Recent Searches

You haven't searched anything yet.

1 Application Security Engineer - Remote Job in Santa Clara, CA

SET JOB ALERT
Details...
PayNearMe
Santa Clara, CA | Full Time
$111k-137k (estimate)
1 Month Ago
Application Security Engineer - Remote
PayNearMe Santa Clara, CA
$111k-137k (estimate)
Full Time 1 Month Ago
Save

PayNearMe is Hiring a Remote Application Security Engineer - Remote

Company DescriptionPayNearMe develops award-winning technology to facilitate the end-to-end customer payment experience, making it easy for businesses to manage and accept payments. The company enables more ways to pay by offering all major payment types and channels in a single platform. PayNearMe is the technology company that’s changing how payments are made.We are a diverse and collaborative company that loves to delight its customers (clients, consumers, etc.) with simple, useful and practical product/service offerings. PayNearMe has over 200 employees, closed a $45M Series D round in June 2023, and is processing over $1B in payments monthly. We’re headquartered in Silicon Valley with our employees distributed all across the US. Help us reimagine payments.PayNearMe is looking to add a talented and experienced Application Security Engineer reporting to our Chief Information Security Officer.Job DescriptionConduct thorough security code reviews for all software releases, including new software developed in-house, as well as third-party and open-source contributions.Identify and assess potential vulnerabilities in code written in various languages, including GO and Ruby, and provide actionable recommendations for mitigation.Collaborate closely with development teams to integrate security best practices into the software development lifecycle.Develop and maintain documentation related to security processes, standards, and guidelines.Utilize SAST and DAST scanning within the CI pipeline and confirm findings to enhance application security.Manage and implement security architecture for API solutions.QualificationsBachelor's degree in Computer Science, Information Security, or a related field.5 years experience as an application analyst and/or conducting security code reviews and vulnerability assessments.2 years of experience with QA software testing processes and methodologies.Solid understanding of application security principles, with a focus on identifying and mitigating common vulnerabilities.Proficiency in GO and Ruby, with some experience in a current framework, such as Rails or React.Familiarity with APIs and their security implications.Excellent communication and collaboration skills, with the ability to work effectively in a cross-functional team environment.Ability to work independently and as part of a team.Strong analytical and problem-solving skills.Experience with specific security standards and regulations, such as PCI, NYDFS, CCPA, ISO, NIST and/or SoX.Additional InformationBenefitsBase salary per year (paid semi-monthly)Fast- paced and professional work cultureStock options with standard startup vesting - 1 year cliff; 4 years total$50 monthly communication expense stipend to go towards your phone/internet bill$250 stipend to enhance your WFH setupReimbursement for peripheral equipment: monitor (up to $400), keyboard and mouse (up to $200)Premium medical benefits including vision and dental (100% coverage for employees)Company-sponsored life and disability insurancePaid parental bonding leavePaid sick leave, jury duty, bereavement401k planFlexible Time Off (our team members typically take off ~3-4 weeks per year)Volunteer Time Off13 scheduled holidays4-6x / year in-person team meet-ups Salary Range: $160,000 - 175,000PayNearMe strives to create a workplace where all employees thrive. Our core values represent who we are today and we take pride in the way we work with each other as well as with our stakeholders.We’re in this together to do the right thing. We deliver real results we are proud of while remaining respectful, transparent, and flexible.PayNearMe is an equal opportunity employer. We are diligently and thoughtfully working towards cultivating a diverse workforce which in turn, enhances our products and services for the communities we serve. Applicants who represent all backgrounds are strongly encouraged to apply.—Candidate information will be treated in accordance with our job applicant privacy notice found at: https://home.paynearme.com/ccpa-privacy-notice-jobs-employees/Assistance for Disabled ApplicantsAlternative formats of this Notice are available to individuals with a disability. Please let us know if you need assistance.All your information will be kept confidential according to EEO guidelines.

Job Summary

JOB TYPE

Full Time

SALARY

$111k-137k (estimate)

POST DATE

03/21/2024

EXPIRATION DATE

05/19/2024

WEBSITE

paynearme.com

HEADQUARTERS

SANTA CLARA, CA

SIZE

50 - 100

FOUNDED

2009

TYPE

Private

CEO

DANIEL J SHADER

REVENUE

$10M - $50M

Related Companies
About PayNearMe

PayNearMe is an electronic cash transaction network that enables banks, businesses and government agencies to accept cash payments from local stores.

Show more

PayNearMe
Remote | Full Time
$140k-173k (estimate)
1 Week Ago
PayNearMe
Remote | Full Time
$81k-114k (estimate)
3 Weeks Ago
PayNearMe
Remote | Full Time
$105k-142k (estimate)
1 Month Ago

The job skills required for Application Security Engineer - Remote include Application Security, Team Development, Computer Science, Problem Solving, Information Security, Software Development, etc. Having related job skills and expertise will give you an advantage when applying to be an Application Security Engineer - Remote. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Application Security Engineer - Remote. Select any job title you are interested in and start to search job requirements.

For the skill of  Application Security
Meta Platforms, Inc. (f/k/a Facebook, Inc.)
Full Time
$129k-162k (estimate)
Just Posted
For the skill of  Team Development
TEKsystems
Full Time
$92k-112k (estimate)
Just Posted
For the skill of  Computer Science
Mountain View Los Altos Union High School District
Full Time
$65k-81k (estimate)
Just Posted
Show more

The following is the career advancement route for Application Security Engineer - Remote positions, which can be used as a reference in future career path planning. As an Application Security Engineer - Remote, it can be promoted into senior positions as a Technical Solution Consultant IV that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Application Security Engineer - Remote. You can explore the career advancement for an Application Security Engineer - Remote below and select your interested title to get hiring information.