Current jobs related to Senior Application Security Engineer - San Francisco CA - Worldcoin.org


  • San Francisco, California, United States Worldcoin Full time

    About the OpportunityWe are seeking a highly skilled Senior Application Security Engineer to join our team at Worldcoin. As a key member of our security team, you will play a critical role in ensuring the security and integrity of our applications.Key Responsibilities:Perform security-focused code reviews and own the vulnerability management processSupport...


  • San Francisco, California, United States Bridge Technologies and Solutions Full time

    Job SummaryWe are seeking a highly skilled and experienced Application Security Engineer to join our team at Bridge Technologies and Solutions. As a key member of our security team, you will be responsible for ensuring the security and integrity of our applications and systems.Key ResponsibilitiesApplication Security ExpertiseDevelop and maintain a deep...


  • San Francisco, United States Amazon Development Center U.S., Inc. Full time

    Do you thrive on the challenge of threat modeling and fortifying the defenses of AI/Generative AI and cloud systems? Are you excited by the prospect of identifying customer security expectations for AI systems and influencing builders to embrace secure-by-default practices, making the secure path the seamless choice for our customers? As a Senior Security...


  • San Francisco, California, United States Abnormal Security Full time

    Position OverviewAbnormal Security is in search of a Senior Software Engineer to spearhead significant projects within our core Research and Development sectors. Our team is responsible for creating reusable components such as Account Management, Notifications, and Feature Flags, which empower other teams to swiftly develop their applications.At Abnormal,...


  • San Francisco, California, United States Unit21 Full time

    About Unit 21:Unit21 is dedicated to safeguarding organizations from threats associated with money laundering, fraud, and other complex risks by providing a no-code toolkit designed to model, identify, and address suspicious activities. Our company is supported by notable investments from leading figures and firms in the tech industry.Role OverviewAs a...


  • San Francisco, California, United States Chime Full time

    About the RoleWe are seeking a highly skilled Senior Security Engineer to lead our Offensive Security program. In this role, you will be responsible for building and executing a comprehensive security strategy to identify and mitigate potential threats to Chime's services, applications, and infrastructure.The ideal candidate will have a strong background in...


  • San Francisco, United States Stefanini North America and APAC Full time

    3+ years of experience in application security or related field.Strong understanding of application security principles, OWASP Top 10, and common attack vectors and experience with secure coding practices and security testing tools (SAST, DAST, IAST)Hands-on experience with security assessments, testing, and tools.Familiarity with various programming...


  • San Antonio, Texas, United States Capital Group Full time

    "I can excel as a Senior Manager of Application Security at Capital Group." In the role of Senior Manager of Application Security, you will be an integral part of the application security division, responsible for architecting, validating, and guiding secure solutions for various IT projects within Capital Group. This position requires a robust...


  • San Antonio, Texas, United States Capital Group Full time

    "I can excel as a Senior Manager of Application Security at Capital Group." In the role of Senior Manager of Application Security, you will be an integral part of the application security division, responsible for architecting, validating, and guiding secure solutions for various IT projects within Capital Group. This position requires a robust...


  • San Francisco, California, United States Uber Full time

    About the RoleUber is seeking a highly skilled Senior Software Engineer to join our Mobile Security team. As a member of this team, you will design and build industry-leading technology to secure our marketplace.As a Senior Software Engineer, you will be responsible for:Designing and deploying anti-abuse systems to prevent, deter, and detect abuse of Uber's...


  • San Antonio, Texas, United States Capital Group Full time

    "I can excel as a Senior Manager of Application Security at Capital Group." As a Senior Manager of Application Security within the application security division, you will play a pivotal role in designing, validating, and guiding secure solutions for various IT projects at Capital Group. You will operate in a highly technical and multifaceted...


  • San Francisco, California, United States SENIOR SPIRIT OF ROSELLE PARK Full time

    About the RoleWe are seeking a highly skilled Senior Security Engineer to join our Bitcoin Platform team at Senior Spirit of Roselle Park. As a Senior Security Engineer, you will be responsible for designing, building, and maintaining the security mechanisms and features that protect our Bitcoin holdings in production and at scale.Key...


  • San Francisco, California, United States Checkr Full time

    {"h1": "Senior Infrastructure Security Engineer at Checkr", "p": "Checkr is a leading provider of background check services, and we're looking for a Senior Infrastructure Security Engineer to join our team. As a key member of our security team, you will be responsible for designing and implementing secure infrastructure solutions to protect our customers'...


  • San Francisco, California, United States Code X Full time

    About Code X:At Code X, we are dedicated to enhancing the application security landscape by providing innovative tools that redefine secure software development. Understanding the complexities faced by AppSec and DevSecOps professionals, we strive to equip them with advanced solutions that bridge the divide between development, security, and operations. If...


  • San Francisco, United States Cloudflare, Inc. Full time

    About UsAt Cloudflare, we are on a mission to help build a better Internet. Today the company runs one of the world's largest networks that powers millions of websites and other Internet properties for customers ranging from individual bloggers to SMBs to Fortune 500 companies. Cloudflare protects and accelerates any Internet application online without...


  • Fremont, CA, United States Urpan Technologies Full time

    NUMBER OF OPENINGS: 3Pay/Salary: $169,395.00 yearLOCATION:URPAN TECHNOLOGIES INC. 39355 CALIFORNIA STREET, SUITE#303, FREMONT, CA 94538.JOB DUTIES: Plan, implement, upgrade, or monitor security measures for the protection of computer networks and information. Ensure appropriate security controls are in place that will safeguard various cloud based (such as...


