Application Security Engineer

3 weeks ago


San Francisco, United States Stefanini North America and APAC Full time
  • 3+ years of experience in application security or related field.
  • Strong understanding of application security principles, OWASP Top 10, and common attack vectors and experience with secure coding practices and security testing tools (SAST, DAST, IAST)
  • Hands-on experience with security assessments, testing, and tools.
  • Familiarity with various programming languages (e.g., Java, C#, Python, JavaScript) and frameworks.
  • Practical experience analyzing vulnerability data to understand and communicate risks, concerns and outcomes of decisions.
  • Understand DevSecOps cultural mindsets, and an engineering focused approach to solving complex security problems.
  • Relevant certifications such as CISSP, CSSLP, or CEH.
  • Strong, demonstrated analysis and problem-solving, communication, interpersonal skills.
  • Effective communication skills for technical and non-technical stakeholders.
  • Ability to drive and implement security initiatives.


  • San Francisco, United States Amazon Development Center U.S., Inc. Full time

    Go beyond protecting Amazon Web Services (AWS) and have a direct impact on new cutting-edge initiatives at Amazon. Work across multiple security domains as well as strategic security partnerships. Since 2006, our great team at AWS has been enabling our customers to bring great ideas to life in ways that aren’t possible in traditional IT environments. AWS...


  • San Francisco, United States Stefanini North America and APAC Full time

    3+ years of experience in application security or related field. Strong understanding of application security principles, OWASP Top 10, and common attack vectors and experience with secure coding practices and security testing tools (SAST, DAST, IAST) Hands-on experience with security assessments, testing, and tools. Familiarity with various programming...


  • San Francisco, United States Stefanini North America and APAC Full time

    3+ years of experience in application security or related field. Strong understanding of application security principles, OWASP Top 10, and common attack vectors and experience with secure coding practices and security testing tools (SAST, DAST, IAST) Hands-on experience with security assessments, testing, and tools. Familiarity with various programming...


  • San Francisco, CA, United States Anthropic Limited Full time

    Anthropic is working on frontier AI research that has the potential to transform how humans and machines interact. As we rapidly advance foundational LLMs, application security is paramount. In this role, you will apply security patterns built for high-risk environments to safeguard model weights as we scale new capabilities. Working closely with software...


  • San Francisco, United States OpenGov Full time

    OpenGov is home to an exceptional team - passionate about our mission to power more effective and accountable government. By bringing the OpenGov Cloud to our nation's state and local government, we're transforming communities so they can thrive! Imagine yourself being able to help small business owners open their doors faster, ensuring our tax dollars are...


  • San Francisco, United States Opal Security Full time

    Opal is building the next generation of access management. We've all felt the pain of not getting the access we need to do our job. At Opal, we’re building a central hub for authorization to make access management automated, intelligent, and easy to use. We are taking an age old problem in enterprise software and making it simple. Our product prioritizes...


  • San Francisco, United States CyberCube Full time

    We are looking for a Sr. Application Security Engineer, who will be responsible for aligning our Software Development Life Cycle with security best practices, conducting security assessments on code changes and in general maturing our application security framework, processes and toolsets. Responsibilities Own the application security capability Drive the...


  • San Francisco, United States CyberCube Full time

    We are looking for a Sr. Application Security Engineer, who will be responsible for aligning our Software Development Life Cycle with security best practices, conducting security assessments on code changes and in general maturing our application security framework, processes and toolsets. Responsibilities Own the application security capability Drive the...


  • San Francisco, United States Aurora CO Full time

    Who We Are Aurora (Nasdaq: AUR) is delivering the benefits of self-driving technology safely, quickly, and broadly to make transportation safer, increasingly accessible, and more reliable and efficient than ever before. The Aurora Driver is a self-driving system designed to operate multiple vehicle types, from freight-hauling semi-trucks to ride-hailing...


  • San Francisco, United States Aurora CO Full time

    Who We Are Aurora (Nasdaq: AUR) is delivering the benefits of self-driving technology safely, quickly, and broadly to make transportation safer, increasingly accessible, and more reliable and efficient than ever before. The Aurora Driver is a self-driving system designed to operate multiple vehicle types, from freight-hauling semi-trucks to ride-hailing...


  • San Francisco, United States Aurora CO Full time

    Who We Are Aurora (Nasdaq: AUR) is delivering the benefits of self-driving technology safely, quickly, and broadly to make transportation safer, increasingly accessible, and more reliable and efficient than ever before. The Aurora Driver is a self-driving system designed to operate multiple vehicle types, from freight-hauling semi-trucks to ride-hailing...


  • San Francisco, United States Security Bank & Trust Full time

    Harvey is a secure AI platform for professionals in law, tax, and finance that augments productivity and automates complex workflows. Harvey uses algorithms with reasoning-adept LLMs that have been customized by our expert team of lawyers, engineers and research scientists. We’ve found product market fit and are scaling our team very quickly. Some reasons...


  • San Francisco, CA, United States Opal Security Full time

    Opal is building the next generation of access management. We've all felt the pain of not getting the access we need to do our job. At Opal, we’re building a central hub for authorization to make access management automated, intelligent, and easy to use. We are taking an age old problem in enterprise software and making it simple. Our product prioritizes...


  • San Francisco, California, United States Zetachain Full time

    About ZetaChainZetaChain aims to be the only blockchain you'll ever need. It is a layer 1 blockchain and developer platform that connects any L1 and L2, from Ethereum to Bitcoin and beyond. Access all of crypto in one place, as a developer or user.ZetaChain prides itself on its vibrant and active community, a testament to our growing impact and relevance in...


  • San Francisco, California, United States Zetachain Full time

    About ZetaChainZetaChain aims to be the only blockchain you'll ever need. It is a layer 1 blockchain and developer platform that connects any L1 and L2, from Ethereum to Bitcoin and beyond. Access all of crypto in one place, as a developer or user.ZetaChain prides itself on its vibrant and active community, a testament to our growing impact and relevance in...


  • San Francisco, CA, United States Aurora Innovation Full time

    Aurora hires talented people with diverse backgrounds who are ready to help build a transportation ecosystem that will make our roads safer, get crucial goods where they need to go, and make mobility more efficient and accessible for all. Aurora’s Product Security team’s mission is to discover, mitigate, and prevent security risks in the software,...


  • San Francisco, CA, United States Square Inc. Full time

    The blocks that form our foundational teams — People, Finance, Counsel, Hardware, Information Security, Platform Infrastructure Engineering, and more — provide support and guidance at the corporate level. They work across business groups and around the globe, spanning time zones and disciplines to develop inclusive People policies, forecast finances,...


  • San Francisco, CA, United States Worldcoin.org Full time

    About the Company:Worldcoin () is an open-source protocol, supported by a global community of developers, individuals, economists and technologists committed to expanding participation in, and access to, the global economy. Its community is united around core beliefs in the inherent worth and equality of every individual, the right to personal privacy, and...


  • San Francisco, CA, United States CloudFlare Full time

    Lisbon or Remote Portugal About the Department The Identity and Access Management (IAM) team is dedicated to ensuring the secure and efficient management of user identities, access privileges, and authentication mechanisms across all company systems, applications, and data. Our mission is to safeguard the organization against unauthorized access, protect...


  • San Francisco, CA, United States Amazon Full time

    Do you thrive on the challenge of threat modeling and fortifying the defenses of AI/Gen AI and cloud systems? As a Senior Security Engineer (AppSec) on the AWS Gen AI security team, you will be entrusted with the security review and threat modeling of AWS Gen AI offerings. We conduct security reviews, penetration testing, build security automation, and...