Application Security Engineer

2 weeks ago


San Francisco, United States Amazon Development Center U.S., Inc. Full time
Go beyond protecting Amazon Web Services (AWS) and have a direct impact on new cutting-edge initiatives at Amazon. Work across multiple security domains as well as strategic security partnerships. Since 2006, our great team at AWS has been enabling our customers to bring great ideas to life in ways that aren’t possible in traditional IT environments.

AWS Security is looking for a Security Engineer to design security controls and help validate that our services, applications, and emerging technologies are designed and implemented to the highest security standards. You will be engaging with teams creating exciting new technologies, requiring highly customized security judgment outside of existing IT and security structures. You will be responsible for analyzing the security of applications and services, discovering and addressing security issues, building security automation, and decisively taking action to remediate emerging threats throughout a full secure development life-cycle (SDLC).

This role will provide career growth opportunities as you gain new security skills in the course of your work. Security engineers at AWS have an opportunity to experiment, learn, build tools, and work with teams building new technology and services at massive scale. Security engineers at all levels have the opportunity to learn from and be mentored by those who are building and securing our cutting-edge services. A security engineer is also expected to be a mentor for others and be a trusted security advisor within the organization.

As a security engineer at Amazon, you are expected to have technical expertise in multiple domains and provide significant contributions to the AWS Security team and to multiple groups throughout Amazon. Security engineers are expected to develop elegant solutions to complex security risk problems and apply appropriate technologies while following security engineering best practices.

As a security engineer at Amazon, you are expected to demonstrate strong Amazon leadership principles. This role requires the ability to foster constructive dialogue and seek resolution when confronted with differing opinions on security risks. Engineers in this role are expected to participate fully in the planning of the AWS Security team's work and constantly seek opportunities for process improvement.

A successful candidate will need a combination of troubleshooting, technical, and communication skills. An AWS Security engineer must have the ability to take ownership and deliver on multiple complex objectives which may include project and software development work.

Key job responsibilities
Your responsibilities will include:
- Shaping new services through security review of design, architecture, and implementation
- Secure development life-cycle (SDLC) practices including threat modeling and security testing
- Strongly influence decision-makers and stakeholders to achieve a consistently high security bar for new services
- Scope and assist in penetration testing engagements for services that will operate at cloud-scale
- Create security guidance and documentation for team and customers
- Develop security tools and automation
- Develop and deliver security training and outreach to internal development teams
- Lead security projects (including security reviews, tool development, and creation of new security practices) with end-to-end ownership across AWS and Amazon initiatives
- Support for mentoring, team building and recruiting activities in a company where security is a critical priority
- Opportunities to communicate security findings to senior leadership across the company

About the team
About Amazon Security

Diverse Experiences
Amazon Security values diverse experiences. Even if you do not meet all of the qualifications and skills listed in the job description, we encourage candidates to apply. If your career is just starting, hasn’t followed a traditional path, or includes alternative experiences, don’t let it stop you from applying.

Why Amazon Security?
At Amazon, security is central to maintaining customer trust and delivering delightful customer experiences. Our organization is responsible for creating and maintaining a high bar for security across all of Amazon’s products and services. We offer talented security professionals the chance to accelerate their careers with opportunities to build experience in a wide variety of areas including cloud, devices, retail, entertainment, healthcare, operations, and physical stores.

Inclusive Team Culture
In Amazon Security, it’s in our nature to learn and be curious. Ongoing DEI events and learning experiences inspire us to continue learning and to embrace our uniqueness. Addressing the toughest security challenges requires that we seek out and celebrate a diversity of ideas, perspectives, and voices.

Training & Career Growth
We’re continuously raising our performance bar as we strive to become Earth’s Best Employer. That’s why you’ll find endless knowledge-sharing, training, and other career-advancing resources here to help you develop into a better-rounded professional.

Work/Life Balance
We value work-life harmony. Achieving success at work should never come at the expense of sacrifices at home, which is why flexible work hours and arrangements are part of our culture. When we feel supported in the workplace and at home, there’s nothing we can’t achieve.

