Senior Application Security Engineer
3 days ago
Abnormal AI is looking for a Senior Application Security Engineer to help build the next generation of secure AI-powered cybersecurity applications at scale. This is a senior IC-level role that blends deep application security expertise with strong engineering fundamentals. You'll focus on integrating security into every phase of our software development lifecycle, conducting comprehensive security reviews, and partnering with engineering teams to build defensible architectures.
As a technical leader, you will own the security architecture and development of secure coding practices while ensuring security is a foundational partner to our engineering stakeholders. You'll mentor junior engineers, act as a technical liaison across teams, and contribute directly to keeping our applications and customers secure.
This is a role for engineers who are intellectually curious and motivated to bridge the gap between security principles and application development execution.
Who you are:- An intellectually curious, solution-focused engineer with a security mindset who thrives in fast-paced environments
- A technical leader who can architect secure application solutions while maintaining engineering velocity
- Someone who thinks like an attacker but builds like a defender - understanding both offensive and defensive security principles
- A collaborative engineer who can translate security requirements into actionable development tasks
- A mentor who enjoys teaching secure coding practices and security architecture to junior engineers
- Lead threat modeling and security architecture reviews with engineering teams by translating security risks into development actions.
- Architect, build, and maintain security tooling and integrations that enable secure development workflows (e.g., SAST, DAST, SCA, IAST tools).
- Collaborate with Engineering, DevOps, and Platform teams to build scalable security controls via Infrastructure-as-Code and secure CI/CD pipelines.
- Design and deploy automated security testing frameworks to identify vulnerabilities early in the development process.
- Serve as a hands-on technical contributor during security incidents by analyzing application-level behavior and enhancing response processes.
- Mentor and support junior engineers on secure coding practices, security architecture, and security tooling integrations.
- Evaluate and uplift application security tooling across commercial and open-source capabilities by focusing on scale, efficiency, and precision.
- Define and track key security posture metrics, building dashboards or reports to visualize security coverage and vulnerability trends.
- Partner with engineering teams to implement and maintain security controls across applications and services.
- Stay current with emerging AI/ML security threats, evaluating them for business applicability and integration.
- Proven delivery in application security engineering roles, ideally in cloud-native environments with modern development practices.
- Hands-on experience with security testing tools (SAST, DAST, SCA, IAST) and working knowledge of security automation in CI/CD pipelines.
- Strong programming skills in Python, Go, Java, or JavaScript/TypeScript; proficiency with Git, Linux, and modern development frameworks.
- Expertise in web application security including OWASP Top 10, authentication/authorization, cryptography, and secure API design.
- Experience with threat modeling frameworks (STRIDE, PASTA, LINDDUN) and security architecture review processes.
- Comfortable investigating application logs, tracing security events, and contributing to incident analysis workflows.
- Proven ability to influence and collaborate cross-functionally with engineering, DevOps, and product teams.
- Strong written communication and documentation skills and being able to convey complex security concepts clearly.
- Background with securing modern application architectures including microservices, containers, and cloud-native applications.
- Experience working in fast-paced or startup environments with sometimes ambiguous ownership lines.
- Familiarity with AI/ML security concepts including adversarial attacks, model security, and data privacy considerations.
- Hands-on experience with commercial security tools (Veracode, Checkmarx, SonarQube, Snyk, Burp Suite)
- Prior experience building security telemetry pipelines or vulnerability management frameworks.
- Exposure to compliance frameworks (SOC 2, ISO and how development decisions affect auditability.
- Familiarity with bug bounty programs and vulnerability disclosure processes.
#LI-EM4
-
Remote, Oregon, United States GuidePoint Security Full time $120,000 - $180,000 per yearGuidePoint Security provides trusted cybersecurity expertise, solutions and services that help organizations make better decisions and minimize risk. By taking a three-tiered, holistic approach for evaluating security posture and ecosystems, GuidePoint enables some of the nation's top organizations, such as Fortune 500 companies and U.S. government agencies,...
-
Senior Application Security Engineer
2 days ago
Remote, Oregon, United States Rapport IT Services Full time $80,000 - $160,000 per yearEssential Functions:Engineers need to have strong development skills in either any one of Java, GoLang, Python AWS services, and possibly mobile application development.Hands-on development experience is crucial as this role requires active development involvement.Conduct security assessments on applications, including static and dynamic code analysis, to...
-
Application Security Engineer
3 days ago
Remote, Oregon, United States VivSoft technologies Full time $120,000 - $140,000 per yearTitle: Application Security EngineerClearance Required: Public TrustLocation: Remote, USAPosition Type: Full-Time About the company:At VivSoft, we aim to solve complex federal problems using emerging and open technologies in a collaborative and rewarding environment. VivSoft is a diverse team of strategists, engineers, designers, and creators experienced in...
-
Senior Backend Application Engineer
7 hours ago
Remote, Oregon, United States Manifest Cyber Public Full time $1,000,000 - $1,200,000 per yearManifest is hiring a seasoned Senior Backend Application Engineer - Architect to architect and scale the core infrastructure behind our data-driven platform. You'll play a critical role in designing resilient backend systems and high-throughput data flows that support real-time insights for some of the world's most important organizations. This is a...
-
Remote, Oregon, United States GE Vernova Full time $150,000 - $200,000 per yearJob Description SummaryWe are seeking a seasoned Cyber Security Engineer to lead the development and integration of secure architectures for critical Transmission & Distribution (T&D) systems.As a recognized technical authority, you will define cybersecurity strategy across hardware, embedded systems, and software-defined platforms in modern electric...
-
Senior Security Strategist
2 weeks ago
Remote, Oregon, United States Security On-Demand Full time $120,000 - $200,000 per yearCompany BackgroundWith 30 years of experience in cyber defense, DeepSeas is trusted by nearly 1,000 clients around the world, including Fortune 100 enterprises and mid-market organizations, higher education institutions, municipality and local governments, and federal agencies. Known for its programmatic approach to continuously transforming cyber defense...
-
Senior Cloud Security Engineer
2 days ago
Remote, Oregon, United States TherapyNotes Full time $120,000 - $150,000 per yearAbout UsTherapyNotes is the go-to superhero for behavioral health Practice Management and EHR software Our top-notch SaaS solution handles scheduling, billing, documenting, telehealth, and more so clinicians can focus on awesome patient care.We're a dynamic team of pros who love to innovate and push the envelope, keeping our software cutting-edge. Join us,...
-
Senior Application Developer
2 weeks ago
Remote, Oregon, United States Horizon Industries Ltd Full time $100,000 - $150,000 per yearSenior Application DeveloperLocation: Remote.Employment Type: Full-time.Salary Range: $125,000 – $130,000.Program OverviewThe Senior Application Developer will be responsible for authoring and maintaining data transmission APIs within the MuleSoft development framework, ensuring secure and reliable integrations across enterprise systems. This role includes...
-
Senior IT Security Engineer
3 days ago
Remote, Oregon, United States Dandy Full time $800,000 - $1,400,000 per yearDandy is transforming the massive and antiquated dental industry—an industry worth over $200B. Backed by some of the world's leading venture capital firms, we're on an ambitious mission to simplify and modernize every function of the dental practice through technology. As we expand our reach globally, Dandy is building the operating system for dental...
-
Senior Mechanical Application Engineer
2 days ago
Remote, Oregon, United States DLB Associates Full time $115,000 - $175,000 per yearDLB Associates is a premier engineering and consulting firm specializing in innovative, mission-critical solutions across hyperscale data centers, advanced infrastructure, and high-performance building systems. With over four decades of expertise, we partner with some of the world's most influential companies to design and optimize environments that demand...