Senior Product Security Engineer

4 weeks ago


Los Angeles CA, United States StubHub Full time

Los Angeles, CA / New York, NYStubHub – Software Engineering /Full-Time /HybridStubHub Product Security Engineering is seeking a senior engineer to enhance our security posture within the end user and services product domain. The perfect candidate will possess extensive experience in CI/CD pipeline security, product and application architecture reviews, contextualized vulnerability management processes, and automation. This is a hybrid work opportunity located in Los Angeles, CA or New York, NY.About the team:Our Core Platform team serves as the linchpin of our engineering organization, offering common code packages that encapsulate best practices around observability and performance. The team provides managed services such as Messaging as a Service and Distributed Caching to the rest of the engineering organization. We focus on the developer experience by equipping our engineers with a rich toolset for building, deploying, and debugging applications and services. We collaborate cross functionally across all platforms within the organization to ensure all teams are aligned on infrastructure best practices.What You'll Do: Conduct security assessments, code reviews, and penetration tests on web applications, APIs, and mobile applications to identify vulnerabilities and security flaws. Collaborate with development teams to integrate security practices into the CI/CD pipelines, including implementing automated code scanning tools. Develop and maintain secure coding guidelines and provide training to developers on security best practices and awareness. Manage and respond to security incidents, including performing root cause analysis and remediation tracking.Stay abreast of the latest security threats, vulnerabilities, and mitigation techniques; share insights with internal teams to foster a culture of security. Assist in the development and implementation of application security policies, standards, and procedures in alignment with industry best practices and regulatory requirements. Conduct architectural reviews of new technologies and security controls to ensure they meet security best-practices. Develop and/or maintain product vulnerability management processes and procedures. Write and maintain production-quality APIs to automate security processes, benefiting infrastructure and developer workflows. Operate and respond to enterprise Bug-Bounty program findings. What You've Done: Expert level understanding ofprinciples, theories, and concepts related to offensive webapplication security testing and defense-in-depth remediation approaches. Expert level knowledge in conducting vulnerability assessments and code reviews. Expert level proficiency withautomated security testing tools (e.g., Burp Suite, OWASP ZAP,Snyk). Expert level communication skills, with the ability to articulate complex security issues to technical and non-technical stakeholders. Expert level experience in applied cryptography & key management. Expert level experience in implementing SAST, DAST and SBOM generation tooling into developer workflows. Expert level experience in performing threat modeling (e.g., STRIDE, PASTA) Intermediate level proficiencyin at least one scripting language (e.g.,Python, Ruby). Intermediate level familiarity of security frameworks (e.g., PCI DSS, CIS, ISO 27001, NIST CSF).  Preferred Skills and Qualifications: Security certifications (e.g., OSCP, CEH, CISSP, GWAPT). Intermediate level experience with cloud security principles and technologies in AWS & Azure. Intermediate level knowledge of Kubernetes (K8s) Security foundations, including admission controllers, K8s Network Policies, K8s RBAC, and K8s Ingress architectures. Intermediate level proficiency in DDoS mitigation techniques using AWS Shield, CDN traffic scrubbing, and origin protection mechanisms. Intermediate level Software development experience in C#. What We OfferAccelerated Growth Environment: Immerse yourself in an environment designed for swift skill and knowledge enhancement, where you have the autonomy to lead experiments and tests on a massive scale.Top Tier Compensation Package: Enjoy a rewarding compensation package that includes enticing stock incentives, aligning with our commitment to recognizing and valuing your contributions.Flexible Time Off: Embrace a healthy work-life balance with unlimited Flex Time Off, providing you the flexibility to manage your schedule and recharge as needed.Comprehensive Benefits Package: Prioritize your well-being with a comprehensive benefits package, featuring 401k, and premium Health, Vision, and Dental Insurance options.Team-Building Events: Engage in vibrant team events that foster camaraderie and collaboration, creating an atmosphere where your professional and personal growth are celebrated.The anticipated gross annual base salary range for this role is $200,000 – $275,000 per year. Actual compensation will vary depending on factors such as a candidate’s qualifications, skills, experience, and competencies. Base annual salary is one component of StubHub’s total compensation and competitive benefits package, which also includes equity, 401(k), paid time off, paid parental leave, and comprehensive health benefits. 



  • Los Angeles, CA, United States INTELLISWIFT INC Full time

    Job ID: 24-02366 Job Title: Senior Application Security Engineer Location: Woodland Hills, CA 91367 (Remote, southern CA preferred) Duration: 8 months Contract Type: W2 only Pay Rate: $105.17/Hour Scope Our team is looking for a Senior Application Security Engineer with extensive product security experience and deep expertise in...


  • Los Angeles, United States Motion Recruitment Partners LLC Full time

    A Product Security Engineer at a Medical Consulting company we are working with is responsible for ensuring the security and integrity of the company's products throughout their lifecycle. This role combines technical expertise in software and system security with a deep understanding of healthcare technology and regulatory compliance. The specific job...


  • Los Angeles, United States Motion Recruitment Full time

    A Product Security Engineer at a Medical Consulting company we are working with is responsible for ensuring the security and integrity of the company's products throughout their lifecycle. This role combines technical expertise in software and system security with a deep understanding of healthcare technology and regulatory compliance. The specific job...


  • Los Angeles, United States Motion Recruitment Full time

    A Product Security Engineer at a Medical Consulting company we are working with is responsible for ensuring the security and integrity of the company's products throughout their lifecycle. This role combines technical expertise in software and system security with a deep understanding of healthcare technology and regulatory compliance. The specific job...


