Current jobs related to Principal Anti-Abuse Security Engineer- Product Security - San Mateo - Snowflake Computing


  • San Francisco, United States Abnormal Security Full time

    Job DescriptionJob DescriptionAbout the JobAbnormal Security is hiring a seasoned Principal Product Marketing Manager to champion our Human Behavior AI platform. In this strategic role, you will position Abnormal as an undisputed AI and Cloud Email Security market leader, by crafting compelling messaging, spearheading product launches, and driving market...


  • San Mateo, United States Arkose Labs Full time

    Job DescriptionJob DescriptionThe mission of Arkose Labs is to create an online environment where all consumers are protected from online spam and abuse. Recognized by G2 as the 2023 Leader in Bot Detection and Mitigation, with the highest score in customer satisfaction and largest market presence four quarters running, Arkose Labs offers the world's...


  • San Francisco, California, United States Radiant Security Full time

    About usRadiant Security is the maker of the industry's first AI SOC Analyst, which uses Gen AI to emulate the experience, processes, and decision-making of top-tier security analysts. With Radiant, alerts are sent to our AI analyst before they go to the SOC. Each alert is subjected to dozens to hundreds of dynamically selected tests used to determine...


  • San Francisco, California, United States Live Nation Full time

    About the RoleWe are seeking a highly motivated and experienced Lead Product Manager, Abuse Prevention to join our team at Live Nation. As a key member of our Abuse Prevention team, you will be responsible for shaping the strategy, building robust anti-abuse mechanisms, and driving the execution of our abuse prevention roadmap.Key ResponsibilitiesDefine...


  • San Diego, California, United States Intrepid Studios Full time

    Job OverviewWe are seeking a highly skilled and experienced Senior Anti-Cheat Engineer to join our team at Intrepid Studios. As a key member of our engineering team, you will be responsible for designing and developing anti-cheat features to ensure a fair and enjoyable gaming experience for our players.Key ResponsibilitiesCollaborate with cross-functional...


  • San Diego, CA, United States Hologic Full time

    Discover a career with real meaning. One that offers the opportunity to showcase your talents, achieve measurable success and gain immense satisfaction by enabling healthier lives everywhere, every day.Our Software Engineering (R&D) department is looking for a Security Engineer experienced in medical device or instruments security and systems to join our...


  • San Diego, California, United States Intrepid Studios Full time

    Job OverviewWe are seeking a highly skilled and experienced Senior Anti-Cheat Engineer to join our team at Intrepid Studios. As a key member of our engineering team, you will be responsible for designing and developing anti-cheat features to ensure a fair and enjoyable gaming experience for our players.Key ResponsibilitiesCollaborate with cross-functional...


  • San Francisco, California, United States Security Bank & Trust Full time

    Security Bank & Trust is seeking a Security Program Manager to lead and manage initiatives that encompass both the Security division and the wider organization. In this position, you will be accountable for the strategic direction, planning, and implementation of technical programs that empower our Security team to safeguard our most critical assets and...

  • Principal AI Engineer

    24 hours ago


    San Jose, California, United States ThisWay Full time

    Job Opportunity at ThisWayThisWay is seeking a highly skilled Principal AI/ML Engineer - Security to join our team. As a key member of our organization, you will play a crucial role in driving innovation and maintaining a competitive edge in the AI and machine learning space.Key ResponsibilitiesTechnical Leadership: Provide technical and industry vision for...

  • Security Engineer

    13 hours ago


    San Francisco, California, United States Security Bank & Trust Co. Full time

    About the RoleWe are seeking a highly skilled Security Engineer - Detection and Response to join our team at Security Bank & Trust Co. as a key member of our Security team. As a Detection and Response Security Engineer, you will play a critical role in implementing and maintaining our security infrastructure, detecting and responding to security incidents,...


  • San Francisco, California, United States Hex Full time

    Security Infrastructure Engineer Are you passionate about modernizing security practices and creating a culture of security within a dynamic and fast-growing team? Join us in developing a proactive product-security discipline focused on identifying and eliminating vulnerabilities before they occur. As a Security Infrastructure Engineer, you will be...

  • Security Officer

    16 hours ago


    San Ramon, California, United States Marksman Security Full time

    Job SummaryMarksman Security is seeking a highly skilled and experienced Security Officer to join our team. As a Security Officer, you will be responsible for ensuring the safety and security of our clients' properties and personnel.Key ResponsibilitiesFront Entrance: Welcome and register visitors, verify identification, and issue visitor badges. Acknowledge...

  • Principal Engineer

    4 days ago


    San Mateo, United States TBWA\Chiat\Day Full time

    The mission of Arkose Labs is to create an online environment where all consumers are protected from online spam and abuse. Recognized by G2 as the 2023 Leader in Bot Detection and Mitigation, with the highest score in customer satisfaction and the largest market presence four quarters running, Arkose Labs offers the world's first $1M warranties for...


