Recent Searches

You haven't searched anything yet.

22 Senior Application Security Engineer Jobs in San Francisco, CA

SET JOB ALERT
Details...
Turo
San Francisco, CA | Full Time
$118k-149k (estimate)
8 Months Ago
IC Resources
San Francisco, CA | Full Time
$99k-124k (estimate)
Just Posted
Aurora Innovation
San Francisco, CA | Full Time
$128k-158k (estimate)
Just Posted
Attentive
San Francisco, CA | Full Time
$171k-202k (estimate)
3 Days Ago
NEAR
San Francisco, CA | Full Time
$114k-144k (estimate)
3 Months Ago
Bridge Tech
San Francisco, CA | Full Time
$131k-165k (estimate)
2 Months Ago
Attentive
San Francisco, CA | Full Time
$137k-162k (estimate)
3 Months Ago
Quanata
San Francisco, CA | Full Time
$113k-138k (estimate)
1 Day Ago
Tecton
San Francisco, CA | Full Time
$121k-146k (estimate)
3 Months Ago
Wells Fargo
SAN FRANCISCO, CA | Full Time
$177k-220k (estimate)
2 Months Ago
Wells Fargo
SAN FRANCISCO, CA | Full Time
$180k-258k (estimate)
2 Months Ago
Resilience Inc.
San Francisco, CA | Full Time
$128k-153k (estimate)
2 Months Ago
Front
San Francisco, CA | Full Time
$136k-167k (estimate)
11 Months Ago
Forward
San Francisco, CA | Full Time
$136k-169k (estimate)
0 Months Ago
Block
Block
San Francisco, CA | Full Time
$108k-135k (estimate)
6 Months Ago
Uber
San Francisco, CA | Full Time
$159k-193k (estimate)
1 Month Ago
Salesforce.com, Inc.
San Francisco, CA | Full Time
$110k-132k (estimate)
0 Months Ago
Uber
San Francisco, CA | Full Time
$152k-181k (estimate)
1 Month Ago
Twitch
San Francisco, CA | Full Time
$128k-153k (estimate)
2 Months Ago
HashiCorp
San Francisco, CA | Full Time
$129k-155k (estimate)
1 Week Ago
Hybrid Pathways
San Francisco, CA | Contractor
$116k-138k (estimate)
5 Months Ago
Senior Application Security Engineer
Turo San Francisco, CA
$118k-149k (estimate)
Full Time | Utilities 8 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

Turo is Hiring a Senior Application Security Engineer Near San Francisco, CA

Turo is the world’s largest car sharing marketplace where you can book the perfect car for wherever you’re going from a vibrant community of trusted hosts across the US, UK, Canada, Australia, and France. Whether you're flying in from afar or looking for a car down the street, searching for a rugged truck or something smooth and swanky, Turo puts you in the driver's seat of an extraordinary selection of cars shared by local hosts.

About the team:

Turo is searching for a highly motivated and versatile Security Engineer to join our IT & Security governance team. You will be relied upon to provide engineering and product teams with security expertise necessary to confident product decisions. You'll work closely with counterparts in IT and Engineering teams to ensure our applications and services are designed and implemented with having security builtin to the highest standards.

If you enjoy analyzing the security of applications and services, discovering and addressing security issues and quickly reacting to new threat scenarios, this position will provide you with a challenging opportunity. You will participate in security and architecture reviews for new and existing features, vulnerability testing, internal and external pentests across all elements of Turo’s systems.

What you will do:

  • Lead external bug bounty program to triage identified bugs and work with engineering and product teams on remediation.
  • Advocate secure design principles, secure coding practices to Engineering teams and undertake secure coding best practices training with groups of developers.
  • Evangelize Software Development LifeCycle to incorporate design and code reviews of our product.
  • Work on developing & maintaining existing tools to aid Engineering teams build applications in a secure way, assess application security risks at runtime. 
  • Identify gaps in apps and services lacking proper security scans, build-out and execute on a project roadmap to ensure 100% coverage across all assets.
  • Maintain and manage internal SAST tooling by ensuring code coverage for all repos, maintain existing rulesets, write custom rules to reduce false positives and drive security awareness and adoption into SDLC. 
  • Threat model current, new applications and features along with existing and new third-party integrations to identify and quantify threats and recommend remediation methods.
  • Assist in improving security of new business units by analyzing current security risks, creating security processes and onboarding security tools 
  • Assist in Security Incident Response as needed. 
  • Bring your creativity to bear by proposing innovative approaches and emerging technologies to help solve security compliance challenges.
  • Stay up to date on emerging information technology trends and security standards.

