Senior Cybersecurity Engineer

2 days ago


Seattle, Washington, United States Aurora CO Full time
About the Role

We are seeking a highly skilled Sr. Staff Application Security Engineer to join our team at Aurora CO, where you will play a key role in ensuring the security of our autonomous vehicle platform.

The base salary range for this position is $254k-$407K per year, and we also offer an annual bonus and equity compensation.

In this role, you will be responsible for performing secure design reviews and threat modeling, identifying and prioritizing risks, attack surfaces, and vulnerabilities. You will also perform security code reviews of source code changes, advise developers on remediating vulnerabilities, and follow secure coding practices.

You will manage the vulnerability management process and program through triage, prioritization, tracking, remediation, and validation of vulnerabilities from audits, scans, and external reports.

You will employ techniques including reverse engineering, fuzzing, and static and/or dynamic analysis, conduct research to identify new and novel attack vectors against Aurora's products and services, review, develop, and document secure operational best practices, and provide security guidance for engineers and various internal and external partners.

Additionally, you will develop and manage a secure software development lifecycle, develop and manage a bug bounty program, research, recommend, and develop security tools and technologies to strengthen defenses against emerging threats and vulnerabilities, work with Engineering teams and OEMs to ensure successful security assurance of the Aurora Driver platform and services, and advocate, guide, and mentor both security and non-security engineers to instill security best practices.

Required Qualifications include the ability and desire to write production-quality code in C++, Golang, or Python, foundational knowledge of operating system security for Linux, foundational knowledge of the CWE Top 25, and the ability to assess software and/or hardware components with and without full knowledge.

The ideal candidate will have experience in one or more of the following: risk assessment, threat modeling, incident and emergency response, OS hardening, vulnerability management, pentesting, offensive security, or cryptographic protocols and concepts, experience in vulnerability discovery and analysis, design review, and code-level security reviews, experience in security engineering, computer and network security, authentication and security protocols, and applied cryptography.

A minimum of 8 years of experience in a security-specific or security-adjacent industry and a minimum of 2 years of experience in the robotics or automotive industry or equivalent are required.

Desirable Qualifications include relevant work experience in offensive security, penetration testing, or red teaming, experience implementing various Defense in Depth Strategies to address dynamic threats across various software and hardware stacks, experience evaluating the security of software, hardware, and services, foundational knowledge of embedded firmware security and hardware security, preferably in the robotics or automotive space, familiarity with cloud security (AWS) and infrastructure-as-code, and familiarity with Trusted Platform Modules, HSMs, and trusted boot.

Aurora is committed to providing access to anyone who seeks information from our website, and we invite candidates to apply if they meet the qualifications and requirements listed above.

#LI-SP1

#Mid-Senior



  • Seattle, Washington, United States Cybersecurity company Full time

    Cybersecurity Sales Engineer PositionWe are seeking a seasoned cybersecurity professional to join our team as a Sr. Sales Engineer. The ideal candidate will have 7+ years of Pre-Sales Engineering experience, a strong Network Engineering or Network Security background, and excellent presentation skills.This remote opportunity is based in Seattle, WA or...


  • Seattle, Washington, United States Aurora CO Full time

    Aurora CO, a leader in self-driving technology, is seeking an experienced Senior Cybersecurity Engineer to join its Product Security team. This individual will play a key role in ensuring the secure design and implementation of the Aurora Driver platform.About the RoleThe successful candidate will have a strong background in application security, with...


  • Seattle, Washington, United States Blue Origin Full time

    At Blue Origin, we are revolutionizing space travel to benefit Earth. Our team of experts is committed to developing reusable, safe, and low-cost space vehicles and systems. We are seeking a seasoned Cybersecurity Engineer to join our diverse team of problem solvers.The role will directly impact the history of space exploration by ensuring the security and...


  • Seattle, Washington, United States Starbucks Full time

    About UsAt Starbucks, we're not just brewing coffee – we're cultivating a culture of connection and community. Our mission is to inspire and nurture the human spirit through our products and services.We're committed to creating a diverse and welcoming workplace that includes partners with diverse backgrounds and experiences.Job DescriptionThis role...


  • Seattle, Washington, United States Starbucks Full time

    We are seeking a skilled Cybersecurity Incident Response Engineer, Senior to join our team. This role plays a critical part in Starbucks' success through the investigation and response to cybersecurity incidents.About UsAt Starbucks, we strive to be a different kind of company. One that not only celebrates coffee and its rich tradition but also brings people...


  • Seattle, Washington, United States Starbucks Full time

    Senior Cybersecurity Threat HunterEstimated Salary: $120,000 - $180,000 per year.This position contributes to Starbucks' success through the investigation and response to cybersecurity threats. As a Senior Cybersecurity Threat Hunter, you will play a key role in identifying, triaging, and investigating potential security incidents, coordinating containment,...

