Senior Application Security Engineer

2 weeks ago


Pierre, South Dakota, United States Rubrik Full time
About the Role

Rubrik is seeking a highly skilled Senior Application Security Engineer to join our team. As a key member of our Information Security organization, you will play a critical role in advancing the overall state of security at Rubrik.

Key Responsibilities
  • Ensure that Rubrik's products and services are designed and implemented to the highest possible security standards.
  • Partner with various stakeholders across the business to achieve successful security outcomes in product and feature deliverables.
  • Actively participate in integrating security controls and practices into the SDLC and collaborate with Engineering to embed security into every phase of the development process.
  • Perform security assessments of applications, identifying vulnerabilities and weaknesses through both automated and manual testing techniques.
  • Remediate security issues identified during assessments and collaborate with Engineering teams to implement effective fixes and countermeasures.
  • Design and implement in-house security tools that will enhance security detection capabilities to provide our Engineering partners with high fidelity findings and actionable insights.
  • Monitor emerging trends and developments in the application security space, including tools, technologies, and best practices to guard against emerging threats and vulnerabilities.
  • Collaborate with compliance teams to ensure that application security practices adhere to FedRAMP requirements and where necessary implement necessary controls, documentation, and processes in support of maintaining compliance.
  • Participate in the annual audit process by providing documentation, evidence, and expertise related to Rubrik's application security practices.
  • Work with development teams, operations, governance, and other stakeholders to document security guidance, processes, and standards for Rubrik products and services.
  • Coordinate penetration testing/bug bounty programs and support the remediation effort.
Requirements
  • Bachelor's degree required; BS or MS in Computer Science, Information Technology, or a related field.
  • 8+ years' experience in application security, with experience across SDLC activities such as threat modeling, secure code review, vulnerability management, and penetration testing.
  • Prior experience working in environments with NIST 800-53, NIST controls, or FedRAMP requirements.
  • Knowledge of regulatory guidelines and standards such as FedRAMP, SOC2, ISO 27001.
  • Broad knowledge of web, application, and cloud attack vectors and exploits.
  • Comprehension in multiple programming languages (Python, Go, Scala, C/C++, JavaScript/TypeScript).
  • Experience with Bazel or similar build systems for secure build processes and dependency management in application development.
  • Working experience with CI/CD pipeline, containerization (Kubernetes, Docker, etc.), and MicroServices.
  • Experience with deploying and securing SaaS applications and cloud environments at scale.
  • Deep security subject matter expertise in at least one major public cloud provider (AWS, GCP, Azure).
  • Understanding of application security maturity model frameworks and how to apply them.
  • Team player, ability to establish priorities, deal with conflicts, work independently, proceed with objectives, and can-do attitude.
  • Ability to lead, guide, and manage Application Security services and deliver on security outcomes and achieve objectives.
  • A self-starter with excellent critical thinking and problem-solving skills.
  • Strong written and verbal communication skills.
Additional Requirements
  • U.S. citizenship at the time of hire.
  • Residence within the contiguous United States (i.e., the lower 48 states and the District of Columbia).
  • Willingness to undergo a Single Source Background Investigation if required.
Security and Privacy Responsibilities

This position carries special Security and Privacy Responsibilities for protecting the U.S. Federal Government's interests:

  • Know, acknowledge, and follow system-specific security policies and procedures.
  • Protect data and individual privacy per requirements and regulations.
  • Perform ongoing activities in compliance with service and contractual obligations.
  • Participate in role-based training, completing assignments on a timely basis.
  • Report security issues promptly, and aid investigation when needed.
  • Support controlled changes and vulnerability remediation activities.
  • Work collaboratively with Information Security in designing, implementing, assessing, or enhancing system-specific security and privacy controls.
Position Risk Designation

This position carries duties and responsibilities involving the U.S. Federal Government's interests. The selected incumbent may be subject to one or both of the additional background checks with periodic re-screening as noted below:

  • Position Risk Designation: Non-Sensitive, Low Risk, Tier 1.
  • Position Risk Designation: Non-Sensitive, Moderate Risk, Tier 2 (Public Trust).
  • Position Risk Designation: Moderate Risk Law Enforcement (CJIS).
Equal Opportunity Employer/Veterans/Disabled

Rubrik is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, or protected veteran status and will not be discriminated against on the basis of disability.