We are open to hiring candidates to work out of one of the following locations:

Austin, TX, USA | San Francisco, CA, USA | Seattle, WA, USA

BASIC QUALIFICATIONS

- Bachelor's degree in computer science or equivalent
- 2+ years of any combination of the following: threat modeling experience, secure coding, identity management and authentication, software development, cryptography, system administration and network security experience
- Knowledge of system security vulnerabilities and remediation techniques, including penetration testing and the development of exploits or equivalent
- Knowledge of networking protocols such as HTTP, DNS and TCP/IP
- Experience with programming languages such as Python, Java, C++

PREFERRED QUALIFICATIONS

- Experience with AWS products and services
- Experience applying threat modeling or other risk identification techniques or equivalent
- Experience implementing security solutions that resolve security and business risk trade-offs
- An understanding of communication protocols and data formats (such as TLS, HTTP(S), JSON, XML, Web Sockets)
- An understanding of Identity and authorization provider technologies (OAuth, SAML, OIDC, Identity Federation)
- An understanding of cryptography, web service frameworks, mobile application architectures, and service architectures (such as event-driven, service-oriented, or serverless architectures)
- Strong written and verbal communication skills with the ability to engage directly with senior leadership
- Ability to discover and communicate deep technical issues in terms of business risk with non-experts and senior leaders



  • San Francisco, United States Stefanini North America and APAC Full time

    3+ years of experience in application security or related field.Strong understanding of application security principles, OWASP Top 10, and common attack vectors and experience with secure coding practices and security testing tools (SAST, DAST, IAST)Hands-on experience with security assessments, testing, and tools.Familiarity with various programming...


  • San Francisco, United States Stefanini North America and APAC Full time

    3+ years of experience in application security or related field. Strong understanding of application security principles, OWASP Top 10, and common attack vectors and experience with secure coding practices and security testing tools (SAST, DAST, IAST) Hands-on experience with security assessments, testing, and tools. Familiarity with various programming...


  • San Francisco, United States Stefanini North America and APAC Full time

    3+ years of experience in application security or related field.Strong understanding of application security principles, OWASP Top 10, and common attack vectors and experience with secure coding practices and security testing tools (SAST, DAST, IAST)Hands-on experience with security assessments, testing, and tools.Familiarity with various programming...


  • San Francisco, United States Stefanini North America and APAC Full time

    3+ years of experience in application security or related field. Strong understanding of application security principles, OWASP Top 10, and common attack vectors and experience with secure coding practices and security testing tools (SAST, DAST, IAST) Hands-on experience with security assessments, testing, and tools. Familiarity with various programming...


  • San Francisco, United States Stefanini North America and APAC Full time

    3+ years of experience in application security or related field.Strong understanding of application security principles, OWASP Top 10, and common attack vectors and experience with secure coding practices and security testing tools (SAST, DAST, IAST)Hands-on experience with security assessments, testing, and tools.Familiarity with various programming...


  • San Francisco, United States OpenGov Full time

    OpenGov is home to an exceptional team - passionate about our mission to power more effective and accountable government. By bringing the OpenGov Cloud to our nation's state and local government, we're transforming communities so they can thrive! Imagine yourself being able to help small business owners open their doors faster, ensuring our tax dollars are...


  • San Francisco, CA, United States Anthropic Limited Full time

    Anthropic is working on frontier AI research that has the potential to transform how humans and machines interact. As we rapidly advance foundational LLMs, application security is paramount. In this role, you will apply security patterns built for high-risk environments to safeguard model weights as we scale new capabilities. Working closely with software...


  • San Francisco, United States Opal Security Full time

    Opal is building the next generation of access management. We've all felt the pain of not getting the access we need to do our job. At Opal, we’re building a central hub for authorization to make access management automated, intelligent, and easy to use. We are taking an age old problem in enterprise software and making it simple. Our product prioritizes...