  • San Francisco, California, United States Databricks Inc. Full time

    About the RoleWe are seeking a seasoned Senior Staff Software Engineer to lead our Data Security efforts at Databricks Inc. As a key member of our Trust & Safety team, you will be responsible for creating and executing the vision for our security engineering discipline.Key ResponsibilitiesSecurity Engineering Leadership: Develop and implement a comprehensive...


  • San Francisco, California, United States Federal Reserve Bank of San Francisco Full time

    Job OverviewPosition: Senior Financial Application EngineerThe Federal Reserve Bank of San Francisco is seeking a skilled Senior Financial Application Engineer to join our Statistical Reporting and Reserves (STAR) team within Information Technology Services. This role is pivotal in achieving our clients' business goals through the development, maintenance,...


  • San Francisco, California, United States Databricks Inc. Full time

    About the RoleWe are seeking a highly experienced Senior Staff Software Security Engineer to join our team at Databricks Inc. As a key member of our security engineering team, you will play a critical role in ensuring the security and integrity of our data and AI infrastructure platform.Key ResponsibilitiesDesign and implement secure systems and...


  • San Antonio, Texas, United States Capital Group Full time

    About the RoleWe are seeking a highly skilled and experienced Application Security Senior Manager to join our team at Capital Group. As a key member of our application security team, you will play a critical role in designing, implementing, and maintaining secure solutions for our IT initiatives.Key ResponsibilitiesDevelop and implement threat models to...

Senior Application Security Engineer

4 months ago


San Francisco CA, United States Worldcoin.org Full time

About the Company:Worldcoin () is an open-source protocol, supported by a global community of developers, individuals, economists and technologists committed to expanding participation in, and access to, the global economy. Its community is united around core beliefs in the inherent worth and equality of every individual, the right to personal privacy, and open and public collaboration. These beliefs are reflected in what the community is building: a public utility to connect everyone to the global economy.The Worldcoin Foundation () is the protocol’s steward and will support and grow the Worldcoin community until it becomes self-sufficient.  Tools for Humanity ()  is a global hardware and software development company.  It helped launch Worldcoin and continues to provide support to the Foundation, in addition to operating the World App.This opportunity would be with Tools for Humanity.About the OrbWorldcoin's launch requires a "Proof-of-Personhood": a way to determine someone is human (not a bot) and hasn't already claimed their free share of Worldcoin. This is why we developed the Orb.The Orb is an advanced biometric imaging device, custom-designed for Worldcoin's launch. Orbs are deployed to a global network of operators, who use the device to onboard new Worldcoin users. During this onboarding, the Orb generates an encoding of each user's iris and submits it to Worldcoin's backend. For more details on how the Orb is part of Worldcoin's privacy-preserving approach to Proof-of-Personhood, see the Worldcoin whitepaper.The Orb solves a fierce combination of engineering and UX challenges, centered around image quality, security, and ease-of-use. Each device has an advanced iris imaging system, designed to work consistently across real-world lighting conditions. An additional suite of sensors feeds into an onboard fraud detection system, enabling use in unsecured environments. These systems are combined in a sleek industrial design with a simple, minimalist user interface.About the TeamFor Worldcoin to launch successfully on a global scale, we need to both ensure fairness and build trust with our users. Therefore, it is essential to prevent fraud, protect privacy, and ensure availability.Beyond regular company security the goal of security at Worldcoin is to deploy an edge device to unsecured environments. We consider a wide range of threats that span tampering with the device, spoofing the device as well as backend attacks. The cross-disciplinary nature of this team requires interfacing with various other teams across the company including Economics, AI, Backend and Orb Software. We are a small security team and you will have a huge impactAbout the OpportunityYou will:Perform security-focused code reviews and own the vulnerability management processSupport and consult with Worldcoin teams in the area of application security, including threat modeling and security reviewsGrow and develop the secure application design processAssist teams in reproducing, triaging, and addressing application security vulnerabilities discovered by internal tools and our bug bounty program.Grow and develop the bug bounty program.Assist in development of security processes and automated tooling that prevent classes of security issues.About You6+ years of technical experience with at least 3 years of experience leading efforts in ApplicationSecurity.Experience in Programming languages such as Python, Go, and RustExperience with Application Security Testing Tools such as SAST, DAST, IAST or SCA. Familiarity with OWASP Top 10 and other Secure Development Life Cycle practices.Familiarity with AWS architecture/ecosystem.Familiarity with API securityCode review experienceContainer security experienceExperience automating services/toolsExperience leading threat modeling sessions with developersNice to have: Application security architect and design experienceExperience as a Security Champion Experience with Kubernetes and AWS EKSFamiliarity with how containers work and how to secure containers.One or more of the following AWS certifications: AWS Certified Solutions Architect, AWS Certified Security - Specialty, AWS Certified DeveloperOne or more of the following certifications: CISSP, GWAPT, GPEN, CEH, CSSLP, and Sec+.By submitting your application, you consent to the processing and internal sharing of your CV within the company, in compliance with the GDPR.Pay transparency statement (for CA and NY based roles): The reasonably estimated salary for this role at TFH ranges from $236,000 - $323,000, plus a competitive long term incentive package. Actual compensation is based on factors such as the candidate's skills, qualifications, and experience. In addition,  TFH offers a wide range of best in class, comprehensive and inclusive employee benefits for this role including healthcare, dental, vision, 401(k) plan and match, life insurance, flexible time off, commuter benefits, professional development stipend and much more