Rubrik provides equal employment opportunities (EEO) to all employees and applicants for employment without regard to race, color, religion, sex, national origin, age, disability, or genetics.

In addition to federal law requirements, Rubrik complies with applicable state and local laws governing nondiscrimination in employment in every location in which the company has facilities.

This policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation, and training.

Federal law requires employers to provide reasonable accommodation to qualified individuals with disabilities. Please contact us at [insert contact information] if you require a reasonable accommodation to apply for a job or to perform your job.

Examples of reasonable accommodation include making a change to the application process or work procedures, providing documents in an alternate format, using a sign language interpreter, or using specialized equipment.



  • Pierre, South Dakota, United States Zoom Corporation Full time

    About the RoleWe are seeking an experienced Senior Product Security Engineer to join our team at Zoom Corporation. As a key member of our security team, you will be responsible for designing and implementing secure solutions, leading security initiatives, and addressing evolving privacy and security challenges, particularly in AI and machine learning...


  • Pierre, South Dakota, United States Marriott Full time

    Job SummaryWe are seeking an experienced and motivated Senior Security Engineer to lead our Sailpoint development team. The successful candidate will play a pivotal role in guiding our development team to deliver high-quality software solutions and will utilize their deep understanding of SailPoint Identity IQ, IGA best practices to deliver on complex IGA...


  • Pierre, South Dakota, United States EDB Full time

    About the RoleWe are seeking a highly skilled Staff Application Security Engineer to join our team at EDB. As a trusted member of our CISO staff, you will play a key role in transforming our security and development processes, helping us identify, repair, and protect against vulnerabilities throughout our secure software development lifecycle (SDLC).Key...


  • Pierre, South Dakota, United States EDB Full time

    About EDBEDB is a leading provider of data and AI platforms that enable organizations to harness the full power of Postgres for transactional, analytical, and AI workloads across any cloud, anywhere.We empower enterprises to control risk, manage costs, and scale efficiently for a data and AI-led world. With over 1,500 customers globally and as the leading...


  • Pierre, South Dakota, United States Marriott Full time

    Job SummaryThe Senior Network Security Engineer will be responsible for designing and implementing the network security strategy and platforms for Marriott International's next-gen operations. This role will work closely with a matrix team of expert network architects and engineers to drive adoption of SRE practices and operating models across all network...


  • Pierre, South Dakota, United States Marriott Full time

    Job SummaryThe Senior Network Security Engineer will be responsible for designing and implementing the Network security strategy and platforms for the next-gen operations for all Marriott International (MI) networks, including Property Networks, Datacenter/Cloud Networks, and Corporate Networks.Key ResponsibilitiesDevelop complex global distributed...


  • Pierre, South Dakota, United States Cardinal Health Full time

    Job OverviewCardinal Health is seeking a Senior Engineer to lead the Information Security and Risk Management (ISRM) team in ensuring the security and controls of our healthcare products and solutions. This role requires a deep understanding of local, national, and international privacy and security regulations, as well as relevant control frameworks to...


  • Pierre, South Dakota, United States Cardinal Health Full time

    Job OverviewCardinal Health is seeking a seasoned Senior Engineer to join our Information Security and Risk Management team. As a key member of our team, you will play a critical role in ensuring the security and compliance of our IT solutions.Key ResponsibilitiesLead the proactive assurance efforts by engaging with project teams to assess IT compliance...


  • Pierre, South Dakota, United States META Full time

    Job SummaryMeta is seeking an experienced Incident Response Engineer to join our team. As a key member of our Security Operations team, you will be responsible for coordinating, investigating, and responding to internal and external threats.Key ResponsibilitiesConduct security investigations and lead security incident response in a cross-functional...

