ย 

Senior Application Security Engineer

RemoteSenior
๐Ÿ’ฐ$140โ€“165K
Remote, ๐Ÿ‡บ๐Ÿ‡ธ United States
๐Ÿ’ฐEquity
๐Ÿ‘ถPaid parental leave
Security Engineer
Technology

Reports to: Senior Manager of Internal Security

Location: Remote US

Compensation Range: $140,000 to $165,000 base plus bonus and equity

What We Do:

Founded in 2015 as a fully remote company by former NSA cyber operators, Huntress was built on a simple premise: to force hackers to earn every inch of their access.

Todayโ€™s cyber-attacks arenโ€™t limited to large organizations with the security tools that can ward off threats. Hackers don't discriminate and will find a way to penetrate any vulnerability in any size business, which is why Huntress focuses on protecting those small to midsize businesses that make up the backbone of our economy.

Huntress stops hidden threats that sneak past preventive security tools by utilizing our award-winning security platform and expert human threat hunters through dynamic products, including Managed EDR, MDR for Microsoft 365, and Managed Security Awareness Training.

Join the hunt and help us stop hackers in their tracks!

What You'll Do:

The Huntress Information Technology and Security team has the unique honor of securing the infrastructure that enables us to confidently protect over 3 Million (and rapidly growing) of our partnersโ€™ endpoints. As our application security engineer, you will be responsible for implementing a robust application security program across internal development teams. You will mentor and guide teams to think about application security earlier in the development process and ensure that vulnerabilities are squashed before they make it into production.

Responsibilities:

  • Design, evaluate, and implement software security standards
  • Build tools, processes, and solutions that drive continuous improvement in the Huntress security platform
  • Serve as an expert on application security frameworks and objectives and foster a collaborative culture of security inclusion across the organization
  • Assist teams in reproducing, triaging, and addressing application security vulnerabilities
  • Partner with DevOps to ensure a robust and secure code delivery pipeline
  • Own our Vulnerability Disclosure Program, ensuring dazzling service to third-party security researchers
  • Assist in the development of security processes and automated tooling that prevent entire classes of security vulnerabilities
  • Implement an auditable Application Security program (BSIMM, SAMM, etc.)

What You Bring To The Team:

  • Demonstrable experience leading application security design and architecture reviews with a key focus on Ruby on Rails
  • Extensive experience working with developers and driving application security standards
  • Expertise owning software vulnerability management from triage, assessment, and analysis to remediation through collaboration with internal development teams
  • Experience securing CI/CD pipelines by enabling strong security controls through the implementation of off-the-shelf and custom-built tooling
  • Experience deploying, tuning, and automating common security testing tools within SAST, DAST, SCA, and IaC functional areas
  • Expertise in threat modeling frameworks and processes
  • Familiarity with IaaS/PaaS cloud infrastructure, infrastructure as code, and software-oriented architecture

What We Offer:

  • 100% remote work environment - since our founding in 2015
  • Generous paid time off policy, including vacation, sick time, and paid holidays
  • 12 weeks of paid parental leave
  • Highly competitive and comprehensive medical, dental, and vision benefits plans
  • 401(k) with a 5% contribution regardless of employee contribution
  • Life and Disability insurance plans
  • Stock options for all full-time employees
  • One-time $500 reimbursement for building/upgrading home office
  • Annual allowance for education and professional development assistance
  • $75 USD/month digital reimbursement
  • Access to the BetterUp platform for coaching, personal, and professional growth

Huntress is committed to creating a culture of inclusivity where every single member of our team is valued, has a voice, and is empowered to come to work every day just as they are.

We do not discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, disability, veteran status, genetic information, marital status, or any other legally protected status.

We do discriminate against hackers who try to exploit small businesses.

Accommodations:

If you require reasonable accommodation to complete this application, interview, or pre-employment testing or participate in the employee selection process, please direct your inquiries to accommodations@huntresslabs.com. Please note that non-accommodation requests to this inbox will not receive a response.

If you have questions about your personal data privacy at Huntress, please visit our privacy page.

#BI-Remote

ย 

Huntress

Huntress

Huntress is a fully remote cybersecurity company focused on protecting small to midsize businesses from cyber threats.

โš–๏ธPeace and justice
Cybersecurity
Small Business

LinkedIn

๐Ÿญit services and it consulting
๐ŸŽ‚2015

Other jobs at Huntress

ย 

ย 

ย 

ย 

ย 

ย 

ย 

ย 

View all Huntress jobs

Why OmniJobs?

  • Rare & hidden jobs
  • New jobs every day
  • No expired job posts
  • All jobs in English

Receive emails about similar jobs

Get alerts to your inbox about new open jobs that are similar to this one.

๐Ÿ‡บ๐Ÿ‡ธ United States
Security Engineer
Remote

No spam. No ads. Unsubscribe anytime.

Similar jobs

ย 

ย 

ย 

ย 

ย 

ย 

ย 

ย