Application Security Engineer

2 weeks ago


Washington, United States Kraken Crypto Exchange Full time
Building the Future of Crypto

Our Krakenites are a world-class team with crypto conviction, united by our desire to discover and unlock the potential of crypto and blockchain technology.

What makes us different?

Kraken is a mission-focused company rooted in crypto values. As a Krakenite, you'll join us on our mission to accelerate the global adoption of crypto, so that everyone can achieve financial freedom and inclusion. For over a decade, Kraken's focus on our mission and crypto ethos has attracted many of the most talented crypto experts in the world.

Before you apply, please read the Kraken Culture page to learn more about our internal culture, values, and mission. We also expect candidates to familiarize themselves with the Kraken app. Learn how to create a Kraken account here.

As a fully remote company, we have Krakenites in 70+ countries who speak over 50 languages. Krakenites are industry pioneers who develop premium crypto products for experienced traders, institutions, and newcomers to the space. Kraken is committed to industry-leading security, crypto education, and world-class client support through our products like Kraken Pro, Kraken NFT, and Kraken Futures.

Become a Krakenite and build the future of crypto
Proof of Work

The Team

The goal of the Application Security Engineering department is to protect against vulnerabilities and ensure that every step of the software development lifecycle (SDLC) follows security best practices. This department is responsible for adhering to secure coding principles and aid in testing the applications against security risk/parameters before release. This includes supporting and consulting with product and development teams, assisting them in reproducing, triaging, and addressing application security vulnerabilities and supporting the bug bounty program

The Opportunity
  • Design, develop, and implement security solutions, with an emphasis on web3
  • Conduct vulnerability assessments and penetration testing to identify security risks and vulnerabilities
  • Develop and maintain secure coding practices for our applications
  • Work with development teams to integrate security measures into the software development lifecycle
  • Provide guidance and mentorship to junior members of the security team
  • Stay up to date with emerging security threats and technologies, and recommend best practices to enhance our security posture
Skills You Should HODL
  • At least 5 years of experience in application security
  • Strong expertise in web3
  • Experience with web application security, including OWASP Top 10 vulnerabilities
  • Familiarity with SecDevOps and CI/CD best practices
  • Knowledge of cloud security, including AWS
  • Knowledge of container security, including Docker or Kubernetes
  • Ability to conduct vulnerability assessments and penetration testing
  • Excellent communication and interpersonal skills
  • Strong problem-solving skills and attention to detail


#LI-Remote #LI-DA1 #USCANBRUKEU

This job is accepting ongoing applications and there is no application deadline.

Please note, applicants are permitted to redact or remove information on their resume that identifies age, date of birth, or dates of attendance at or graduation from an educational institution.

We consider qualified applicants with criminal histories for employment on our team, assessing candidates in a manner consistent with the requirements of the San Francisco Fair Chance Ordinance.

Kraken is powered by people from around the world and we celebrate all Krakenites for their diverse talents, backgrounds, contributions and unique perspectives. We hire strictly based on merit, meaning we seek out the candidates with the right abilities, knowledge, and skills considered the most suitable for the job. We encourage you to apply for roles where you don't fully meet the listed requirements, especially if you're passionate or knowledgable about crypto

As an equal opportunity employer, we don't tolerate discrimination or harassment of any kind. Whether that's based on race, ethnicity, age, gender identity, citizenship, religion, sexual orientation, disability, pregnancy, veteran status or any other protected characteristic as outlined by federal, state or local laws.

Stay in the know

Follow us on Twitter

Learn on the Kraken Blog

Connect on LinkedIn

  • Washington, United States SiriusXM Full time

    Responsibilities: Who We Are: SiriusXM and its brands (Pandora, SiriusXM Media, AdsWizz, Simplecast, and SiriusXM Connect) are leading a new era of audio entertainment and services by delivering the most compelling subscription and ad-supported audio entertainment experience for listeners -- in the car, at home, and anywhere on the go with connected devices....


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Application Security EngineerKey Responsibilities:Engage with clients and the application development community to uphold a robust security framework for critical applications.Identify and mitigate application security weaknesses in collaboration with the application security team.Facilitate security discussions with development teams to advocate for...


  • Washington, Washington, D.C., United States Editech Staffing Full time

    Job OverviewPosition: Senior Application Security Engineer / Source Code AnalysisLocation: OnsiteEditech Staffing is at the forefront of transforming cybersecurity practices through innovative solutions. We are currently seeking a skilled Senior Application Security Engineer to enhance our capabilities in application security.Our advanced Breach and Attack...


  • Washington, Washington, D.C., United States Motion Recruitment Full time

    Position Overview:This role is for a full-time Senior Application Security Engineer, focusing on enhancing the security posture of applications within a dynamic environment. Company Profile:The organization is a leader in risk management, providing oversight for various entities in the commodity markets. They are committed to maintaining high standards of...


  • Washington, United States Motion Recruitment Full time

    Washington, District Of ColumbiaHybridFull Time$150k - $180kThe opportunity pertains to a full-time Senior Application Security Engineer role based out of Tyson's Corner, VA. Applicants should have extensive experience in Java and similar languages, along with familiarity with code scanning systems. As industry leaders, the company specializes in risk...


