Security Engineer

4 weeks ago


Seattle, United States Figma Full time

Figma is growing our team of passionate people on a mission to make design accessible to all. Born on the Web, Figma helps entire product teams brainstorm, design and build better products - from start to finish. Whether it's consolidating tools, simplifying workflows, or collaborating across teams and time zones, Figma makes the design process faster, more efficient, and fun while keeping everyone on the same page. From great products to long-lasting companies, we believe that nothing great is made alone-comemake with us As a Security Engineer, you will help identify and drive impactful projects to improve the security of Figma's product, platform, and our IT systems. The mission of the Figma Security team is to help Figmates ship the most secure product to our users. We are looking for security generalists with a strong grasp of Computer Science and security fundamentals. You will partner closely with teams across the company and focus on systemic security improvements and risk reduction. You will also maximize your security skills to support and participate in operational security responsibilities like security reviews and consulting, external research/bug-bounty triage, incident response, and risk management. What you'll do at Figma: Perform technical security assessments, code audits and design reviews. Develop technical solutions to help mitigate security vulnerabilities. Advocate security and secure practices throughout Figma Conduct assessments to identify current and new attack vectors against Figma products and services. Help run our pen-testing and offensive security exercises as well as our bug bounty program. We'd love to hear from you if you have: 6+ years of proven experience working in a Security team Good understanding of at least two of Linux/Unix/Mac based systems security, AWS security, Cloud SaaS Security, and web application security Proficient in at least one general purpose coding language Demonstrated experience engineering security-based tooling and/or software Strong communication and interpersonal skills, with demonstrated experience collaborating across functions While not required, It's an added plus if you also have: Demonstrated ability to make hard prioritization decisions in security controls Experience in a software engineering role and interested in working on security related projects At Figma, one of our values is Grow as you go. We believe in hiring smart, curious people who are excited to learn and develop their skills. If you're excited about this role but your past experience doesn't align perfectly with the points outlined in the job description, we encourage you to apply anyways. You may be just the right candidate for this or other roles. Read more about our team How we enforce device trust on code changes Server-side Sandboxing: An Introduction Inside Figma: getting out of the (secure) shell Inside Figma: securing internal web apps #LI-Remote #LI-PM3 Pay Transparency Disclosure If based in Figma's San Francisco or New York hub offices, this role has the annual base salary range stated below. Job level and actual compensation will be decided based on factors including, but not limited to, individual qualifications objectively assessed during the interview process (including skills and prior relevant experience, potential impact, and scope of role), market demands, and specific work location. The listed range is a guideline, and the range for this role may be modified. For roles that are available to be filled remotely, the pay range is localized according to employee work location by a factor of between 80% and 100% of range. Please discuss your specific work location with your recruiter for more information. Figma offers equity to employees, as well a competitive package o


  • Security Engineer

    2 weeks ago


    Seattle, United States Circle Full time

    Circle is a financial technology company at the epicenter of the emerging internet of money, where value can finally travel like other digital data — globally, nearly instantly and less expensively than legacy settlement systems. This ground-breaking new internet layer opens up previously unimaginable possibilities for payments, commerce and markets that...

  • Security Engineer

    2 days ago


    Seattle, United States Circle Full time

    Circle is a financial technology company at the epicenter of the emerging internet of money, where value can finally travel like other digital data — globally, nearly instantly and less expensively than legacy settlement systems. This ground-breaking new internet layer opens up previously unimaginable possibilities for payments, commerce and markets that...

  • Security Engineer

    2 weeks ago


    Seattle, United States Connection Full time

    Job DescriptionJob DescriptionConnection has a fantastic opportunity through our Technical Staffing division for a Security Engineer in Seattle, WA.  This is a fulltime opportunity and offers outstanding benefits.Responsibilities & Duties·         Participate in the Scrum framework as a developer to continuously add value to the...

  • Security Engineer

    2 days ago


    Seattle, United States Connection Full time

    Job DescriptionJob DescriptionConnection has a fantastic opportunity through our Technical Staffing division for a Security Engineer in Seattle, WA.  This is a fulltime opportunity and offers outstanding benefits.Responsibilities & Duties·         Participate in the Scrum framework as a developer to continuously add value to the...


  • Seattle, Washington, United States Block Full time

    Company DescriptionBlock is one company built from many blocks, all united by the same purpose of economic empowerment. The blocks that form our foundational teams - People, Finance, Counsel, Hardware, Information Security, Platform Infrastructure Engineering, and more - provide support and guidance at the corporate level. They work across business groups...


  • Seattle, Washington, United States Block Full time

    Company DescriptionBlock is one company built from many blocks, all united by the same purpose of economic empowerment. The blocks that form our foundational teams - People, Finance, Counsel, Hardware, Information Security, Platform Infrastructure Engineering, and more - provide support and guidance at the corporate level. They work across business groups...


