Senior Application Security Engineer

NEAR
San Francisco, CA Remote Full Time
POSTED ON 3/24/2024

About The Role

Pagoda’s growing security team is looking for an experienced Senior Application Security Engineer to focus on the advancement of modern application security practices and partner closely with our engineering and product teams to provide security recommendations and identify security issues throughout the software development lifecycle. This includes secure design reviews, threat modeling, secure code review, and penetration testing.

This team member will be responsible for the security and integrity of our applications, possessing a deep understanding of software vulnerabilities and the ability to develop effective security solutions. This role requires a strong technical background, excellent problem-solving skills, and the ability to collaborate with cross-functional teams to implement robust security measures.

What You'll Be Doing

  • Support the Pagoda Software Development Lifecycle as an application security subject matter expert through design review, threat modeling, code review, and penetration testing
  • Collaborate and advise engineering teams on application security best practices and vulnerability remediation
  • Perform deep-dive security reviews to ensure all Pagoda products and services following secure design principles across our product portfolio (web, mobile, and APIs)
  • Create and deliver hands-on software security training to engineering teams to increase security awareness
  • Participate in on-call rotation to support engineering teams during incidents
  • Role activities:
    • Manual source code review
    • Adhoc Pen Testing
    • WebApp/dApp PenTesting
    • Secure program design and implementation review
    • Threat modeling
    • Continuous secure assurance activities
    • Risk identification and categorization / management
    • Engineering education and engagement
    • Ownership of internal SAST/DAST toolset[s]

What We're Looking For

  • 8 years of experience in application security 
  • Has set up or helped guide the creation of an Application Security program from scratch.
  • Ability to perform design reviews, threat modeling, secure code reviews, or penetration testing with an attacker mindset
  • Familiarity with modern SAST/DAST tooling.  Snyk and Stackhawk are important.
  • Ability to review and dissect a Bug Bounty submission.  Craft a fix and work with appropriate teams to implement
  • Strong background in application security best practices and familiarity with common vulnerabilities (e.g. SSRF, race conditions, privilege escalations, etc.)
  • Familiarity with and ability to understand business objectives, business context, and security risk
  • Proven ability to communicate effectively with developers

We'd Love If You Have

  • A passion for security and Web3
  • Know Linux backwards and forwards
  • Experience in building lasting connections with development teams
  • Experience in a startup environment
  • Professional certifications e.g. CISSP  
  • Familiarity with using one or more programming/scripting languages (e.g., Python, Java, etc.)

Here’s What Our Interview Process Looks Like

Our interviews take place via Zoom and typically consists of the following stages:

  • Recruiter Call
  • Hiring Manager Call
  • 1st Round
    • Bug Bounty Interview
    • Technical Assessment with Engineering 
  • Final Round
    • Meet with CTO
    • Pagoda Values Interview

Compensation

The base salary range for this role is $176,000$200,000. This reflects the minimum and maximum range across all US locations. This does not include bonus, incentives, or benefits.

The actual base pay is dependent upon many factors, such as: leveling, relevant skills, and work location. If you are based outside of the US, there are other geographic considerations that may impact your final compensation. Your recruiter can share more about the compensation and benefits applicable to your preferred location during the hiring process. 

Salary.com Estimation for Senior Application Security Engineer in San Francisco, CA
$95,482 to $133,130
If your compensation planning software is too rigid to deploy winning incentive strategies, it’s time to find an adaptable solution. Compensation Planning
Enhance your organization's compensation strategy with salary data sets that HR and team managers can use to pay your staff right. Surveys & Data Sets

Sign up to receive alerts about other jobs that are on the Senior Application Security Engineer career path.

Click the checkbox next to the jobs that you are interested in.

Income Estimation: 
$76,385 - $106,504
Income Estimation: 
$109,421 - $144,274
Income Estimation: 
$106,443 - $130,769
Income Estimation: 
$131,710 - $172,421

Sign up to receive alerts about other jobs with skills like those required for the Senior Application Security Engineer.

Click the checkbox next to the jobs that you are interested in.

  • Cybersecurity Skill

    • Income Estimation: $84,728 - $111,961
    • Income Estimation: $97,139 - $128,666
  • Endpoint Protection Skill

    • Income Estimation: $84,814 - $105,034
    • Income Estimation: $85,809 - $130,141
View Core, Job Family, and Industry Job Skills and Competency Data for more than 15,000 Job Titles Skills Library

Not the job you're looking for? Here are some other Senior Application Security Engineer jobs in the San Francisco, CA area that may be a better fit.

Senior Application Security Engineer

Turo, San Francisco, CA

Senior Security Engineer, Application Security

Attentive, San Francisco, CA