  • Los Angeles, California, United States Motion Recruitment Full time

    A Product Security Engineer at a Medical Consulting company we are working with is responsible for ensuring the security and integrity of the company's products throughout their lifecycle. This role combines technical expertise in software and system security with a deep understanding of healthcare technology and regulatory compliance. The specific job...


  • San Francisco, CA, United States Opal Security Full time

    Opal is building the next generation of access management. We've all felt the pain of not getting the access we need to do our job. At Opal, we’re building a central hub for authorization to make access management automated, intelligent, and easy to use. We are taking an age old problem in enterprise software and making it simple. Our product prioritizes...


  • Los Angeles, United States The TCW Group Full time

    Position Summary The Senior Security Engineer is responsible for ensuring the security of TCW. The individual in this position will work to successfully develop, implement, and maintain key functions of the Information Security Program, and serve as a member of the incident response team. Ideal candidate must have deep knowledge in essential security...


  • Los Angeles, United States PER International Full time

    COMPANY OVERVIEW Our Client is one of the world’s largest global Fabless Semiconductor Company . They are a leading provider of ICs for a wide range of applications, including mobile devices, home entertainment, and connectivity products. Their chips are used by some of the biggest names in the tech industry, and they are helping to shape the future of...


  • Los Angeles, United States Ekman Associates Full time

    Job Description Title: Senior Application Security EngineerLocation: Remote - Southern California preferred Ekman Associates is a management consulting firm that specializes in developing business, digital, and technology strategy, delivering solutions, and addressing human resource demands. Summary:Our team is looking for a Senior Application Security...


  • Los Angeles, United States FDH Aero Full time

    Salary Range:$140,000.00 To 150,000.00 Annually FDH Aero is a trusted global supply chain partner for aerospace and defense companies. With more than 55 years of experience, it specializes in c-class components that include hardware, electrical, chemical, and consumable products and services for global OEM and aftermarket customers. At FDH Aero, we...


  • Los Angeles, United States Proticom Full time

    Proticom is looking for a talented Senior Security Engineer to join our client's Product Security team. The right person will build new security technologies to protect client and their other projects. This is a very hands-on engineering role working alongside our client's other security team members to design and code new features to protect and reassure...

  • VP of Engineering

    7 days ago


    Los Angeles, CA, United States Stage 32 (stage32.com) Full time

    Position Title: Vice President of Engineering and Product Stage 32 is the Linkedin for the Entertainment Industry - Forbes Stage 32 is the online platform democratizing the global entertainment industry by connecting and training creatives and professionals. With over 1,000,000 members worldwide and over 3,000 hours of online education, Stage 32 has...


  • Los Angeles, United States Motion Recruitment Partners LLC Full time

    Senior Application Security Engineer Los Angeles, CA Open to Remote Contract $75/hr - $85/hr Job Description We are working with a company that is focused on protecting investors and the market by providing data and analytics for everyone to use. They are government organized and non- profit that is overseeing the broker deals. Being able to track all...


  • Los Angeles, United States Motion Recruitment Partners LLC Full time

    Senior Application Security Engineer Los Angeles, CA Open to Remote Contract $75/hr - $85/hr Job Description We are working with a company that is focused on protecting investors and the market by providing data and analytics for everyone to use. They are government organized and non- profit that is overseeing the broker deals. Being able to track all...


  • Los Angeles, United States Motion Recruitment Full time

    Senior Application Security EngineerDuration: 8 Month Contract (Possible extension)Location: 100% (Client located in Woodland Hills, CA)*Prefer candidates in PST time zone*Must be able to work on W-2 basisJob DescriptionIdentify gaps in our infrastructure, and work with business partners to gain visibility through logging and detection.Be part of the on-call...


  • Los Angeles, United States Motion Recruitment Full time

    Senior Application Security EngineerDuration: 8 Month Contract (Possible extension)Location: 100% (Client located in Woodland Hills, CA)*Prefer candidates in PST time zone*Must be able to work on W-2 basisJob DescriptionIdentify gaps in our infrastructure, and work with business partners to gain visibility through logging and detection.Be part of the on-call...


  • Redwood City, CA, United States Material Security Full time

    As a Senior Software Engineer at Material Security, you'll be part of an early, remote first, fast-growing team of experienced, world-class engineers, working to protect our users and their privacy (e.g inboxes from breaches, targeted phishing, fraud, and lateral account takeover). Specifically, our Data Protection team focuses on identifying, tracking,...


  • Los Angeles, United States SHEIN Technology LLC Full time

    Job Title: Senior Application Security Engineer I Reports to: Head of Application Security Job Location: Los Angeles, CA, USA Job Status: Exempt, FT About SHEIN SHEIN is a global fashion and lifestyle e-retailer committed to making the beauty of fashion accessible to all. We use on-demand manufacturing technology to connect suppliers to our agile supply...


  • Los Angeles, California, United States SHEIN Technology LLC Full time

    About the jobJob Title: Senior Application Security Engineer IReports to: Head of Application SecurityJob Location: Los Angeles, CA, USAJob Status: Exempt, FT About SHEIN SHEIN is a global fashion and lifestyle e-retailer committed to making the beauty of fashion accessible to all. We use on-demand manufacturing technology to connect suppliers to our agile...


  • Los Angeles, California, United States SHEIN Technology LLC Full time

    About the jobJob Title: Senior Application Security Engineer IReports to: Head of Application SecurityJob Location: Los Angeles, CA, USAJob Status: Exempt, FT About SHEIN SHEIN is a global fashion and lifestyle e-retailer committed to making the beauty of fashion accessible to all. We use on-demand manufacturing technology to connect suppliers to our agile...