  • Seattle, United States META Full time

    Summary: Meta's Enterprise Engineering Application Security team is seeking a passionate security engineer with a hacker mindset who derives purpose in life by revealing potential weaknesses and then crafting creative solutions to eliminate those weaknesses. Your skills will be the foundation of security initiatives that protect the security and privacy of...


  • Seattle, United States META Full time

    Summary: Meta's Enterprise Engineering Application Security team is seeking a passionate security engineer with a hacker mindset who derives purpose in life by revealing potential weaknesses and then crafting creative solutions to eliminate those weaknesses. Your skills will be the foundation of security initiatives that protect the security and privacy of...


  • Seattle, Washington, United States Amazon Full time

    Help us protect not only the Amazon Web Services (AWS) cloud computing environment but all of our customers as well Since 2006, our great team at AWS has been enabling our customers to bring great ideas to life in ways that aren't possible in traditional IT environments. With AWS you can flexibly harness compute, storage, security, and other services from...

  • Security Engineer

    2 weeks ago


    Seattle, United States Connection Full time

    Job Description Job Description Connection has a fantastic opportunity through our Technical Staffing division for a Security Engineer in Seattle, WA. This is a fulltime opportunity and offers outstanding benefits. Responsibilities & Duties · Participate in the Scrum framework as a developer to continuously add value to the firm · Contribute to and...

  • Security Engineer

    3 days ago


    Seattle, United States Connection Full time

    Job Description Job Description Connection has a fantastic opportunity through our Technical Staffing division for a Security Engineer in Seattle, WA. This is a fulltime opportunity and offers outstanding benefits. Responsibilities & Duties · Participate in the Scrum framework as a developer to continuously add value to the firm · Contribute to and...


  • Seattle, United States META Full time

    Summary: Meta's Enterprise Engineering Application Security team is seeking a passionate security engineer with a hacker mindset who derives purpose in life by revealing potential weaknesses and then crafting creative solutions to eliminate those weaknesses. Your skills will be the foundation of security initiatives that protect the security and privacy of...


  • Seattle, United States Amazon.com Inc Full time

    Help us protect not only the Amazon Web Services (AWS) cloud computing environment but all of our customers as well! Since 2006, our great team at AWS has been enabling our customers to bring great ideas to life in ways that arent possible in traditi Security Engineer, Application, Engineer, Security, Network Security, Customer Experience, Technology


  • Seattle, Washington, United States Meta Full time

    Facebook's Application Security team is seeking a passionate hacker who derives purpose in life by revealing potential weaknesses and then crafts creative solutions to eliminate those weaknesses. Your skills will be the foundation of security initiatives that protect the security and privacy of over a billion people. You will be relied upon to provide...


  • Seattle, United States Square Full time

    Protect the Future of Finance Block's Offensive Security team is on a mission to safeguard the financial systems of tomorrow. We're seeking a seasoned Senior Application Security Engineer to join our elite squad of security engineers. As a key player Security Engineer, Application, Security, Engineer, Senior, Technology


  • Seattle, Washington, United States Block Full time

    Company DescriptionIt all started with an idea at Block in 2013. Initially built to take the pain out of peer-to-peer payments, Cash App has gone from a simple product with a single purpose to a dynamic ecosystem, developing unique financial products, including Afterpay/Clearpay, to provide a better way to send, spend, invest, borrow and save to our 47...


  • Seattle, Washington, United States Block Full time

    Company DescriptionIt all started with an idea at Block in 2013. Initially built to take the pain out of peer-to-peer payments, Cash App has gone from a simple product with a single purpose to a dynamic ecosystem, developing unique financial products, including Afterpay/Clearpay, to provide a better way to send, spend, invest, borrow and save to our 47...


  • Seattle, United States PER International Full time

    The Company:Our client is a top global semiconductor company. Their chips are used by major tech companies, playing a key role in future technology.Job Description:Analyze security needs to improve product security.Conduct security audits with product teams and partners.Handle security incidents and coordinate resolutions.Perform threat assessments and...


  • Seattle, United States PER International Full time

    The Company:Our client is a top global semiconductor company. Their chips are used by major tech companies, playing a key role in future technology.Job Description:Analyze security needs to improve product security.Conduct security audits with product teams and partners.Handle security incidents and coordinate resolutions.Perform threat assessments and...


  • Seattle, United States PER International Full time

    The Company:Our client is a top global semiconductor company. Their chips are used by major tech companies, playing a key role in future technology.Job Description:Analyze security needs to improve product security.Conduct security audits with product teams and partners.Handle security incidents and coordinate resolutions.Perform threat assessments and...