Recent Searches

You haven't searched anything yet.

34 Senior Application Security Engineer Jobs in San Francisco, CA

SET JOB ALERT
Details...
Tools for Humanity
San Francisco, CA | Full Time
$88k-111k (estimate)
2 Weeks Ago
Webflow
San Francisco, CA | Full Time
$114k-144k (estimate)
3 Months Ago
NEAR
San Francisco, CA | Full Time
$114k-144k (estimate)
3 Months Ago
Bridge Tech
San Francisco, CA | Full Time
$131k-165k (estimate)
2 Months Ago
OpenGOV
San Francisco, CA | Full Time
$127k-161k (estimate)
5 Months Ago
Attentive
San Francisco, CA | Full Time
$137k-162k (estimate)
3 Months Ago
Turo
San Francisco, CA | Full Time
$118k-149k (estimate)
8 Months Ago
Aurora Innovation
San Francisco, CA | Full Time
$135k-166k (estimate)
3 Weeks Ago
Quanata
San Francisco, CA | Full Time
$113k-138k (estimate)
2 Weeks Ago
Webflow
San Francisco, CA | Full Time
$129k-159k (estimate)
1 Week Ago
Tecton
San Francisco, CA | Full Time
$121k-146k (estimate)
3 Months Ago
Quanata
San Francisco, CA | Full Time
$138k-173k (estimate)
2 Weeks Ago
Wells Fargo
SAN FRANCISCO, CA | Full Time
$177k-220k (estimate)
2 Months Ago
Wells Fargo
SAN FRANCISCO, CA | Full Time
$180k-258k (estimate)
2 Months Ago
Cisco ThousandEyes
San Francisco, CA | Full Time
$139k-167k (estimate)
2 Months Ago
Cisco ThousandEyes
San Francisco, CA | Full Time
$139k-167k (estimate)
2 Months Ago
Wikimedia Foundation
San Francisco, CA | Full Time
$128k-153k (estimate)
1 Month Ago
Primer.ai
San Francisco, CA | Full Time
$128k-153k (estimate)
2 Months Ago
Phantom
San Francisco, CA | Full Time
$127k-152k (estimate)
2 Months Ago
Aurora Innovation
San Francisco, CA | Full Time
$111k-137k (estimate)
3 Months Ago
Stellar Development Foundation
San Francisco, CA | Full Time
$116k-138k (estimate)
11 Months Ago
Forward
San Francisco, CA | Full Time
$136k-169k (estimate)
0 Months Ago
Checkr
San Francisco, CA | Full Time
$158k-196k (estimate)
2 Months Ago
Block
Block
San Francisco, CA | Full Time
$108k-135k (estimate)
6 Months Ago
Uber
San Francisco, CA | Full Time
$159k-193k (estimate)
1 Month Ago
Senior Application Security Engineer
Tools for Humanity San Francisco, CA
$88k-111k (estimate)
Full Time 2 Weeks Ago
Save

Tools for Humanity is Hiring a Senior Application Security Engineer Near San Francisco, CA

This opportunity would be with Tools for Humanity.

About the Orb

Worldcoin's launch requires a "Proof-of-Personhood": a way to determine someone is human (not a bot) and hasn't already claimed their free share of Worldcoin. This is why we developed the Orb.

The Orb is an advanced biometric imaging device, custom-designed for Worldcoin's launch. Orbs are deployed to a global network of operators, who use the device to onboard new Worldcoin users. During this onboarding, the Orb generates an encoding of each user's iris and submits it to Worldcoin's backend. For more details on how the Orb is part of Worldcoin's privacy-preserving approach to Proof-of-Personhood, see the Worldcoin whitepaper.

The Orb solves a fierce combination of engineering and UX challenges, centered around image quality, security, and ease-of-use. Each device has an advanced iris imaging system, designed to work consistently across real-world lighting conditions. An additional suite of sensors feeds into an onboard fraud detection system, enabling use in unsecured environments. These systems are combined in a sleek industrial design with a simple, minimalist user interface.

About the Team

For Worldcoin to launch successfully on a global scale, we need to both ensure fairness and build trust with our users. Therefore, it is essential to prevent fraud, protect privacy, and ensure availability.

Beyond regular company security the goal of security at Worldcoin is to deploy an edge device to unsecured environments. We consider a wide range of threats that span tampering with the device, spoofing the device as well as backend attacks. The cross-disciplinary nature of this team requires interfacing with various other teams across the company including Economics, AI, Backend and Orb Software. We are a small security team and you will have a huge impact!

About the Opportunity

You will:

  • Perform security-focused code reviews and own the vulnerability management process
  • Support and consult with Worldcoin teams in the area of application security, including threat modeling and security reviews
  • Grow and develop the secure application design process
  • Assist teams in reproducing, triaging, and addressing application security vulnerabilities discovered by internal tools and our bug bounty program.
  • Grow and develop the bug bounty program.
  • Assist in development of security processes and automated tooling that prevent classes of security issues.

About You

  • 6 years of technical experience with at least 3 years of experience leading efforts in ApplicationSecurity.
  • Experience in Programming languages such as Python, Go, and Rust
  • Experience with Application Security Testing Tools such as SAST, DAST, IAST or SCA. 
  • Familiarity with OWASP Top 10 and other Secure Development Life Cycle practices.
  • Familiarity with AWS architecture/ecosystem.
  • Familiarity with API security
  • Code review experience
  • Container security experience
  • Experience automating services/tools
  • Experience leading threat modeling sessions with developers

Nice to have: 

  • Application security architect and design experience
  • Experience as a Security Champion 
  • Experience with Kubernetes and AWS EKS
  • Familiarity with how containers work and how to secure containers.
  • One or more of the following AWS certifications: AWS Certified Solutions Architect, AWS Certified Security - Specialty, AWS Certified Developer
  • One or more of the following certifications: CISSP, GWAPT, GPEN, CEH, CSSLP, and Sec .

By submitting your application, you consent to the processing and internal sharing of your CV within the company, in compliance with the GDPR.

Pay transparency statement (for CA and NY based roles): 

The reasonably estimated salary for this role at TFH ranges from $236,000 - $323,000, plus a competitive long term incentive package. Actual compensation is based on factors such as the candidate's skills, qualifications, and experience. In addition, TFH offers a wide range of best in class, comprehensive and inclusive employee benefits for this role including healthcare, dental, vision, 401(k) plan and match, life insurance, flexible time off, commuter benefits, professional development stipend and much more!

Job Summary

JOB TYPE

Full Time

SALARY

$88k-111k (estimate)

POST DATE

05/03/2024

EXPIRATION DATE

07/10/2024

Show more

The job skills required for Senior Application Security Engineer include Application Security, Python, AWS, Code Review, API, Container, etc. Having related job skills and expertise will give you an advantage when applying to be a Senior Application Security Engineer. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Senior Application Security Engineer. Select any job title you are interested in and start to search job requirements.

For the skill of  Application Security
Tools for Humanity
Full Time
$88k-111k (estimate)
2 Weeks Ago
For the skill of  Python
MyKelly
Full Time
$55k-72k (estimate)
7 Days Ago
For the skill of  AWS
Covetus, LLC
Full Time
$79k-92k (estimate)
3 Weeks Ago
Show more

The following is the career advancement route for Senior Application Security Engineer positions, which can be used as a reference in future career path planning. As a Senior Application Security Engineer, it can be promoted into senior positions as a Technical Solution Consultant IV that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Senior Application Security Engineer. You can explore the career advancement for a Senior Application Security Engineer below and select your interested title to get hiring information.

Webflow
Remote | Full Time
$114k-144k (estimate)
3 Months Ago