Staff Application Security Engineer

3 weeks ago


San Francisco, California, United States SPAN Inc Full time

About the Role

We are seeking a highly skilled and experienced individual to join our Security & Privacy team at SPAN as a Staff Application Security Engineer.

In this critical role, you will be instrumental in building and enhancing SPAN's application security program.

Your responsibilities will ensure the security of our applications through proactive assessment, threat modeling, code reviews and close collaboration with the development teams.

Responsibilities include:

  • Lead and execute application security assessments, including static application security testing (SAST), dynamic application security testing (DAST), code reviews, penetration testing, and security architecture reviews.
  • Collaborate closely with development teams to integrate security best practices into the software development lifecycle (SDLC).
  • Perform threat modeling on existing and upcoming feature sets in SPAN applications to ensure appropriate security controls are built from the ground up.
  • Develop and enforce a robust Identity and Access Management posture.
  • Design, implement, and maintain application security controls and solutions, leveraging hands-on coding experience.
  • Automate application security controls using scripting to minimize human interaction and increase efficiency.
  • Own the vulnerability assessment and patch triage process to support ongoing vulnerability and patch management at SPAN and provide recommendations for identified vulnerabilities.
  • Ensure compliance with regulatory requirements and industry standards including risk assessments and risk mitigation strategies for application security.
  • Ensure that our production platform in AWS is hardened as per industry standards, such as CIS benchmarks.
  • Deploy and manage Security Incident and Event Management (SIEM) solutions at SPAN.
  • Participate in the evaluation, selection, and deployment of cutting-edge security tools and technologies.
  • Stay current with the latest application security threats, vulnerabilities, and best practices. Continuously evaluate and improve application security processes and technologies.

About You

We are looking for a highly skilled and experienced individual with a strong background in application security.

Requirements include:

  • Bachelor's Degree in Computer Science, Information Assurance, Cyber Security, or related field of study.
  • 7+ years of experience in a security engineering or operations role, with a focus on application security.
  • Hands-on experience with one or more security tools such as Burp Suite, SonarQube, OWASP ZAP and Checkmarx.
  • Strong knowledge of applied cryptography, TLS/SSL, web authentication protocols such as OAuth/SAML.
  • Deep understanding of web application vulnerabilities and defenses.
  • Proficient in scripting languages such as Python, Perl, PHP, or Ruby for task automation and data manipulation.
  • Experience in developing threat models (e.g., STRIDE, DREAD).
  • Hands-on experience with AWS Security best practices.
  • Experience with vulnerability scanning tools like Qualys, Nessus, etc.
  • Experience with SIEM tools like Splunk, Sumo Logic, etc.
  • Certifications such as CISSP, CSSLP, or relevant industry certifications are a plus.

What We Offer

We offer a competitive compensation package, including a base salary range of $160,000 - $215,000, plus benefits and equity.

This range represents SPAN's good faith estimate of a competitively-priced salary for the role based on national, real-time industry data from companies of a similar growth stage.

This range reflects minimum and maximum new hire salaries for the role in San Francisco county.

Within this range, individual pay is determined by location and individual factors including relevant skills, experience and education or training.

This range correlates to the relative level of the candidate we believe we need for the role and may require an adjustment for candidates of a different level.

Your recruiter can share more about the specific salary range for the location this role is based during the hiring process.

Life at SPAN

Headquartered in San Francisco's vibrant SoMa neighborhood, we are an eclectic group of creative thinkers who value open communication, teamwork, and a 'make it happen' approach to addressing complex challenges.

SPAN embraces diversity and equal opportunity in a serious way. We are committed to building a team that represents a variety of backgrounds, perspectives, and skills.

We're hiring talented individuals who are driven by success and are passionate about shaping the future of renewable energy.

If that sounds like you, we'd love for you to consider joining the rapidly growing team at SPAN.

The Perks

Competitive compensation + equity grants at a well-funded, venture-backed company.

Comprehensive benefits: 100% employee premiums for base plans on medical, dental, vision with options for additional coverage.

Parental leave up to six (6) months depending on eligibility.

Comfortable, sunny office space located near BART and Caltrain public transit.

Strong focus on team building and company culture: Employee Resource Groups, monthly social events, SPANcakes recognition breakfast, lunch and learns.

Flexible hours, one holiday per month and unlimited PTO.



  • San Francisco, California, United States SPAN Full time

    Mission-Driven Security Expert At SPAN, we're on a mission to electrify our built environment, decarbonize our world, and slow the effects of climate change. As a Staff Application Security Engineer, you'll play a critical role in ensuring the security of our applications through proactive assessment, threat modeling, code reviews, and close collaboration...


  • San Francisco, California, United States SPAN Inc Full time

    About the RoleWe are seeking a highly skilled and experienced individual to join our Security & Privacy team at SPAN as a Staff Application Security Engineer.This critical role will be instrumental in building and enhancing SPAN's application security program.Your responsibilities will ensure the security of our applications through proactive assessment,...


  • San Francisco, California, United States Crusoe Full time

    About This Role:Crusoe Energy is seeking a skilled Senior/Staff Application Security Engineer to play a critical role in ensuring the security and integrity of our applications and digital infrastructure.In this position, you will be responsible for leading the development and enforcement of security best practices, conducting security assessments and...


  • San Francisco, California, United States Scale AI Full time

    Job DescriptionWe are seeking a highly experienced Staff Security Engineer to join our Security team at Scale. This senior role is crucial for ensuring the comprehensive security of our products, services, and infrastructure. You will leverage your extensive expertise in both application and infrastructure security to conduct in-depth code reviews, secure...


