k (estimate)
3 Days Ago
Attentive
San Francisco, CA | Full Time
$171k-202k (estimate)
7 Days Ago
Webflow
San Francisco, CA | Full Time
$114k-144k (estimate)
2 Months Ago
NEAR
San Francisco, CA | Full Time
$114k-144k (estimate)
2 Months Ago
Bridge Tech
San Francisco, CA | Full Time
$131k-165k (estimate)
1 Month Ago
OpenGOV
San Francisco, CA | Full Time
$127k-161k (estimate)
4 Months Ago
Attentive
San Francisco, CA | Full Time
$137k-162k (estimate)
2 Months Ago
Key Business Solutions, Inc.
san francisco, CA | Full Time
$122k-146k (estimate)
4 Months Ago
Prosper
San Francisco, CA | Full Time
$140k-168k (estimate)
2 Months Ago
Wells Fargo
SAN FRANCISCO, CA | Full Time
$177k-220k (estimate)
2 Weeks Ago
Recruiting from Scratch
San Francisco, CA | Full Time
$128k-161k (estimate)
6 Months Ago
Wells Fargo
SAN FRANCISCO, CA | Full Time
$180k-258k (estimate)
2 Weeks Ago
ThousandEyes
San Francisco, CA | Full Time
$139k-167k (estimate)
2 Weeks Ago
ThousandEyes
San Francisco, CA | Full Time
$139k-167k (estimate)
2 Weeks Ago
Wikimedia Foundation
San Francisco, CA | Full Time
$128k-153k (estimate)
5 Days Ago
Tools for Humanity
San Francisco, CA | Full Time
$117k-148k (estimate)
3 Weeks Ago
Resilience Inc.
San Francisco, CA | Full Time
$128k-153k (estimate)
1 Month Ago
Primer.ai
San Francisco, CA | Full Time
$128k-153k (estimate)
1 Month Ago
Phantom
San Francisco, CA | Full Time
$127k-152k (estimate)
1 Month Ago
SmithRx
San Francisco, CA | Full Time
$117k-144k (estimate)
2 Months Ago
Aurora Innovation
San Francisco, CA | Full Time
$111k-137k (estimate)
2 Months Ago
Sirona Medical
San Francisco, CA | Full Time
$122k-145k (estimate)
3 Months Ago
Autofi
San Francisco, CA | Full Time
$133k-159k (estimate)
3 Months Ago
HighNote
San Francisco, CA | Full Time
$115k-138k (estimate)
5 Months Ago
Front
San Francisco, CA | Full Time
$136k-167k (estimate)
10 Months Ago
Forward
San Francisco, CA | Full Time
$136k-169k (estimate)
11 Months Ago
Senior Application Security Engineer
NEAR San Francisco, CA
$114k-144k (estimate)
Full Time 2 Months Ago
Save

NEAR is Hiring a Remote Senior Application Security Engineer

About The Role

Pagoda’s growing security team is looking for an experienced Senior Application Security Engineer to focus on the advancement of modern application security practices and partner closely with our engineering and product teams to provide security recommendations and identify security issues throughout the software development lifecycle. This includes secure design reviews, threat modeling, secure code review, and penetration testing.

This team member will be responsible for the security and integrity of our applications, possessing a deep understanding of software vulnerabilities and the ability to develop effective security solutions. This role requires a strong technical background, excellent problem-solving skills, and the ability to collaborate with cross-functional teams to implement robust security measures.

What You'll Be Doing

  • Support the Pagoda Software Development Lifecycle as an application security subject matter expert through design review, threat modeling, code review, and penetration testing
  • Collaborate and advise engineering teams on application security best practices and vulnerability remediation
  • Perform deep-dive security reviews to ensure all Pagoda products and services following secure design principles across our product portfolio (web, mobile, and APIs)
  • Create and deliver hands-on software security training to engineering teams to increase security awareness
  • Participate in on-call rotation to support engineering teams during incidents
  • Role activities:
    • Manual source code review
    • Adhoc Pen Testing
    • WebApp/dApp PenTesting
    • Secure program design and implementation review
    • Threat modeling
    • Continuous secure assurance activities
    • Risk identification and categorization / management
    • Engineering education and engagement
    • Ownership of internal SAST/DAST toolset[s]

What We're Looking For

  • 8 years of experience in application security 
  • Has set up or helped guide the creation of an Application Security program from scratch.
  • Ability to perform design reviews, threat modeling, secure code reviews, or penetration testing with an attacker mindset
  • Familiarity with modern SAST/DAST tooling. Snyk and Stackhawk are important.
  • Ability to review and dissect a Bug Bounty submission. Craft a fix and work with appropriate teams to implement
  • Strong background in application security best practices and familiarity with common vulnerabilities (e.g. SSRF, race conditions, privilege escalations, etc.)
  • Familiarity with and ability to understand business objectives, business context, and security risk
  • Proven ability to communicate effectively with developers

We'd Love If You Have

  • A passion for security and Web3
  • Know Linux backwards and forwards
  • Experience in building lasting connections with development teams
  • Experience in a startup environment
  • Professional certifications e.g. CISSP
  • Familiarity with using one or more programming/scripting languages (e.g., Python, Java, etc.)

Here’s What Our Interview Process Looks Like

Our interviews take place via Zoom and typically consists of the following stages:

  • Recruiter Call
  • Hiring Manager Call
  • 1st Round
    • Bug Bounty Interview
    • Technical Assessment with Engineering 
  • Final Round
    • Meet with CTO
    • Pagoda Values Interview

Compensation

The base salary range for this role is $176,000$200,000. This reflects the minimum and maximum range across all US locations. This does not include bonus, incentives, or benefits.

The actual base pay is dependent upon many factors, such as: leveling, relevant skills, and work location. If you are based outside of the US, there are other geographic considerations that may impact your final compensation. Your recruiter can share more about the compensation and benefits applicable to your preferred location during the hiring process. 

Job Summary

JOB TYPE

Full Time

SALARY

$114k-144k (estimate)

POST DATE

02/06/2023

EXPIRATION DATE

05/23/2024

WEBSITE

ne-ar.com

SIZE

<25

Show more

NEAR
Full Time
$255k-386k (estimate)
11 Months Ago

The job skills required for Senior Application Security Engineer include Application Security, Team Development, Computer Science, Futures, Information Security, Software Development, etc. Having related job skills and expertise will give you an advantage when applying to be a Senior Application Security Engineer. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Senior Application Security Engineer. Select any job title you are interested in and start to search job requirements.

For the skill of  Application Security
Webflow
Remote | Full Time
$114k-144k (estimate)
2 Months Ago
For the skill of  Team Development
Robert Half
Full Time
$134k-154k (estimate)
1 Day Ago
For the skill of  Computer Science
Zantech
Full Time
$108k-131k (estimate)
1 Week Ago
Show more

The following is the career advancement route for Senior Application Security Engineer positions, which can be used as a reference in future career path planning. As a Senior Application Security Engineer, it can be promoted into senior positions as a Technical Solution Consultant IV that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Senior Application Security Engineer. You can explore the career advancement for a Senior Application Security Engineer below and select your interested title to get hiring information.

Webflow
Remote | Full Time
$114k-144k (estimate)
2 Months Ago
Bridge Tech
Full Time
$131k-165k (estimate)
1 Month Ago