  • San Jose, United States Cisco Full time

    The Cisco Security AI team delivers AI products and platform for all Cisco secure products and portfolios so businesses around the world can defend against threats and safeguard the most vital aspects of their business with security resilience. We are passionate about making businesses secure and simplifying security with zero compromise using AI and...


  • San Jose, United States ThisWay Full time

    Job DescriptionJob DescriptionOur partner is seeking a Principal AI/ML Engineer specializing in Security AI for their San Jose, CA location. This role involves leading the development and evolution of AI platforms and products within the Security AI team. The position is crucial for driving innovation and maintaining a competitive edge in the AI and machine...


  • San Francisco, California, United States IPS Security Full time

    Exciting Opportunity as an Event Security OfficerWe are seeking a reliable and skilled Event Security Officer to join our team at IPS Security. If you are someone who values customer service and has excellent communication skills, we want to hear from you.Provide quality customer service to attendees and stakeholdersUtilize excellent communication skills to...


  • San Francisco, California, United States IPS Security Full time

    Event Security Officer PositionOverview:IPS Security is seeking dedicated Event Security Officers to ensure the safety and security of our events. This role is ideal for individuals who are committed to providing exceptional service and maintaining a secure environment.Key Responsibilities:1. Deliver outstanding customer service to all attendees.2....

  • Security Personnel

    4 days ago


    San Diego, California, United States Sunstates Security Full time

    Join Our Team as a Security PersonnelSunstates Security is actively seeking dedicated individuals for the role of Security Personnel. This position offers a full-time opportunity with a competitive pay rate of $23.00 per hour, with weekly payments.Key Responsibilities:Leadership and Management: Oversee and guide security operations to ensure a safe...


  • San Mateo, California, United States Verkada Full time

    About UsVerkada stands as the premier cloud-centric B2B physical security platform globally. We uniquely provide six distinct product lines — video surveillance systems, access management, environmental monitoring, alarm systems, workplace solutions, and intercoms — all integrated within a singular cloud-based software ecosystem. Crafted with an emphasis...

  • Unarmed Security Guard

    5 months ago


    San Clemente, United States Protect-US Private Security Full time

    Job DescriptionJob DescriptionDescriptionProtect-US is a private security firm specializing in providing a safe environment in bars, nightclubs, hotels, special events, venue staffing, etc.We are hiring guards for a part-time position at San Clemente and Laguna Beach area.We are looking for an experienced and reliable security officer to join our company....

Principal Anti-Abuse Security Engineer- Product Security

1 month ago


San Mateo, United States Snowflake Computing Full time

Build the future of data. Join the Snowflake team.

The Anti-abuse team at Snowflake is responsible for protecting Snowflake and our customers from abuse on the Snowflake platform. You will have the opportunity to help set the direction for the anti-abuse roadmap and technical direction at Snowflake. 

We’re at the forefront of the data revolution, committed to building the world’s greatest data and applications platform. Our ‘get it done’ culture allows everyone at Snowflake to have an equal opportunity to innovate on new ideas, create work with a lasting impact, and excel in a culture of collaboration.

AS A PRINCIPAL ANTI-ABUSE SECURITY ENGINEER AT SNOWFLAKE, YOU WILL:
  • Understand the abuse risks faced by Snowflake and our customers.
  • Design and deploy the anti-abuse controls for the newest, highest risk, features such as Snowpark, data sharing, and future engineering challenges as Snowflake grows.
  • Work directly with senior engineers and management to illustrate abuse risks, threats, exploits, to guide business decisions.
  • Research, plan, and build anti-abuse architectures for Snowflake products and features
    • Provide designs and reference implementations for new anti-abuse features
    • Research new services, controls, or features that can help protect the product and our customers from abuse.
OUR IDEAL PRINCIPAL SECURITY SECURITY ENGINEER WILL HAVE:
  • Bachelor's degree in Computer Science or related technical field or equivalent practical experience.
  • 10+ years of experience with anti-abuse AppSec, threat modeling, and/or secure architecture.
  • In-depth knowledge of anti-abuse solutions, cloud, application security, network security, and/or infrastructure security.
    • Applied knowledge of securing AWS, Azure, and other public cloud providers
    • Experience performing source code reviews across various languages (e.g. Java, Go)
    • Working knowledge of malware detection and best practices
  • Ability to assess engineering designs and architecture diagrams for abuse risks
    • Ability to assess abuse risks within an application of feature
    • Experience communicating abuse risks and roadmaps to senior leadership
    • Experience designing and implementing anti-abuse solutions
  • Experience contributing to the security anti-abuse community such as presenting at conferences or meetups

Every Snowflake employee is expected to follow the company’s confidentiality and security standards for handling sensitive data. Snowflake employees must abide by the company’s data security plan as an essential part of their duties. It is every employee's duty to keep customer information secure and confidential.