  • San Francisco, California, United States Nextdoor Full time

    Job Title: Application Security EngineerAt Nextdoor, we're looking for an experienced Application Security Engineer to join our team. As a key member of our security operations team, you will be responsible for monitoring our enterprise and product core platforms/systems and managing security tools and capabilities.This role requires a deep understanding of...


  • San Francisco, California, United States Crusoe Full time

    Job Title: Senior/Staff Application Security EngineerCrusoe Energy is seeking a highly skilled Senior/Staff Application Security Engineer to join our team. As a key member of our security team, you will be responsible for ensuring the security and integrity of our applications and digital infrastructure.Key Responsibilities:Lead the development and...


  • San Francisco, California, United States Nextdoor Full time

    Job DescriptionAt Nextdoor, we're looking for a skilled Application Security Engineer to join our team. As a key member of our security team, you'll be responsible for monitoring our enterprise and product core platforms/systems and managing security tools and capabilities.This role requires a deep understanding of security threats, vulnerabilities, and...


  • San Francisco, California, United States Contrast Security Full time

    About the RoleWe are seeking a highly technical Senior Product Manager to join our foundational services group at Contrast Security. As a key member of our team, you will define and deliver the next generation of our application security platform, supporting a broad variety of application security use cases from development to production.This is a highly...


  • San Francisco, California, United States Syntricate Technologies Full time

    Job Title: Senior Application Security EngineerJob Summary:We are seeking a highly skilled Senior Application Security Engineer to join our team at Syntricate Technologies. As a Senior Application Security Engineer, you will be responsible for conducting Dynamic Application Security Testing (DAST) through manual testing and automated testing tools. You will...


  • San Francisco, California, United States Tools for Humanity Full time

    About the OpportunityAs a Staff Cloud Security Engineer at Tools for Humanity, you will be responsible for the architecture and ongoing hardening of access control and identity systems. This includes taking ownership of device trust for user workstations, developing and maintaining DLP and email security posture, and partnering with IT to deliver world-class...


  • San Francisco, California, United States World Coin Full time

    About the OpportunityWe are seeking a highly skilled Senior Application Security Engineer to join our team at Worldcoin. As a key member of our security team, you will be responsible for ensuring the security and integrity of our applications.Your Responsibilities:Perform security-focused code reviews and own the vulnerability management processSupport and...


  • San Francisco, California, United States Amplitude Full time

    About the Role:As a Senior Staff Security Engineer at Amplitude, you will play a key role in building a security-minded culture within our software development lifecycle (SDLC). You'll work closely with product engineering teams to provide security oversight, review code, and influence architectural decisions that meet enterprise-grade security expectations....


  • San Francisco, California, United States Airtable Full time

    Secure Software Development with AirtableAirtable is a no-code app platform that empowers people to accelerate their most critical business processes. We're seeking a skilled Application Security Engineer to join our team and help drive technical strategies, innovative tooling, research, and processes.This role will involve collaborating with...


  • San Francisco, California, United States Rippling Full time

    About RipplingRippling is a cloud-based platform that streamlines HR, IT, and Finance operations for businesses. Our mission is to empower companies to manage and automate every aspect of the employee lifecycle in a single system.The RoleWe are seeking a highly skilled Staff Software Engineer, Security to join our Security & Compliance products team. As a...


  • San Francisco, California, United States Unreal Gigs Full time

    Job Title: Application Security EngineerWe are seeking an experienced Application Security Engineer to join our team at Unreal Gigs. As a key member of our security team, you will be responsible for ensuring the security and integrity of our applications.Key Responsibilities:Secure Software Development Lifecycle (SDLC): Collaborate with development teams to...


  • San Jose, California, United States eBay Full time

    About the RoleeBay is seeking a highly skilled Staff Security Engineer to join our Global Information Security team. As a key member of our team, you will be responsible for designing, implementing, and supporting our cyber security analytics and data engineering program.Key ResponsibilitiesArchitectural Leadership: Define and guide the architectural vision...


  • San Francisco, California, United States Operant AI Full time

    Job Title: Staff Software EngineerWe are seeking a highly skilled Staff Software Engineer to join our team at Operant AI. As a key member of our engineering team, you will be responsible for building and scaling our application protection capabilities in the backend.Responsibilities:Design and develop scalable and resilient backend command and control...


  • San Jose, California, United States MILLENNIUMSOFT Full time

    Job Title: Staff Security EngineerJob Summary:We are seeking a highly skilled Staff Security Engineer to join our product security team at MillenniumSoft. As a Staff Security Engineer, you will be responsible for assessing potential security vulnerabilities in our medical devices and systems, and providing recommendations for resolving them.Key...


  • San Francisco, California, United States Unreal Gigs Full time

    Job Title: Application Security EngineerAt Unreal Gigs, we're seeking a highly skilled Application Security Engineer to join our team. As a key member of our cybersecurity team, you'll play a critical role in ensuring the security and integrity of our applications.Key Responsibilities:Secure Software Development Lifecycle (SDLC): Collaborate with development...


  • San Francisco, California, United States Aurora Innovation Full time

    Job SummaryWe are seeking a highly skilled Product Security Specialist to join our team at Aurora Innovation. As a key member of our Product Security team, you will be responsible for ensuring the secure design and implementation of our autonomous vehicle technology.Key Responsibilities:Perform secure design reviews and threat modeling to identify and...