  • San Francisco, United States Opal Security Full time

    Opal is building the next generation of access management. We've all felt the pain of not getting the access we need to do our job. At Opal, we’re building a central hub for authorization to make access management automated, intelligent, and easy to use. We are taking an age old problem in enterprise software and making it simple. Our product prioritizes...


  • San Francisco, United States Cisco Full time

    As a Senior Application Security Engineer at Meraki, you will be a key member of a team that prevents, finds, and fixes vulnerabilities in our products, services, and enterprise. You will partner with teams across the organization to perform architecture reviews, code security reviews, and promote secure development practices. You will seek out opportunities...


  • San Francisco, United States CyberCube Full time

    We are looking for a Sr. Application Security Engineer, who will be responsible for aligning our Software Development Life Cycle with security best practices, conducting security assessments on code changes and in general maturing our application security framework, processes and toolsets. Responsibilities Own the application security capability Drive the...


  • San Francisco, United States CyberCube Full time

    We are looking for a Sr. Application Security Engineer, who will be responsible for aligning our Software Development Life Cycle with security best practices, conducting security assessments on code changes and in general maturing our application security framework, processes and toolsets. Responsibilities Own the application security capability Drive the...


  • San Francisco, United States Aurora CO Full time

    Who We Are Aurora (Nasdaq: AUR) is delivering the benefits of self-driving technology safely, quickly, and broadly to make transportation safer, increasingly accessible, and more reliable and efficient than ever before. The Aurora Driver is a self-driving system designed to operate multiple vehicle types, from freight-hauling semi-trucks to ride-hailing...


  • San Francisco, United States Aurora CO Full time

    Who We Are Aurora (Nasdaq: AUR) is delivering the benefits of self-driving technology safely, quickly, and broadly to make transportation safer, increasingly accessible, and more reliable and efficient than ever before. The Aurora Driver is a self-driving system designed to operate multiple vehicle types, from freight-hauling semi-trucks to ride-hailing...


  • San Francisco, United States Aurora CO Full time

    Who We Are Aurora (Nasdaq: AUR) is delivering the benefits of self-driving technology safely, quickly, and broadly to make transportation safer, increasingly accessible, and more reliable and efficient than ever before. The Aurora Driver is a self-driving system designed to operate multiple vehicle types, from freight-hauling semi-trucks to ride-hailing...


  • San Francisco, United States Security Bank & Trust Full time

    Harvey is a secure AI platform for professionals in law, tax, and finance that augments productivity and automates complex workflows. Harvey uses algorithms with reasoning-adept LLMs that have been customized by our expert team of lawyers, engineers and research scientists. We’ve found product market fit and are scaling our team very quickly. Some reasons...


  • San Francisco, CA, United States Opal Security Full time

    Opal is building the next generation of access management. We've all felt the pain of not getting the access we need to do our job. At Opal, we’re building a central hub for authorization to make access management automated, intelligent, and easy to use. We are taking an age old problem in enterprise software and making it simple. Our product prioritizes...


  • San Francisco, California, United States Zetachain Full time

    About ZetaChainZetaChain aims to be the only blockchain you'll ever need. It is a layer 1 blockchain and developer platform that connects any L1 and L2, from Ethereum to Bitcoin and beyond. Access all of crypto in one place, as a developer or user.ZetaChain prides itself on its vibrant and active community, a testament to our growing impact and relevance in...


  • San Francisco, California, United States Zetachain Full time

    About ZetaChainZetaChain aims to be the only blockchain you'll ever need. It is a layer 1 blockchain and developer platform that connects any L1 and L2, from Ethereum to Bitcoin and beyond. Access all of crypto in one place, as a developer or user.ZetaChain prides itself on its vibrant and active community, a testament to our growing impact and relevance in...


  • San Francisco, CA, United States Aurora Innovation Full time

    Aurora hires talented people with diverse backgrounds who are ready to help build a transportation ecosystem that will make our roads safer, get crucial goods where they need to go, and make mobility more efficient and accessible for all. Aurora’s Product Security team’s mission is to discover, mitigate, and prevent security risks in the software,...