WatsonvilleRecruiter Since 2001
the smart solution for Watsonville jobs

Senior Security Engineer, Application Security

Company: MetaProp
Location: San Francisco
Posted on: May 3, 2024

Job Description:

About Attentive: Attentive is the AI marketing platform for leading brands, designed to optimize message performance through 1:1 SMS and email interactions. Infusing intelligence at every stage of the consumer's purchasing journey, Attentive empowers businesses to achieve hyper-personalized communication with their customers on a large scale. Leveraging AI-powered tools, a mobile-first approach, two-way conversations, and enterprise-grade technology, Attentive drives billions in online revenue for brands around the globe. Trusted by over 8,000 leading brands such as CB2, Urban Outfitters, GUESS, Dickey's Barbecue Pit, and Wyndham Resort, Attentive is the go-to solution for delivering powerful commerce experiences for consumers with the brands they love. Attentive's growth has been recognized by , and all thanks to the hard work from our global employees! Who we are We are looking for a versatile senior application security engineer who is passionate about securing emerging technology. Our ideal candidate is motivated by helping to reduce risk while enabling the business to move quickly and safely. You will bring both technical acumen and a developer mindset to your work. As a key member of the Security Engineering team, you will be responsible for securing the Attentive's platform (we work in AWS) and customer-facing products (we build microservices primarily in Java). You will be the primary point of contact for our AI/ML teams, providing hands-on support to ensure they can develop and ship features at full speed without compromising on security. Approach At Attentive, we believe interacting with our security team and security controls should feel delightful and straightforward. Thus, the person in this role needs: -A creative and solution-oriented attitude. You'll leverage this when finding solutions that work for all stakeholders. -The patience to fully understand our partner teams' processes and goals. You'll need this so you can implement thoughtful, complementary security solutions. -The ability to build automation into security processes. You'll need this to reduce the security burden on our partner teams and support extremely rapid growth across the company. Why Attentive needs you

  • Lead with a focus on automation, security-by-design and scale
  • Ensure Attentive's AI offerings are trusted and safe for customers to use
  • Perform secure design reviews and testing for new systems and product features
  • Build and operate tools in partnership with other Security and Engineering teams to secure our code and underlying systems from development to delivery
  • Provide hands-on support to engineers to deploy security solutions, harden services and remediate vulnerabilities
  • Perform ongoing threat modeling to protect and secure our product and infrastructure
  • Provides continuous security guidance to developers across engineering
  • Take on additional responsibilities as necessary to uphold and enhance security across the organization About you
    • 5+ years of experience in Security with a focus in application security
    • Comfortable coding and reviewing code with one of these languages: Java, Python, Golang
    • Good understanding of modern web frameworks and remediating common vulnerabilities in code (i.e. Burp Suite, Semgrep)
    • Experience automating and deploying application security tools in the CI/CD pipeline
    • Strong interest in machine learning and security engineering: you should be comfortable discussing threats that apply to machine learning (e.g. training data leakage, prompt injection, multi-tenancy workloads, membership inference, etc.)
    • Strong ability to work both independently and collaboratively across the organization to achieve outcomes
    • Skilled at communicating complex technical ideas, risks and threats to non-technical audiences You'll get competitive , from health & wellness to equity, to help you bring your best self to work. For US based applicants: - The US base salary range for this full-time position is $155,600 - $230,000 annually + equity + benefits - Our salary ranges are determined by role, level and location #LI-SK1 Attentive Company Values Default to Action - Move swiftly and with purpose Be One Unstoppable Team - Rally as each other's champions Champion the Customer - Our success is defined by our customers' success Act Like an Owner - Take responsibility for Attentive's success Learn more about , Attentive's collective of employee resource groups. If you do not meet all the requirements listed here, we still encourage you to apply! No job description is perfect, and we may also have another opportunity that closely matches your skills and experience. At Attentive, we know that our Company's strength lies in the diversity of our employees. Attentive is an Equal Opportunity Employer and we welcome applicants from all backgrounds. Our policy is to provide equal employment opportunities for all employees, applicants and covered individuals regardless of protected characteristics. We prioritize and maintain a fair, inclusive and equitable workplace free from discrimination, harassment, and retaliation.
      #J-18808-Ljbffr

Keywords: MetaProp, Watsonville , Senior Security Engineer, Application Security, Engineering , San Francisco, California

Click here to apply!

Didn't find what you're looking for? Search again!

I'm looking for
in category
within


Log In or Create An Account

Get the latest California jobs by following @recnetCA on Twitter!

Watsonville RSS job feeds