Senior Application Security Engineer

1 month ago


Palo Alto, United States SHEIN Technology LLC Full time

Job Title: Senior Application Security Engineer I

Reports to: Head of Application Security

Job Location: Palo Alto, CA, USA

Job Status: Exempt, FT


About SHEIN

SHEIN is a global online fashion and lifestyle retailer, offering SHEIN branded apparel and products from a global network of vendors, all at affordable prices. Headquartered in Singapore, with more than 15,000 employees operating from offices around the world, SHEIN is committed to making the beauty of fashion accessible to all, promoting its industry-leading, on-demand production methodology, for a smarter, future-ready industry.


Postion Summary

We are looking for an experienced and enthusiastic Application Security expert to join SHEIN’s Global Security and Risk Management team. As an Application Security SME, your primary focus is to safeguard software applications from potential threats and breaches. You will work together with application development teams, system administrators and IT professionals to ensure that business and user data are well protected.


Job Responsibilities

  • Apply Application Security practices throughout the Software Development Lifecycle (SDLC).
  • Integrate and operate security tools in CI/CD pipelines; follow the DevSecOps principles.
  • Lead security design reviews on application architecture and system architecture.
  • Provide guidance to developers on secure coding practices and participate in code reviews.
  • Collaborate with operations teams to ensure security measures are effectively implemented in production environments.
  • Respond to security incidents and mitigate the impact of breaches.
  • Raise awareness about application security within the organization through training sessions tailored for different functional roles.
  • Research and adapt to new security technologies according to changing of business.


Job Requirements

  • Must have sufficient working experience with web-based applications, Mobile applications, APIs, and network security.
  • Must have expertise in security threat models, frameworks, and standards.
  • Must be proficient in deploying and operating SAST, DAST, SCA, IAST, RASP, etc. security tools in DevOps and multi-cloud environments.
  • Must be proficient in multiple programming languages and their security posture and secure coding practices.
  • Effective communication and teamwork skills across functional groups.
  • Hands on experience in organizing red team, blue team, and purple team activities.
  • Able to manage vendor relationships and work orders.


Nice to Have

  • A bachelor's degree in computer science, information technology, or a related field is required.
  • Seven or more years’ work experience as an Application Security professional.
  • Software engineering experience is a plus.
  • Bilingual in Mandarin is highly preferred


Pay: $143,900.00 min - $254,000.00 max annually, Bonus & RSU offered.


Benefits and Culture

  • Healthcare (medical, dental, vision, prescription drugs)
  • Health Savings Account with Employer Funding
  • Flexible Spending Accounts (Healthcare and Dependent care)
  • Company-Paid Basic Life/AD&D insurance
  • Company-Paid Short-Term and Long-Term Disability
  • Voluntary Benefit Offerings (Voluntary Life/AD&D, Hospital Indemnity, Critical Illness, and Accident)
  • Employee Assistance Program
  • Business Travel Accident Insurance
  • 401(k) savings plan with discretionary company match and access to a financial advisor
  • Vacation, Paid holidays, sick days, and a floating holiday
  • Employee Discounts
  • Dog-Friendly office (available at select locations)
  • Free Gym Access at HQ (available at select locations)
  • Free Swag Giveaways
  • Annual Holiday Party
  • Invitations to pop-ups and other company events
  • Complimentary daily office snacks and beverages



SHEIN Technology is an equal opportunity employer committed to a diverse workplace environment.



  • Palo Alto, United States Assured Full time

    Job DescriptionJob DescriptionAssured is on a mission to modernize insurance. Claims processing (i.e. should we pay this claim?), while often overlooked, is the foundation of the entire industry. It’s currently highly manual, involving phone calls, faxes, and gut instinct—costing tens of billions of dollars a year. We can do better.At Assured, we provide...


  • Palo Alto, United States Assured Full time

    Job DescriptionJob DescriptionAssured is on a mission to modernize insurance. Claims processing (i.e. should we pay this claim?), while often overlooked, is the foundation of the entire industry. It’s currently highly manual, involving phone calls, faxes, and gut instinct—costing tens of billions of dollars a year. We can do better.At Assured, we provide...


  • Palo Alto, United States Tencent Americas Full time

    About Us: Tencent is a leading innovator in the gaming industry, dedicated to delivering top-quality games while ensuring the highest standards of security. We are seeking a highly skilled and experienced Senior Product Security Engineer to join our Security & Compliance team and enhance our game development security practices. Responsibilities: ●...


  • Palo Alto, United States Security Wizardry Radar Page Full time

    Location: Isle of Man (Relocation Available) Job Type: Permanent Clearance: Eligible for security clearance Are you an experienced engineer looking to solve complex security problems? Keen to develop your skills in multiple security disciplines? We are looking for a Cyber Security Engineer to join us at CND to work across both our internal...


  • Palo Alto, United States Tencent Americas Full time

    About Us:Tencent is a leading innovator in the gaming industry, dedicated to delivering top-quality games while ensuring the highest standards of security. We are seeking a highly skilled and experienced Senior Product Security Engineer to join our Security & Compliance team and enhance our game development security practices.Responsibilities:● Design,...


