Lead Application Security Engineer

4 days ago


South San Francisco, California, United States Zipline Full time
About Zipline

Zipline is a leading company in the logistics industry, revolutionizing the way critical and lifesaving medicine is delivered to hospitals around the world. Our mission is to provide instant access to vital medical supplies for every human on Earth.

About the Role

We are seeking a highly skilled and experienced Application Security Engineer to join our team. As a key member of our security team, you will be responsible for partnering with our software teams to own and maintain the security of our cloud environments. You will directly partner with our engineering teams to help discover vulnerabilities in process, architecture, and the software we build.

Key Responsibilities
  • Lead the team responsible for securing Zipline's software and cloud infrastructure
  • Partner with engineering teams to build functional and pragmatic security policy
  • Work with the rest of the AppSec team to build tools and frameworks for the engineering team
  • Build out and improve the security incident response frameworks
  • Support the growth and development of the members of the Application Security team
  • Deeply understand and secure the services running in Zipline's cloud infrastructure
  • Help manage and maintain Zipline's compliance with well-established security standards (SOC2, ISO 27001, …)
  • Support third-party pen tests
Requirements
  • Experience as an engineering manager or tech lead of a Security or Software team
  • Experience working with complex distributed software systems that support production loads
  • Strong fundamentals in microservice design principles
  • Expertise in Python, C++, Golang, or another object-oriented language
  • A Strong Generalist Engineering mindset, ready to dive in and contribute to improve Zipline's security - across many systems
  • Excited to be a technical lead and mentor others
  • A pragmatic approach to security - and experience incrementally improving systems
What We Offer

The starting cash range for this role is $170,000 - 210,000. Please note that this is a target, starting cash range for a candidate who meets the minimum qualifications for this role. The final cash pay for this role will depend on a variety of factors, including a specific candidate's experience, qualifications, skills, working location, and projected impact. The total compensation package for this role may also include: equity compensation; discretionary annual or performance bonuses; sales incentives; benefits such as medical, dental and vision insurance; paid time off; and more.

Zipline is an equal opportunity employer and prohibits discrimination and harassment of any type without regard to race, color, ancestry, national origin, religion or religious creed, mental or physical disability, medical condition, genetic information, sex (including pregnancy, childbirth, and related medical conditions), sexual orientation, gender identity, gender expression, age, marital status, military or veteran status, citizenship, or other characteristics protected by state, federal or local law or our other policies.



  • San Francisco, California, United States Crusoe Full time

    Job Title: Senior/Staff Application Security EngineerCrusoe Energy is seeking a highly skilled Senior/Staff Application Security Engineer to join our team. As a key member of our security team, you will be responsible for ensuring the security and integrity of our applications and digital infrastructure.About the Role:We are looking for a seasoned security...


  • San Francisco, California, United States BlueVoyant Full time

    Senior Security Engineer - Splunk Enterprise SecurityLocation: Remote in the United StatesUS Citizenship requiredBlueVoyant is on the lookout for a seasoned Senior Security Engineer to enhance our Splunk Deployment Engineering Team. In this pivotal role, you will leverage your extensive expertise in Splunk security, SIEM platforms, and associated...


  • San Francisco, California, United States Bridge Technologies and Solutions Full time

    Job SummaryWe are seeking a highly skilled and experienced Application Security Engineer to join our team at Bridge Technologies and Solutions. As a key member of our security team, you will be responsible for ensuring the security and integrity of our applications and systems.Key ResponsibilitiesApplication Security ExpertiseDevelop and maintain a deep...


  • San Francisco, California, United States Abnormal Security Full time

    About the RoleAbnormal Security is a leading provider of cloud-based cybersecurity products, trusted by enterprises of all sizes to stop cybercrime. As we continue to grow and expand our offerings, we need a skilled Site Reliability Engineer II to help us build tools and processes for releasing software and ensuring reliability and availability in heavily...


  • San Francisco, California, United States Worldcoin Full time

    About the OpportunityWe are seeking a highly skilled Senior Application Security Engineer to join our team at Worldcoin. As a key member of our security team, you will play a critical role in ensuring the security and integrity of our applications.Key Responsibilities:Perform security-focused code reviews and own the vulnerability management processSupport...


  • San Francisco, California, United States BlueVoyant Full time

    Position: Senior Security Engineer - Splunk Enterprise SecurityLocation: RemoteEligibility: US Citizenship requiredBlueVoyant is in search of a highly skilled Senior Security Engineer to become a vital part of our Splunk Deployment Engineering Team. This role demands a deep understanding of Splunk security, SIEM platforms, and associated technologies. You...


  • San Francisco, California, United States BlueVoyant Full time

    Senior Security Engineer - Splunk Enterprise SecurityLocation: Remote in the United StatesUS Citizenship requiredBlueVoyant is actively looking for a skilled Senior Security Engineer to become a vital part of our Splunk Deployment Engineering Team. In this capacity, you will leverage your extensive expertise in Splunk security, SIEM platforms, and associated...


