Lead Application Security Engineer

4 weeks ago


San Carlos, California, United States Natera Full time
Job Description

We are seeking a highly skilled and motivated Lead Application Security Engineer to join our security team at Natera. This position is a highly visible, business-facing, and hands-on role. The ideal candidate will be responsible for ensuring the security of our applications through the identification of vulnerabilities, implementation of security measures, and promotion of best practices across the development lifecycle.

Key Responsibilities:
  • Lead, build, and maintain the application security initiatives, including security architecture, security testing, vulnerability management, and security champion program
  • Develop and enforce product security policies, reference architectures, procedures, and standards in compliance with SOC2, FDA Cybersecurity Guidelines, NIST, HIPAA, and other relevant regulations
  • Conduct security assessments, including SAST, DAST, pen test, to identify vulnerabilities in applications
  • Expert hands-on experiences in WAF, API Security in complex enterprise environments
  • Collaborate with development teams to integrate security practices into the secure software development lifecycle (SDLC)
  • Lead the product security strategies and activities, ensuring alignment with business objectives
  • Perform penetration testing and simulate attacks to identify potential security weaknesses
  • Monitor and respond to security incidents, providing timely analysis and resolution
  • Stay up-to-date with the latest security trends, vulnerabilities, and technologies
  • Provide training and guidance to developers on secure coding practices
  • Participate in the design and architecture of secure applications and systems
  • Assist in compliance efforts and audits related to application security, including preparation of necessary documentation
  • Interact with senior-level leaders and key stakeholders to coordinate activities across organizational lines and maintain robust and scalable enterprise business solutions
  • Keep track of new regulations, industry best practices, and implement continuous improvement on an ongoing basis
  • Collaborate with Information Security, Engineering, and product teams to create, maintain, and deliver an overall compliance/certifications roadmap
  • Collaborate with Technical Program Management and Engineering, and help drive the development of standardized processes and procedures to assure product security requirements are accounted for in New Product Introduction (NPI), New Feature Introduction (NFI), and acquisition activities

Requirements:

  • Bachelor's degree in Computer Science, Information Security, or a related field
  • 10+ years of experience in application security or a related role
  • Strong knowledge of security principles, vulnerabilities, and remediation techniques
  • Experience with SAST and DAST tools such as OWASP ZAP, Burp Suite, Checkmarx, Veracode, or similar
  • Proficiency in programming languages such as Java, C#, Python, or JavaScript
  • Familiarity with web application security standards (e.g., OWASP Top Ten)
  • Understanding of compliance standards such as SOC2, FDA Cybersecurity Guidelines, NIST, and how they apply to application security
  • Excellent analytical and problem-solving skills
  • Strong communication skills and the ability to work collaboratively in a team environment
  • Relevant security certifications (e.g., CISSP, CEH, OSCP) are a plus

What We Offer:

  • Competitive Benefits - Employee benefits include comprehensive medical, dental, vision, life, and disability plans for eligible employees and their dependents
  • Free testing in addition to fertility care benefits
  • Pregnancy and baby bonding leave
  • 401k benefits
  • Commuter benefits
  • Employee referral program

About Natera:

Natera is a global leader in cell-free DNA (cfDNA) testing, dedicated to oncology, women's health, and organ health. Our aim is to make personalized genetic testing and diagnostics part of the standard of care to protect health and enable earlier and more targeted interventions that lead to longer, healthier lives.

The Natera team consists of highly dedicated statisticians, geneticists, doctors, laboratory scientists, business professionals, software engineers, and many other professionals from world-class institutions, who care deeply for our work and each other. When you join Natera, you'll work hard and grow quickly. Working alongside the elite of the industry, you'll be stretched and challenged, and take pride in being part of a company that is changing the landscape of genetic disease management.

Equal Opportunity Employer:

Natera is proud to be an Equal Opportunity Employer. We are committed to ensuring a diverse and inclusive workplace environment, and welcome people of different backgrounds, experiences, abilities, and perspectives. Inclusive collaboration benefits our employees, our community, and our patients, and is critical to our mission of changing the management of disease worldwide.

Notice of Data Collection for California Residents:

Please be advised that Natera will reach out to candidates with a @natera.com email domain ONLY. Email communications from all other domain names are not from Natera or its employees and are fraudulent. Natera does not request interviews via text messages and does not ask for personal information until a candidate has engaged with the company and has spoken to a recruiter and the hiring team. Natera takes cyber crimes seriously, and will collaborate with law enforcement authorities to prosecute any related cyber crimes.



  • San Francisco, California, United States Nextdoor Full time

    Job Title: Application Security EngineerAt Nextdoor, we're looking for an experienced Application Security Engineer to join our team. As a key member of our security operations team, you will be responsible for monitoring our enterprise and product core platforms/systems and managing security tools and capabilities.This role requires a deep understanding of...


  • San Francisco, California, United States Nextdoor Full time

    Job DescriptionAt Nextdoor, we're looking for a skilled Application Security Engineer to join our team. As a key member of our security team, you'll be responsible for monitoring our enterprise and product core platforms/systems and managing security tools and capabilities.This role requires a deep understanding of security threats, vulnerabilities, and...


  • San Francisco, California, United States Crusoe Full time

    Job Title: Senior/Staff Application Security EngineerCrusoe Energy is seeking a highly skilled Senior/Staff Application Security Engineer to join our team. As a key member of our security team, you will be responsible for ensuring the security and integrity of our applications and digital infrastructure.Key Responsibilities:Lead the development and...


