Sr. Product Security Engineer, Application Security (Remote) at CrowdStrike #vacancy #remote

#WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We work on large scale distributed systems, processing over 1 trillion events a day with a petabyte of RAM deployed in our Cassandra clusters – and this traffic is growing daily. We’re looking for people with limitless passion, a relentless focus on innovation and a fanatical commitment to developing and shaping our cybersecurity platform. Consistently recognized as a top workplace, CrowdStrike is committed to cultivating an inclusive, remote-first culture that offers people the autonomy and flexibility to balance the needs of work and life while taking their career to the next level. Interested in working for a company that sets the standard and leads with integrity? Join us on a mission that matters – one team, one fight. About The Role Help us protect CrowdStrike and its customers from the most advanced threats by securing our applications. CrowdStrike’s Product Security team breaks the mold of traditional internal security, and focuses on active threats to CrowdStrike’s products. As an Application Security Engineer you will dig into web applications, find design and implementation flaws, help our product engineers fix defects, and play a role in shipping secure code. You’ll hunt for security defects and play a part in fixing those defects rather than just reporting them and hoping for the best. Additionally, you will be involved in cross-cutting projects to further harden internal systems and processes against active and emerging threats. What You’ll Do Join engineering teams working on applications as a security expert and advisor, influencing the design and capabilities of our products Create and maintain threat models to drive security decisions and minimize threat surface area Review application source code, looking for security defects and risk Attack applications throughout the Secure Development LifeCycle Work with developers to help them understand defects, risks, design weaknesses, etc. and implement proven solutions Build integrated tools and automation to make life easier for you, your team, and our engineering partners Assist in responding to our bug bounty program, hunt for similar issues, and improve the security of our applications We’re hiring this role at multiple levels, so we still want to hear from you even if you think you can’t do all of that – or if you can do more! What You’ll Need An understanding of how software products are created and shipped in Agile/DevOps like environments Basic experience with threat modeling, especially using STRIDE Some experience in code review for apps built with Go (Golang), Python, Rust, or JavaScript (emphasis on browser-side) Knowledge of secure configuration of cloud-native and containerized apps in one or more Cloud environments (GCP, Azure, AWS) Experience using and/or maintaining commercially available AppSec tools like SAST, DAST, IAST, and ASPM suites An understanding of common software weaknesses that impact cloud and web applications (not just the OWASP Top 10) and experience in application penetration testing Comfort with collaborating across technical teams: asking technical questions, challenging assumptions, getting or providing context for decisions, etc. Bonus Points These skills are not required and/or we’re willing to teach them, but they are helpful. Self-motivated to identify security problems and engage with teams to find solutions Demonstrable experience developing/maintaining automation for application security tasks and defect identification Example(s) of having a positive working relationship with product engineers (software product development experience is a huge bonus) Knowledge of Docker and Kubernetes (k8s) Experience with WebAssembly (WASM) Engaged in providing security enhancements to open source projects Education/Certifications Technical security certifications or academic background are a plus. #HTF Benefits Of Working At CrowdStrike Remote-first culture Market leader in compensation and equity awards Competitive vacation and flexible working arrangements Comprehensive and inclusive health benefits Physical and mental wellness programs Paid parental leave, including adoption A variety of professional development and mentorship opportunities Offices with stocked kitchens when you need to fuel innovation and collaboration We are committed to fostering a culture of belonging where everyone feels seen, heard, valued for who they are and empowered to succeed. Our approach to cultivating a diverse, equitable, and inclusive culture is rooted in listening, learning and collective action. By embracing the diversity of our people, we achieve our best work and fuel innovation – generating the best possible outcomes for our customers and the communities they serve. CrowdStrike is committed to maintaining an environment of Equal Opportunity and Affirmative Action. If you need reasonable accommodation to access the information provided on this website, please contact for further assistance. CrowdStrike participates in the E-Verify program. Notice of E-Verify Participation Right to Work CrowdStrike, Inc. is committed to fair and equitable compensation practices. The base salary range for this position in the U.S. is $135,000 – $210,000 per year + variable/incentive compensation + equity + benefits. A candidate’s salary is determined by various factors including, but not limited to, relevant work experience, skills, certifications and location. Expected Close Date of Job Posting is:07-17-2024 #J-18808-Ljbffr

application-security stride Go Agile Python Amazon Web Services (AWS) Azure sast JavaScript OWASP remote work DevOps Google Cloud Platform (GCP) Docker penetration-testing Kubernetes webassembly open-source Rust

Залишити відповідь