  • San Francisco, California, United States BlueVoyant Full time

    Senior Security Engineer - Splunk Enterprise SecurityLocation: Remote in the United StatesUS Citizenship requiredBlueVoyant is in search of a highly skilled Senior Security Engineer to become a vital part of our Splunk Deployment Engineering Team. In this position, you will leverage your extensive expertise in Splunk security, SIEM platforms, and associated...


  • San Francisco, California, United States BlueVoyant Full time

    Senior Security Engineer - Splunk Enterprise SecurityLocation: Remote in the United StatesUS Citizenship requiredBlueVoyant is on the lookout for a seasoned Senior Security Engineer to become a vital part of our Splunk Deployment Engineering Team. In this capacity, you will leverage your extensive expertise in Splunk security, SIEM platforms, and associated...


  • San Francisco, California, United States Anthropic Limited Full time

    About the Role:At Anthropic Limited, we're pushing the boundaries of AI research to create a safer and more transparent future. As an Application Security Engineer, you'll play a critical role in safeguarding our model weights and infrastructure as we scale new capabilities. You'll work closely with software engineers to institute controls around access,...


  • San Francisco, California, United States CloudFlare Full time

    About CloudflareCloudflare is a leading technology company that aims to build a better Internet. Our global network powers trillions of requests per month, protecting and accelerating any Internet application online without adding hardware, installing software, or changing a line of code.We are a diverse and inclusive team that values curiosity, empathy, and...


  • San Francisco, California, United States Discover Financial Services Full time

    Envision a Brighter Future with Us.At Discover, you will engage in impactful work from the very start. Our cooperative environment is founded on three essential principles: We Strive for Success, We Improve Continuously, and We Achieve Together. We genuinely mean it - we want you to develop and make a significant impact at one of the foremost digital banking...


  • San Francisco, California, United States Discover Financial Services Full time

    Envision a brighter future with Discover.At Discover, you will engage in impactful work from your first day. Our inclusive culture thrives on three fundamental principles: We Strive for Success, We Improve Continuously, and We Achieve Together. We genuinely want you to develop and make a significant impact at one of the foremost digital banking and payments...


  • San Francisco, California, United States Odaseva Full time

    Position Overview: We are looking for a Senior SecOps Engineer to enhance our security posture and contribute to the growth of Odaseva.Key Responsibilities:Design and implement robust security measures to safeguard our cloud environment, proprietary code, and SaaS platforms.Conduct thorough risk assessments and monitor security alerts through SIEM systems,...


  • San Francisco, California, United States Abnormal Security Full time

    Job OverviewAbnormal Security is seeking a Lead Backend Software Engineer to enhance our Detection Team. This division is dedicated to developing cutting-edge technology that identifies and mitigates email and cloud-based threats that were previously undetectable, contributing to a safer digital environment.Role ResponsibilitiesAs a Backend Software Engineer...


  • San Francisco, California, United States Discover Financial Services Full time

    Explore a Future of Innovation. At Discover Financial Services, you will engage in impactful work from the outset. Our cooperative environment is founded on three essential principles: We Strive for Excellence, We Evolve Continuously, and We Achieve Together. We genuinely want you to develop and contribute to one of the foremost digital banking and payment...

  • Security Engineer

    4 weeks ago


    San Francisco, California, United States Security Bank & Trust Co. Full time

    About the RoleWe are seeking a highly skilled Security Engineer - Detection and Response to join our team at Security Bank & Trust Co. as a key member of our Security team. As a Detection and Response Security Engineer, you will play a critical role in implementing and maintaining our security infrastructure, detecting and responding to security incidents,...


  • San Francisco, California, United States BlueVoyant Full time

    Senior Security Engineer - Splunk Enterprise SecurityLocation: Remote in the United StatesUS Citizenship requiredBlueVoyant is in search of a seasoned Senior Security Engineer to become a vital part of our Splunk Deployment Engineering Team. This position requires an individual with profound expertise in Splunk security, SIEM platforms, and associated...

  • Lead Security Officer

    4 weeks ago


    San Francisco, California, United States Garda World Security Full time

    Job OverviewGardaWorld – Security ServicesPremier Security Officer Supervisor – Now HiringAt GardaWorld, we recognize that the right skills deserve the right opportunity. We are currently seeking a dedicated individual to take on the role of Premier Security Officer Supervisor.Every day presents unique challenges at GardaWorld, where diverse assignments...


  • San Francisco, California, United States Odaseva Full time

    We are looking for a Senior SecOps Engineer to enhance our security posture and contribute to the advancement of our organization.In this position, you will take charge of designing, implementing, managing, and refining our security measures to safeguard Odaseva's platform, infrastructure, and tools. Your role will involve identifying, assessing, and...