  • San Francisco, California, United States World Coin Full time

    About the OpportunityWe are seeking a highly skilled Senior Application Security Engineer to join our team at Worldcoin. As a key member of our security team, you will be responsible for ensuring the security and integrity of our applications.Your Responsibilities:Perform security-focused code reviews and own the vulnerability management processSupport and...


  • San Francisco, California, United States Contrast Security Full time

    About the RoleWe are seeking a highly technical Senior Product Manager to join our foundational services group at Contrast Security. As a key member of our team, you will define and deliver the next generation of our application security platform, supporting a broad variety of application security use cases from development to production.This is a highly...


  • San Francisco, California, United States Syntricate Technologies Full time

    Job Title: Senior Application Security EngineerJob Summary:We are seeking a highly skilled Senior Application Security Engineer to join our team at Syntricate Technologies. As a Senior Application Security Engineer, you will be responsible for conducting Dynamic Application Security Testing (DAST) through manual testing and automated testing tools. You will...


  • San Francisco, California, United States SPAN Full time

    Mission-Driven Security Expert At SPAN, we're on a mission to electrify our built environment, decarbonize our world, and slow the effects of climate change. As a Staff Application Security Engineer, you'll play a critical role in ensuring the security of our applications through proactive assessment, threat modeling, code reviews, and close collaboration...


  • San Mateo, California, United States Roblox Full time

    At Roblox, we're building a platform that empowers our community to bring any experience to life. As a Senior Application Security Engineer, you will play a critical role in ensuring the security of our platform and protecting our users' data.As a member of our Application Security team, you will be responsible for designing and implementing secure systems...


  • San Francisco, California, United States Crusoe Full time

    About This Role:Crusoe Energy is seeking a skilled Senior/Staff Application Security Engineer to play a critical role in ensuring the security and integrity of our applications and digital infrastructure.In this position, you will be responsible for leading the development and enforcement of security best practices, conducting security assessments and...


  • San Francisco, California, United States SPAN Inc Full time

    About the RoleWe are seeking a highly skilled and experienced individual to join our Security & Privacy team at SPAN as a Staff Application Security Engineer.This critical role will be instrumental in building and enhancing SPAN's application security program.Your responsibilities will ensure the security of our applications through proactive assessment,...


  • San Francisco, California, United States SPAN Inc Full time

    About the RoleWe are seeking a highly skilled and experienced individual to join our Security & Privacy team at SPAN as a Staff Application Security Engineer.In this critical role, you will be instrumental in building and enhancing SPAN's application security program.Your responsibilities will ensure the security of our applications through proactive...

  • Security Lead

    4 weeks ago


    San Carlos, California, United States XP Health Full time

    About XP HealthXP Health is revolutionizing vision care with cutting-edge technology and a dedication to a seamless user experience, making quality eye care accessible for all. With a proven track record of efficient growth, we're expanding our dynamic team to drive innovation and excellence.The OpportunityWe're seeking a seasoned Security Lead to ensure our...


  • San Francisco, California, United States Airtable Full time

    Secure Software Development with AirtableAirtable is a no-code app platform that empowers people to accelerate their most critical business processes. We're seeking a skilled Application Security Engineer to join our team and help drive technical strategies, innovative tooling, research, and processes.This role will involve collaborating with...


  • San Francisco, California, United States Unreal Gigs Full time

    Job Title: Application Security EngineerWe are seeking an experienced Application Security Engineer to join our team at Unreal Gigs. As a key member of our security team, you will be responsible for ensuring the security and integrity of our applications.Key Responsibilities:Secure Software Development Lifecycle (SDLC): Collaborate with development teams to...


  • San Jose, California, United States ACL Digital Full time

    Job Title: Cyber Security Engineer V LeadJob Summary:We are seeking a highly experienced Cyber Security Engineer V Lead to join our team at ACL Digital. The ideal candidate will have a strong background in compliance and security, with a focus on PCI DSS, SOC 2, ISO 27001, and NIST.Key Responsibilities:Lead technical compliance assessments and mitigation...


  • San Francisco, California, United States Unreal Gigs Full time

    Job Title: Application Security EngineerAt Unreal Gigs, we're seeking a highly skilled Application Security Engineer to join our team. As a key member of our cybersecurity team, you'll play a critical role in ensuring the security and integrity of our applications.Key Responsibilities:Secure Software Development Lifecycle (SDLC): Collaborate with development...


  • San Jose, California, United States Intelliswift Full time

    Secure Software Development ExpertAt Intelliswift, we're passionate about delivering exceptional developer experiences with a shift-left approach. Our Application Security team owns the charter of ensuring security is prioritized during product development. We identify security threats at scale and enable development teams to fix them before deployment to...


  • San Francisco, California, United States Airtable Full time

    Airtable is a no-code app platform that empowers people to accelerate their most critical business processes.Our mission is to enable anyone to create software, and we believe that security is built into everything we do.We're seeking a skilled Application Security Engineer to help drive and implement technical strategies, innovative tooling, research, and...


  • San Jose, California, United States Intelliswift Full time

    Secure the Future of Our ProductsAs a key member of our Application Security team, you will play a critical role in ensuring the security of our most critical products. You will partner with product teams to build threat models, identify security threats at scale, and enable development teams to fix them before deployment to production.What You'll...


  • San Francisco, California, United States DocuSign Full time

    Unlock Business Potential with DocuSignAs a leading provider of electronic signature solutions, DocuSign empowers businesses to accelerate their agreements and simplify their lives. We're seeking a highly skilled Lead Finance Applications Engineer to join our team and drive innovation in our finance systems.About the RoleThis is a hybrid position, requiring...