Lead Security Engineer

Lead Security Engineer
Empresa:

Asapp


Detalles de la oferta

Join our team at ASAPP, where we're developing transformative Vertical AI designed to improve customer experience. Recognized by Forbes AI 50, ASAPP designs generative AI solutions that transform the customer engagement practices of Fortune 500 companies. With our automation and simplified work processes, we empower people to reach their full potential and create exceptional experiences for everyone involved. Work with our team of talented researchers, engineers, scientists, and specialists to help solve some of the biggest and most complex problems the world is facing.
As a member of our team, you will have oversight and responsibility for different domains such as application security, infrastructure security, corporate security, and protection of sensitive data. You will actively participate in the buildout and improvement of our cloud security infrastructure and its cloud security posture management (CSPM ), leveraging ASAPP's people and technology for maximum benefit, you will also have an active voice and participation in the design review of ASAPP products.
As a full-time Security Engineer, you will partner with our Product Engineering, Platform, SRE and ITS teams to help us develop secure, scalable, and robust services. You should be familiar with secure coding methodologies, code and infrastructure vulnerability detection systems and running security on Cloud environments. Last, but not least, you should be keen on wanting to teach (and learn) from everyone on our team!
This individual will be joining a mature and established Security Engineering team. You will be improving our existing code security pipeline, partnering with cross functional Engineering and Infrastructure teams, and working across ASAPP's people and technology footprints to design, build and run secure systems.
What you'll doAdvocate developer-centric security best practices throughout ASAPPPerform technical security assessments, code audits, and design reviewsDevelop and document technical solutions to help mitigate security vulnerabilitiesConduct research to identify new attack vectors against ASAPP products and servicesParticipate in related penetration testing, red teaming, and other offensive security exercisesContribute to securely configuring our cloud environmentsParticipate in the security incident detection and response processInteract and collaborate with different engineering teams.Participate in on-call responsibilities along with your teammatesWhat you'll need5+ years of experience identifying potential cybersecurity attacks and mitigations across common attack vectors (OWASP Top 10)Familiar with container ecosystems (docker, k8s, helm), and security best practicesDeep understanding of cloud-based (AWS) infrastructure and security technologiesExperience with IAM and RBAC and IdP solutionsExperience writing IaC especially TerraformProficient in at least one high-level programming language ( Python preferred )Strong interpersonal and communication skillsWhat we'd like to seeB.S. in Computer Science or related field, or equivalent experienceInvolvement in the Security community and industry participation is a plusExperience in product-oriented environmentsExperience and familiarity with machine learning development, both from the perspective of an engineer and as an attacker/defenderPrevious experience doing security on agile/fast startup environmentsExperience with cloud-native architectureBenefitsCompetitive compensationStock optionsHealthcare for the family groupWellness perksMac equipmentLearning & development stipend3 weeks of vacationEnglish lessonsASAPP is committed to creating a diverse environment and is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, disability, age, or veteran status. If you have a disability and need assistance with our employment application process, please email us at ****** to obtain assistance.#LI-Remote #LI-SL1

#J-18808-Ljbffr

Requisitos

Lead Security Engineer
Empresa:

Asapp


Qa Lead Rosario/Remoto

Description & SummaryA career in our STEM line of Service, within Technology Strategy services, will provide you with the opportunity to help organisationsde...


Desde Pwc - Entre Ríos

Publicado a month ago

Analista Funcional - Se

Si sos Analista Funcional, te estamos buscando! Rubro: Agro Tus tareas diarias: Relevamiento de necesidades de usuarios Participar junto con el área responsa...


Desde Mood Hr - Entre Ríos

Publicado a month ago

Gerald - React Native Developer

Gerald.com Location:Argentina & Uruguay Role:UI Engineer Stack:React Native, React, TypeScript & Javascript Sr Engineers:60-80k/yr Staff Engineers:80...


Desde Silver - Entre Ríos

Publicado a month ago

Database Administrator

Optimally managing data is an essential part of the service we provide to our customers. To that end, our DBA team designs and maintains database structures ...


Desde Avature - Entre Ríos

Publicado a month ago

Built at: 2024-05-18T10:49:12.956Z