Braintrust is hiring a
Web3 Sr Application Security Engineer ***W2 & Benefits Provided*** [Remote]

Compensation: $90k - $100k *

Location: CA San Francisco, California, United States

  • JOB TYPE: Contract Position - W2 (no agencies/C2C - see notes below)
  • LOCATION: United States only - Remote (TimeZone: PST/CIST | Full day overlap)
  • HOURLY RANGE: Our client is looking to pay $110 – $116/hr
  • ESTIMATED DURATION: 40h/week - Long-term

THE OPPORTUNITY

This is a senior position, experience in the application security space with an identity focus is key

Requirements

Essential:

  • Developing and implementing advanced security techniques according to technical architecture of our firm
  • Performing regular security testing as well as code reviews for improving the software security
  • Troubleshooting and debugging issues as soon as they arise
  • Maintaining technical documentation related to software security
  • Providing engineering designs to mitigate security vulnerabilities in new software solutions
  • Ensuring software security at all levels of architecture
  • Staying updated with latest tools and advanced industry practices for software security

Desirable:

  • BS/MS degree in Computer Science, Engineering or a related subject
  • Demonstrated excellent technical writing skills and project/program management experience
  • Multiple language skills a plus.

Education

  • BS/MS degree in Computer Science, Engineering or a related subject

What you’ll be working on

Our client's team is looking for a Senior Application Security Engineer with extensive product security experience and deep expertise in web security, applied cryptography, software security vulnerabilities, knowledge of IAM solutions including federation as well as superb knowledge of software security standards/best practices to join their team.

They take security very seriously, and protecting their customers is their highest priority. If you are a self-starter who is passionate about security and is excited to work in a highly collaborative environment alongside a diverse team of experts every day, this position is for you.

You will be the technical subject matter expert for multiple areas of application and product security. You will be responsible for performing design reviews, technical security assessments, and code reviews to highlight risk and help engineering teams improve the overall security of their products. You will be a security leader within the company, gaining a solid understanding of their products and systems, and ensuring that security is built in. This position requires both deep and broad technical knowledge across a range of disciplines, and the ability to work hands-on across a wide variety of software designs and technology stacks.

In addition to having strong technical skills, you must be comfortable in effectively communicating with business end users, technical IT teams, business partners, network providers, and business process outsourced vendors, all while being sensitive to a wide diversity of cultural and technical backgrounds in a global business environment.

  • Serve as a primary technical security resource on all product development.
  • Perform design reviews and technical security assessments to highlight risk and help engineering teams improve the overall security of their products.
  • Design and implement security best practices and standards across varied engineering teams and environments.
  • Implement and conduct code reviews with a combination of static testing, manual reviews, and dynamic analysis / pen-testing.
  • Conduct threat modelling, identify & drive risk decisions, and influence technical designs and architectures.
  • Engage with developers to provide remediation support.
  • Perform security reviews of new services and features.
  • Build tools to simplify and automate Vulnerability Management processes
  • Providing engineering designs to mitigate security vulnerabilities in new software solutions.
  • Design and implement tooling and automation for application security (e.g. SAST/DAST in CI/CD)
  • Performing regular security testing as well as code reviews for improving the software security
  • Maintaining technical documentation related to software security.
  • Ensuring software security at all levels of architecture
  • Staying updated with latest tools and advanced industry practices for software security.
  • Advocate for security culture and educate colleagues across all parts of UMG.

Apply Now!

Apply Now:

This job is closed

Compensation: $90k - $100k *

Location: CA San Francisco, California, United States

This job is closed


Receive similar jobs:

Remote Web3 Security Expert Jobs

Job Position and Company Location Tags Posted Apply

Remote

Apply
Remote
Apply
San Francisco, CA, United States
Apply
San Francisco, CA, United States
Apply

Remote

Apply

Remote

Apply
United States
Apply
United States
Apply
Dubai, United Arab Emirates
Apply

Recommended Web3 Security Experts for this job

/@808nestor


See Profile
/@jackbliss


See Profile
/@francism200996


See Profile
/@frozon3


See Profile
/@roshanravan


See Profile
Cover Letter / AI Interview