  • Security Engineer

    4 weeks ago


    Pierre, South Dakota, United States Oracle Full time

    Job DescriptionOracle is seeking a highly skilled Security Engineer to join our team. As a Security Engineer, you will be responsible for designing and implementing secure systems and architectures to protect our cloud infrastructure.Key ResponsibilitiesDevelop and communicate requirements for new vendors and hardwarePerform architectural reviews,...


  • Pierre, South Dakota, United States Highmark Health Full time

    Job SummaryThis role is a key advocate for cloud technology and engineering support to drive Highmark Health's next-generation technologies. The senior-level incumbent will adopt, expand, maintain, and optimize cloud usage across the organization through engineering support of cloud technologies and automation builds.Key ResponsibilitiesEngineer and...


  • Pierre, South Dakota, United States Humana Full time

    About the RoleWe are seeking a highly skilled Senior Software Engineer to join our Member & Provider Analytics (MPA) team at Humana. As a key member of our team, you will play a critical role in delivering reliable and timely solutions to support our business objectives.Key ResponsibilitiesDesign and develop complex databases, ETL processes, and internal...


  • Pierre, South Dakota, United States Oracle Full time

    Job Title: Senior Principal Site Reliability EngineerOracle Health Applications & Infrastructure (OHAI) is seeking a highly skilled Senior Principal Site Reliability Engineer to join its OHAI Platform & Production Engineering organization.About UsAs a world leader in cloud solutions, Oracle uses tomorrow's technology to tackle today's problems. True...


  • Pierre, South Dakota, United States Oracle Full time

    Job DescriptionOracle is seeking a highly skilled Senior Software Engineer to join our Cloud Infrastructure team in Seattle, WA. As a key member of our team, you will be responsible for designing and developing software applications and operating systems that meet the needs of our customers.About the RoleWe are looking for a talented engineer with a strong...


  • Pierre, South Dakota, United States Fiserv Full time

    Job Title: Senior Mainframe Storage EngineerWe are seeking a highly skilled Senior Mainframe Storage Engineer to join our team at Fiserv. As a key member of our storage team, you will be responsible for providing technical support for all storage management-related activities.Key Responsibilities:Manage, maintain, and implement data storage solutions using...


  • Pierre, South Dakota, United States Oracle Full time

    Job DescriptionOracle is seeking a highly skilled Senior Software Engineer to join our Cloud Infrastructure team in Seattle, WA. As a key member of our team, you will be responsible for designing and developing software applications and operating systems that meet the needs of our customers.About the RoleWe are looking for a talented engineer with a strong...


  • Pierre, South Dakota, United States Wilson Language Training Full time

    Job Title: Senior Software EngineerWilson Language Training is seeking a highly skilled Senior Software Engineer to join our Technical R&D team. As a key member of our team, you will be responsible for designing, developing, and maintaining our software applications.Key Responsibilities:Design and develop high-quality software applications using modern...


  • Pierre, South Dakota, United States IMEG Corp Full time

    Job Title: Senior Civil EngineerIMEG Corp. is seeking a highly skilled Senior Civil Engineer to join our team. As a Senior Civil Engineer, you will provide leadership, mentoring, and training to less experienced staff. You will be responsible for making major design recommendations, planning design work, and reviewing correspondence prepared by junior...


  • Pierre, South Dakota, United States Lumen Inc Full time

    About LumenLumen is a leading provider of innovative technology solutions that connect people, data, and applications. Our mission is to ignite business growth by delivering secure, reliable, and efficient connectivity.The RoleWe are seeking a highly skilled Senior Security Compliance Analyst to join our team. As a key member of our security team, you will...


  • Pierre, South Dakota, United States Oracle Full time

    Job DescriptionOracle is seeking a highly skilled Senior Software Engineer to join our team. As a Senior Software Engineer, you will be responsible for designing, developing, and deploying cloud-based software solutions using Java and Ruby.Key Responsibilities:Design and develop cloud-based software solutions using Java and RubyCollaborate with...