Recent Searches

You haven't searched anything yet.

107 Application Security Engineer Jobs in San Francisco, CA

SET JOB ALERT
Details...
Stellar Development Foundation
San Francisco, CA | Full Time
6 Months Ago
Capital One
San Francisco, CA | Full Time
$191k-235k (estimate)
Just Posted
Attentive
San Francisco, CA | Full Time
$171k-202k (estimate)
3 Days Ago
Tecton
San Francisco, CA | Full Time
$128k-154k (estimate)
1 Week Ago
Webflow
San Francisco, CA | Full Time
$114k-144k (estimate)
2 Months Ago
Turo
San Francisco, CA | Full Time
$118k-149k (estimate)
7 Months Ago
NEAR
San Francisco, CA | Full Time
$114k-144k (estimate)
2 Months Ago
Tecton
San Francisco, CA | Full Time
$121k-146k (estimate)
2 Months Ago
OpenGOV
San Francisco, CA | Full Time
$127k-161k (estimate)
4 Months Ago
Attentive
San Francisco, CA | Full Time
$137k-162k (estimate)
2 Months Ago
Key Business Solutions, Inc.
san francisco, CA | Full Time
$122k-146k (estimate)
4 Months Ago
Aurora Innovation
San Francisco, CA | Full Time
$135k-166k (estimate)
1 Day Ago
Discord
San Francisco, CA | Full Time
$100k-129k (estimate)
2 Weeks Ago
Central Business Solutions
San Francisco, CA | Full Time
$82k-101k (estimate)
7 Months Ago
OPSWAT
San Francisco, CA | Full Time
$163k-198k (estimate)
1 Month Ago
Prosper
San Francisco, CA | Full Time
$140k-168k (estimate)
2 Months Ago
Wells Fargo
SAN FRANCISCO, CA | Full Time
$177k-220k (estimate)
3 Weeks Ago
Loft Orbital Solutions
San Francisco, CA | Full Time
$105k-123k (estimate)
11 Months Ago
Bugcrowd
San Francisco, CA | Full Time
$111k-144k (estimate)
5 Months Ago
FIGMA
San Francisco, CA | Full Time
$94k-120k (estimate)
5 Months Ago
Hive
San Francisco, CA | Full Time
$96k-135k (estimate)
2 Months Ago
RippleMatch Opportunities
San Francisco, CA | Full Time
$126k-149k (estimate)
1 Month Ago
RippleMatch Opportunities
San Francisco, CA | Full Time
$127k-148k (estimate)
1 Month Ago
Recruiting from Scratch
San Francisco, CA | Full Time
$128k-161k (estimate)
6 Months Ago
Wells Fargo
SAN FRANCISCO, CA | Full Time
$180k-258k (estimate)
3 Weeks Ago
RippleMatch Opportunities
San Francisco, CA | Intern
$85k-108k (estimate)
Just Posted
Sephora
Sephora
San Francisco, CA | Full Time
$148k-182k (estimate)
4 Weeks Ago
RippleMatch Opportunities
San Francisco, CA | Full Time
$129k-155k (estimate)
2 Months Ago
RippleMatch Opportunities
San Francisco, CA | Intern
$92k-106k (estimate)
2 Months Ago
Application Security Engineer
Full Time 6 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

Stellar Development Foundation is Hiring an Application Security Engineer Near San Francisco, CA

Interested in working on cutting-edge blockchain technology and creating equitable access to the global financial system? Since 2014, the mission-driven team at the Stellar Development Foundation (SDF) has helped fuel the tremendous growth of the Stellar blockchain network, an open-source platform that operates at high-scale today. Developers and companies around the world build on it, and the SDF team is expanding to support the rapidly growing and changing Stellar ecosystem.

SDF is looking for an Application Security Engineer who will work closely with our engineering teams as well as third-party groups (including our HackerOne bug bounty program) to ensure SDF’s products are secure. In this role, you will assist in defining and implementing a variety of security controls and tools, help define our security SDLC, and triage application security vulnerabilities.

In this role you will: 

  • Automate security validations of coding best practices.
  • Automate security validations of infosec policies.
  • Support and evolve our HackerOne bug bounty program. (https://hackerone.com/stellar/)
  • Support and evolve our security vulnerability management.
  • Develop security training and disseminate secure coding best practices to our engineers.
  • Design, implement and deploy tools to detect vulnerabilities in SDF infrastructure and software

You have: 

  • 3 years of experience on a SecOps, AppSec team and/or Software Development team.
  • Strong understanding of security libraries and common security flaws.
  • Development experience with Golang and/or Python is preferred. C and Rust experience is a plus.
  • Experience with “Shift Left” security.
  • Experience with NIST, MITRE, OWASP frameworks
  • Experience with common security / pen testing tools, nmap, Burp Suite
  • Experience with automated security scanners: Nessus, Qualys
  • A strong understanding of OSI protocols such as TCP/IP, UDP, HTTP, HTTPS
  • A good understanding of AWS/GCP access controls and best practices.
  • Experience with linux container solutions like docker
  • A good understanding of Ubuntu linux
  • Good written and verbal communication skills and an ability to articulate complex topics clearly.
  • Prior exposure to distributed systems or blockchain technology is a plus.

We offer competitive pay with a base salary range for this position of $145,000 - $210,000 depending on job-related knowledge, skills, and experience. In addition, we offer lumen-denominated grants along with the following perks and benefits:

Job Summary

JOB TYPE

Full Time

POST DATE

10/08/2022

EXPIRATION DATE

12/07/2022

WEBSITE

stellar.org

HEADQUARTERS

San Francisco, CA

SIZE

200 - 500

Show more

Stellar Development Foundation
Full Time
$96k-123k (estimate)
4 Days Ago
Stellar Development Foundation
Full Time
$181k-243k (estimate)
7 Days Ago
Stellar Development Foundation
Full Time
$196k-254k (estimate)
7 Days Ago

The job skills required for Application Security Engineer include Application Security, Python, AWS, Software Development, Linux, SDLC, etc. Having related job skills and expertise will give you an advantage when applying to be an Application Security Engineer. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Application Security Engineer. Select any job title you are interested in and start to search job requirements.

For the skill of  Application Security
Webflow
Remote | Full Time
$114k-144k (estimate)
2 Months Ago
For the skill of  Python
The Fountain Group
Full Time
$132k-160k (estimate)
Just Posted
For the skill of  AWS
Jobot
Full Time
$134k-158k (estimate)
Just Posted
Show more

The following is the career advancement route for Application Security Engineer positions, which can be used as a reference in future career path planning. As an Application Security Engineer, it can be promoted into senior positions as a Technical Solution Consultant IV that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Application Security Engineer. You can explore the career advancement for an Application Security Engineer below and select your interested title to get hiring information.

Tecton
Full Time
$121k-146k (estimate)
2 Months Ago
Webflow
Remote | Full Time
$114k-144k (estimate)
2 Months Ago
OpenGOV
Full Time
$127k-161k (estimate)
4 Months Ago