  • Palo Alto, United States Midas Consulting Full time

    Role: IT Application Engineer Location: Palo Alto, CA (Onsite) Duration: 12+ Months Job Description: We are seeking a skilled and experienced O365 and Slack Engineer to join our team. As an O365 and Slack Engineer, you will be responsible for designing, implementing, and maintaining the architecture and functionality of Microsoft O365 and Slack within...


  • Palo Alto, United States Lowe's Full time

    Expand your career possibilities. Thank you for dedicating your time and talent to Lowe’s. We want to give you more opportunities to learn and grow, so if you find a position you’re interested in below, we encourage you to apply! Find Your Home to More Possibilities. Your Impact The primary purpose of this role is to support the design, implementation...

  • Principal Engineer

    2 months ago


    Palo Alto, United States Xage Security Full time

    About Xage Security Xage is the first and only zero trust real-world security company. Powered by the Xage Fabric, the company’s Identity & Access Management (IAM), remote access and dynamic data security solutions allow customers to secure, manage and transform operations. With its distributed, scalable and easy-to-operate Fabric, Xage solves the complex...


  • Palo Alto, United States Obsidian Security Full time

    About Us: Obsidian Security was founded in 2017 to solve the unaddressed blindspot of SaaS Security. SaaS applications provide the tools employees need to succeed and hold the business’ most critical information. If those tools become unavailable or that data is jeopardized, there is a detrimental impact on the organization. Obsidian proudly offers the...

  • Security Engineer

    3 weeks ago


    Palo Alto, United States Flip.to Full time

    Senior Security Engineer - Blue Team (Hybrid) We are in search of a highly skilled and seasoned Security Engineer, specializing in blue team operations, to become a vital part of our dynamic cybersecurity team. In this role, as a Security Engineer, you will take on the critical responsibility of safeguarding our digital environments by proactively countering...


  • Palo Alto, United States Obsidian Security Full time

    Job DescriptionJob DescriptionAbout Us:Obsidian Security was founded in 2017 to solve the unaddressed blindspot of SaaS Security. SaaS applications provide the tools employees need to succeed and hold the business' most critical information. If those tools become unavailable or that data is jeopardized, there is a detrimental impact on the organization....


  • Palo Alto, United States Assured Full time

    Job DescriptionJob DescriptionAssured is on a mission to modernize insurance. Claims processing (i.e. should we pay this claim?), while often overlooked, is the foundation of the entire industry. It’s currently highly manual, involving phone calls, faxes, and gut instinct—costing tens of billions of dollars a year. We can do better.At Assured, we provide...


  • Palo Alto, United States Assured Full time

    Job DescriptionJob DescriptionAssured is on a mission to modernize insurance. Claims processing (i.e. should we pay this claim?), while often overlooked, is the foundation of the entire industry. It’s currently highly manual, involving phone calls, faxes, and gut instinct—costing tens of billions of dollars a year. We can do better.At Assured, we provide...


  • Palo Alto, United States Assured Full time

    Job DescriptionJob DescriptionAssured is on a mission to modernize insurance. Claims processing (i.e. should we pay this claim?), while often overlooked, is the foundation of the entire industry. It’s currently highly manual, involving phone calls, faxes, and gut instinct—costing tens of billions of dollars a year. We can do better.At Assured, we provide...

  • Backend Engineer

    2 months ago


    Palo Alto, United States Xage Security Full time

    About Xage Security Xage is the first and only zero trust real-world security company. Powered by the Xage Fabric, the companys Identity & Access Management (IAM), remote access and dynamic data security solutions allow customers to secure, manage and transform operations. With its distributed, scalable and easy-to-operate Fabric, Xage solves the complex...

  • Backend Engineer

    4 weeks ago


    Palo Alto, United States Xage Security Full time

    About Xage Security Xage is the first and only zero trust real-world security company. Powered by the Xage Fabric, the company’s Identity & Access Management (IAM), remote access and dynamic data security solutions allow customers to secure, manage and transform operations. With its distributed, scalable and easy-to-operate Fabric, Xage solves the complex...


  • Palo Alto, United States JPMorgan Chase & Co. Full time

    Be an integral part of an agile team that's constantly pushing the envelope to enhance, build, and deliver top-notch technology products. As a Senior Lead Software Engineer at JPMorgan Chase within the Consumer and Community Banking division, you are an integral part of an agile team that works to enhance, build, and deliver trusted market-leading...


  • Palo Alto, United States Obsidian Security Full time

    Job DescriptionJob DescriptionAbout Us:Obsidian Security was founded in 2017 to solve the unaddressed blindspot of SaaS Security. SaaS applications provide the tools employees need to succeed and hold the business' most critical information. If those tools become unavailable or that data is jeopardized, there is a detrimental impact on the...


  • Palo Alto, United States Obsidian Security Full time

    About Us: Obsidian Security was founded in 2017 to solve the unaddressed blindspot of SaaS Security. SaaS applications provide the tools employees need to succeed and hold the business’ most critical information. If those tools become unavailable or that data is jeopardized, there is a detrimental impact on the organization. Obsidian proudly offers the...


  • Palo Alto, United States Obsidian Security Full time

    Job DescriptionJob DescriptionAbout Us:Obsidian Security was founded in 2017 to solve the unaddressed blindspot of SaaS Security. SaaS applications provide the tools employees need to succeed and hold the business' most critical information. If those tools become unavailable or that data is jeopardized, there is a detrimental impact on the organization....