  • Washington, Washington, D.C., United States Motion Recruitment Full time

    Position Overview:This role involves a full-time opportunity for a Senior Application Security Engineer. The ideal candidate will possess a wealth of experience in Java and related programming languages, alongside a solid understanding of code scanning technologies.Company Background:Motion Recruitment is recognized for its expertise in risk management...


  • Washington, Washington, D.C., United States Motion Recruitment Full time

    Position Overview: We are seeking a full-time Senior Application Security Engineer who will be instrumental in enhancing our security posture. This role focuses on ensuring the integrity of our applications through rigorous security measures. Location: This position offers a hybrid work model, allowing flexibility while working with a dynamic team. Key...


  • Washington, Washington, D.C., United States Motion Recruitment Full time

    Location: Hybrid - Washington, DC Position Type: Full-Time Salary Range: $150,000 - $180,000 This role is for a Senior Application Security Engineer within a prominent firm specializing in risk management across various sectors in the commodity markets. The ideal candidate will possess a strong background in Java and related programming languages, alongside...


  • Washington, United States Global Solutions Consulting (GSC) Full time

    Job DescriptionJob DescriptionPosition Title: Senior Application Security EngineerLocation: Washington, DC (Hybrid)Job Requirements:Strong written and verbal communication skills· Must have GitLab CI/CD pipeline experience· Assist in the development and implementation of the DevSecOps strategy to include the definition and goals of the over-arching...


  • Washington, United States Addison Group Full time

    Job DescriptionJob DescriptionPosition: Cloud Application Security EngineerLocation: Remote (East Coast)Availability: To Start: As soon as possibleAre you looking for a growth opportunity for a reputable company with a positive work environment? Our client is looking for a Cloud Application Security Engineer to join their team. Please contact us today to...


  • Washington, Washington, D.C., United States Motion Recruitment Full time

    Position Overview:This role is focused on a full-time position for a Senior Application Security Engineer. The ideal candidate will possess significant expertise in Java and related programming languages, along with a solid understanding of code scanning technologies.Company Profile:The organization is a leader in risk management within the commodity markets...


  • Washington, DC, United States Motion Recruitment Full time

    Washington, District Of ColumbiaHybridFull Time$150k - $180kThe opportunity pertains to a full-time Senior Application Security Engineer role based out of Tyson's Corner, VA. Applicants should have extensive experience in Java and similar languages, along with familiarity with code scanning systems. As industry leaders, the company specializes in risk...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Engineer - Application Security to join our team at Booz Allen Hamilton. As a key member of our Application Security team, you will be responsible for supporting and maintaining a resilient security posture for our clients' highly visible applications.Key ResponsibilitiesRemediate application...


  • Washington, United States Booz Allen Hamilton Full time

    Application Security EngineerKey Role:Work together with the client and application community to support and maintain a resilient security posture for highly visible applications. Remediate application security flaws in conjunction with the application security team. Lead security discussions with the application teams to prescribe security best practices...


  • Washington, Washington, D.C., United States Iron Vine Security Full time

    Job Summary:We are seeking a highly skilled Cybersecurity Expert to join our team at Iron Vine Security. As a Senior Cyber Security Engineer, you will play a critical role in designing, implementing, and maintaining IT security systems to protect our digital assets from malicious cyber-attacks.Key Responsibilities:Actively search for Indicators of Compromise...


  • Washington, United States Booz Allen Hamilton Full time

    Application Security Engineer, SeniorKey Role:Work together with the client and application community to maintain a resilient security posture for highly visible applications. Remediate application security flaws in conjunction with the application security team. Lead security discussions with the application teams to prescribe security best practices within...


  • Washington, United States Editech Staffing Full time

    We are seeking a Application Security Analyst to join a growing team! This is an opportunity to shape the security landscape. If you’re ready to tackle complex challenges, work with a team that values your expertise, and contribute to a culture of continuous innovation, this role is for you.Benefits IncludeHealth, Vision and Dental InsuranceGenerous Paid...


  • Washington, United States Editech Staffing Full time

    We are seeking a Application Security Analyst to join a growing team! This is an opportunity to shape the security landscape. If you’re ready to tackle complex challenges, work with a team that values your expertise, and contribute to a culture of continuous innovation, this role is for you.Benefits IncludeHealth, Vision and Dental InsuranceGenerous Paid...


  • Washington, United States Iron Vine Security Full time

    Job Requirements: · Strong written and verbal communication skills. · Experience designing, implementing, and maintaining IT security systems to protect digital assets from malicious cyber-attacks. · Experience developing and implementing an annual Incident Response Training and Testing Program · Experience implementing, configuring, and...

  • Security Engineer

    4 weeks ago


    Washington, Washington, D.C., United States Meta Full time

    Meta Security is looking for a Security Engineer with experience in threat modeling, TTP identification, and detection engineering. You'll work alongside Software Engineers and Offensive Security Engineers to identify critical assets, assess the top risks, and evaluate potential attacks against Meta systems. You will be working across engineering teams...