ย 

Staff Application Security Engineer

RemoteSenior
๐Ÿ’ฐ$175โ€“195K
๐Ÿ‡บ๐Ÿ‡ธ United States
๐Ÿ’ฐEquity
Security Engineer

Assured is on a mission to modernize insurance. Claims processing (i.e. should we pay this claim?), while often overlooked, is the foundation of the entire industry. Itโ€™s currently highly manual, involving phone calls, faxes, and gut instinctโ€”costing tens of billions of dollars a year. We can do better.

At Assured, we provide large insurers with the software solutions they need to win in a modern, technology-driven world. From self-service claim filing software to backend fraud detection, weโ€™re the engine that powers claims processing for some of the largest insurers in the world.

The challenges we face are deep and diverseโ€”from creating digital experiences that provide comfort and clarity to claimants at their most stressed and vulnerable to orchestrating large-scale ML-driven decision-making on billions of dollars of claims payments, life at Assured is dynamic, collaborative, and rewarding.

We are looking for a Staff Application Security Engineer to join our growing team.

You willโ€ฆ

๐ŸฅŠ Lead Red Team operations and penetration test campaigns, providing expert-level insight into process, procedure, and post-mortem

๐Ÿ’ก Develop a clear understanding of vulnerabilities and drive efforts to remediate findings

๐Ÿ”’ Lead in developing automated security testing to validate that secure coding best practices are being used

๐Ÿซก Provide expert guidance and direction for other team members when they encounter challenges in their security reviews

๐Ÿ“ Own documentation and procedures surrounding application security reviews and lead by example for what successful application security reviews look like

โš–๏ธ Drive initiatives that scale application security and holistically address multiple vulnerabilities

๐Ÿค Guide and advise development teams as an SME in the area of application security

๐Ÿชฒ Develop, support, and evolve the bug bounty program. Take initiative and drive changes in the bug bounty program

๐Œš Lead both critical and regular security releases within our applications

๐Ÿงช Lead application security reviews and threat modeling, including code review and dynamic testing

๐Ÿ‘ฎ Scale application security by developing automated security testing or centralized security libraries that scale directly with developers and enable them to easily write secure code

๐Ÿšƒ Develop security training and socialize the material with internal development teams. Have significant ownership in and evangelize security training with development teams

You haveโ€ฆ

๐Ÿšจ Strong expert understanding and experience with common security libraries, security controls, and common security flaws

๐Ÿ Strong development or scripting experience and skills. Youโ€™re able to significantly and effectively contribute to product security. Typescript, Python, and Terraform are preferred

๐Ÿ‘ฏโ€โ™‚๏ธ Strong experience working closely with developers

๐Ÿ‘จโ€๐Ÿ’ป DevSecOps experience

๐Ÿ—ฃ๏ธ Familiarity and ability to explain security flaws and ways to address them (e.g. OWASP Top 10)

๐ŸŽ™๏ธ Excellent and professional communication skills (written and verbal) with an ability to articulate complex topics clearly and concisely. Demonstrated expert in documentation

๐Ÿ“€ Strong understanding of the Software as a Service (SaaS) model

๐Ÿ›œ Expert understanding of internet security issues, application security technologies, cloud architectures, and threat landscape concepts

๐Ÿ˜Ž Experience leading efforts or managing application security teams working in the DevOps model

โ˜๏ธ Hands-on experience architecting, automating, maintaining, and securing Cloud Computing Platforms. AWS experience is a must

Benefits:

๐Ÿค‘ Competitive salary and equity packages (75%tile)

๐Ÿฅ Health Care Plan (Platinum Medical, Dental, & Vision)

๐ŸŒง Life Insurance (No cost to you)

๐Ÿ„ Paid Time Off (Uncapped vacation days & paid holidays)

๐Ÿ‘ถ Family Leave (Maternity, Paternity)

๐Ÿ“ˆ 401(k) contribution (Assured contributes 3% of your income even if you don't contribute)

๐Ÿ‘ช Health and Dependent Care FSAs (Pre-tax flexible spending accounts for out-of-pocket expenses)

We are an equal-opportunity employer and value diversity at our company. We do not discriminate on the basis of race, religion, color, national origin, sex, gender, gender expression, sexual orientation, age, marital status, veteran status, or disability status. We will ensure that individuals with disabilities are provided reasonable accommodation to participate in the job application or interview process, to perform essential job functions, and to receive other benefits and privileges of employment. Please contact us to request accommodation.

ย 

Assured Insurance Technologies

Assured modernizes insurance by providing software solutions for large insurers to improve claims processing.

Insurance
Software
Large Enterprise

Other jobs at Assured Insurance Technologies

ย 

ย 

ย 

ย 

ย 

ย 

ย 

ย 

View all Assured Insurance Technologies jobs

Notifications about similar jobs

Get notifications to your inbox about new jobs that are similar to this one.

๐Ÿ‡บ๐Ÿ‡ธ United States
Security Engineer
Remote

No spam. No ads. Unsubscribe anytime.

Similar jobs

ย 

ย 

ย 

ย 

ย 

ย 

ย 

ย