Your profile:

  • 4 years of experience in Security Engineering or Software Development.
  • A BS or MS in Computer Science, Information Systems, Engineering, or Cybersecurity or Information Assurance or equivalent industry experience.
  • Experience in exploiting common attack patterns and exploitation techniques on web applications, threat modeling, OWASP Top 10, and secure architecture review.
  • Experience with web application security testing tools such as Burp Suite, open source scanners and/or vendor products.
  • Experience developing software ideally in Python, Java and Kotlin 
  • Strong understanding of web and mobile application security.
  • Experience working on cloud infrastructure, especially AWS and its Security services suite
  • Solid understanding or experience working in containerized environments and familiarity with GitOps flow
  • The proven ability to work independently with minimal supervision and ability to perform and oversee complex tasks and prioritize multiple tasks based on overall strategic goals
  • Real passion for technology and desire to build tooling from ground-up and to tackle complex problems with creative solutions.
  • The capability to interface with multiple levels of the organization and to serve as an influencer and a team player
  • Strong presentation, facilitation, and written/verbal communication skills

The San Francisco base salary target range for this full-time position is $167,000-$185,000 equity benefits. Our salary ranges are determined by role, level, and location. The range displayed on each job posting reflects the minimum and maximum target for new hire salaries for the position in this location. Within the range, individual pay is determined by work location and additional factors, including job-related skills, experience, and relevant education or training. Your recruiter can share more about the specific salary range for your work location during the hiring process.

#LI-EG1

Job Summary

JOB TYPE

Full Time

INDUSTRY

Utilities

SALARY

$118k-149k (estimate)

POST DATE

09/17/2023

EXPIRATION DATE

05/04/2024

WEBSITE

turo.com

HEADQUARTERS

SAN FRANCISCO, CA

SIZE

1,000 - 3,000

FOUNDED

2009

TYPE

Private

CEO

THOMAS SYLVESTER RILEY

REVENUE

$50M - $200M

INDUSTRY

Utilities

Related Companies
About Turo

Turo is a carsharing marketplace that allows users to rent cars.

Show more

Turo
Full Time
$111k-133k (estimate)
2 Months Ago
Turo
Full Time
$125k-150k (estimate)
2 Months Ago
Turo
Full Time
$111k-140k (estimate)
2 Months Ago

The job skills required for Senior Application Security Engineer include Application Security, Java, Python, Computer Science, Web Applications, AWS, etc. Having related job skills and expertise will give you an advantage when applying to be a Senior Application Security Engineer. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Senior Application Security Engineer. Select any job title you are interested in and start to search job requirements.

For the skill of  Application Security
Meta Platforms, Inc. (f/k/a Facebook, Inc.)
Full Time
$129k-162k (estimate)
1 Week Ago
For the skill of  Java
VTECH Solution
Full Time
$86k-110k (estimate)
2 Months Ago
For the skill of  Python
eSentire
Full Time
$135k-161k (estimate)
1 Week Ago
Show more

The following is the career advancement route for Senior Application Security Engineer positions, which can be used as a reference in future career path planning. As a Senior Application Security Engineer, it can be promoted into senior positions as a Technical Solution Consultant IV that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Senior Application Security Engineer. You can explore the career advancement for a Senior Application Security Engineer below and select your interested title to get hiring information.

NEAR
Remote | Full Time
$114k-144k (estimate)
3 Months Ago
Bridge Tech
Full Time
$131k-165k (estimate)
2 Months Ago
Attentive
Full Time
$137k-162k (estimate)
3 Months Ago