  • Senior Sales Engineer

    6 hours ago


    Seattle, Washington, United States Cybersecurity company Full time

    We are seeking a seasoned Sales Engineer to join our team in Seattle, WA or Portland, OR (100% Remote).This role will involve traveling to clients, accompanying Account Managers to clients and providing technical support for our software products.The ideal candidate will have 7+ years of Pre-Sales Engineering experience and a strong Network Engineering or...


  • Seattle, Washington, United States Cybersecurity company Full time

    We are seeking an experienced Network Security Specialist to join our team in Seattle, WA or Portland, OR (Remote option available).This role involves working closely with our account managers to identify new business opportunities and providing technical support for our customers.The ideal candidate will have 7+ years of experience in pre-sales engineering...


  • Seattle, Washington, United States University of Washington Full time

    Cybersecurity Position OverviewThe University of Washington is seeking a skilled Cybersecurity Analyst to join its team. As a Cybersecurity Analyst, you will play a crucial role in ensuring the security and integrity of the Applied Physics Laboratory's computing systems and networks.This position offers a competitive salary range of $90,000 to $115,008 per...


  • Seattle, Washington, United States LevelTen Energy Full time

    Secure Our Renewable Energy PlatformWe are seeking a seasoned Cybersecurity Engineer to join our team at LevelTen Energy, a leading provider of transaction infrastructure for the renewable energy economy.About the Role:We require an expert in cloud security with hands-on experience securing AWS and/or GCP environments.The ideal candidate will have a solid...


  • Seattle, Washington, United States BlueVoyant Full time

    About the RoleWe are seeking a highly skilled Senior Microsoft Cybersecurity Consultant to join our team at BlueVoyant. As a key member of our pre-sales team, you will be responsible for conducting security operations diagnostics and providing prescriptive advice to clients on maximizing their Microsoft security investments.Key Responsibilities:Security...


  • Seattle, Washington, United States Diverse Lynx Full time

    Diverse Lynx is an equal opportunity employer committed to promoting diversity and inclusion in the workplace.Job Title: Senior Security AnalystJob Type: Full-timeLocation: Remote/Onsite (Flexible)Work Hours: Monday - Friday, 9am - 5pm ESTEducation Level: Bachelor's or Master's degree in Computer Science, Cybersecurity, or related fieldYears of Experience:...


  • Seattle, Washington, United States F5 Networks Full time

    Overview">F5 Networks empowers organizations to create, secure, and run applications that enhance how we experience our evolving digital world. Our teams are passionate about cybersecurity, from protecting consumers from fraud to enabling companies to focus on innovation.">Job Description">We are seeking a talented Senior DevOps Engineer to join our team. As...


  • Seattle, Washington, United States Tik Tok Full time

    **Job Description**We are seeking an experienced Senior Software Engineer to join the Risk and Response organization within US Trust & Safety (T&S). As a Senior Software Engineer, you will ideate and develop tools to catch high harm content and behavioral leakage at scale.


  • Seattle, Washington, United States Palo Alto Networks Full time

    Palo Alto Networks is a leader in cybersecurity that requires skilled professionals to help protect digital life.As a Systems Engineer, you will work closely with customers to identify complex security challenges and provide solutions using Palo Alto Networks' security products and services.The ideal candidate will have extensive experience selling network...


  • Seattle, Washington, United States Starbucks Full time

    About UsStarbucks is a global leader in the coffee industry, known for its commitment to quality, customer experience, and social responsibility. Our company culture values innovation, diversity, and inclusion, creating an exciting and challenging work environment for professionals like you.Key ResponsibilitiesLead investigations into potential security...


  • Seattle, Washington, United States Expeditors Full time

    Job DescriptionWe are seeking an experienced Cybersecurity Engineer to join our Architecture and Engineering team. The successful candidate will play a crucial role in protecting our cloud-based systems and data by advising on best practices for security measures, responding to incidents, and ensuring compliance with industry standards and best practices.


  • Seattle, Washington, United States Starbucks Full time

    Job SummaryThis position plays a pivotal role in Starbucks' success by leading the investigation and response to cybersecurity incidents. As a Senior Cybersecurity Threat Hunter, you will contribute to the company's efforts in identifying, containing, and remediating security threats.About the RoleWe are seeking a highly skilled and experienced cybersecurity...


  • Seattle, Washington, United States Ampcus Full time

    Job OverviewAmpcus seeks a highly skilled Cybersecurity Solutions Specialist to join our team in Seattle, WA. As a key member of our security engineering team, you will provide technical guidance and support to clients deploying our security integrations.


  • Seattle, Washington, United States F5 Full time

    Overview of Job OpportunityF5 is a leading company that strives to create a better digital world. As a Senior IT/Cyber Auditor, you will be part of our team that empowers organizations across the globe to innovate and secure their applications.About the JobThe annual base pay for this position is $91,334.00 - $137,002.00. This salary range takes into account...