Senior Application Security Engineer

Palo Alto, CA

Applications have closed

Rubrik

Organizations rely on Rubrik for resilience against cyber attacks and operational disruptions with automation, fast recovery and easy cloud adoption.

View company page

Where can you make an impact?

Rubrik is seeking an Application Security Engineer. In this role, you will help mature our application security initiatives to drive security outcomes in the development process. You will partner with internal stakeholders and implement modern security processes and technologies to further integrate security into the development lifecycle.

 

Responsibilities:

  • Partner with engineering teams across Rubrik to create secure application and deployment architectures utilizing threat models and risk analysis documentation
  • Define policies across the organization for secure software development activities within hybrid cloud environments
  • Work with development teams, operations, governance, and other stakeholders to draft security standards and implement monitoring to adhere to those standards
  • Integrate and/or build security tools for integration in the CI/CD and build processes and work with development teams to mitigate findings
  • Support incident responders in analyzing applicable threats, vulnerabilities, controls and residual risks
  • Analyze and harden existing applications, infrastructure, automation, and deployment processes
  • Conduct internal penetration testing and coordinate external penetration tests and bug bounty programs
  • Coordinate with security researcher community for submitted vulnerabilities and issues

Ideal Background:

  • Bachelor’s degree required; BS or MS in Computer Science, Information Technology, or a related field
  • 6+ years’ experience in application security, with experience across SDLC activities such as threat modeling, secure code review, vulnerability management, and penetration testing
  • Broad knowledge of web, application, and cloud attack vectors and exploits
  • Subject matter expertise in applied key management, certificate management and cryptography
  • Deep understanding of authentication and authorization concepts and protocols including IAM, mTLS, OAuth/OIDC, and SAML 
  • Comprehension in multiple programming languages (Python, Go, Scala, C/C++, Javascript/Typescript)
  • Deep security subject matter expertise in at least one major public cloud provider (AWS, GCP, Azure) 
  • Experience with deploying and securing SaaS applications and cloud environments at scale
  • Working experience with CI/CD pipeline, containerization (Kubernetes, Docker, etc) and MicroServices
  • Coordinating penetration testing / bug bounty programs and assisting with remediation
  • Knowledge of regulatory guidelines and standards such as SOC2, ISO 27001, FedRAMP, etc.
  • Understanding of application security maturity model frameworks and how to apply them
  • Strong written and verbal communication skills

#LI-JS1

About Rubrik:

Rubrik, the Zero Trust Data Security Company™, delivers data security and operational resilience for enterprises. Rubrik’s big idea is to provide data security and data protection on a single platform, including Zero Trust Data Protection, Ransomware Investigation, Incident Containment, Sensitive Data Discovery, and Orchestrated Application Recovery. This means your data is ready so you can recover the data you need, and avoid paying a ransom. Because when you secure your data, you secure your applications, and you secure your business.

We are a leader in data security, have been recognized as as a Forbes Cloud 100 Company and named as a LinkedIn Top 10 Startup. There has never been a more exciting time to join Rubrik, and our future is even brighter. The work you do will help propel our next chapter of growth as you do the best work of your career.

Linkedin | Twitter | InstagramRubrik.com

Diversity, Equity & Inclusion @ Rubrik: 

At Rubrik we are committed to building and sustaining a culture where people of all backgrounds are valued, know they belong, and believe they can succeed here.

Rubrik's goal is to hire and promote the best person for the job, no matter their background. In doing so, Rubrik is committed to correcting systemic processes and cultural norms that have prevented equal representation. This means we review our current efforts with the intent to offer fair hiring, promotion, and compensation opportunities to people from historically underrepresented communities, and strive to create a company culture where all employees feel they can bring their authentic selves to work and be successful.

Our DEI strategy focuses on three core areas of our business and culture:

  • Our Company: Build a diverse company that provides equitable access to growth and success for all employees globally. 
  • Our Culture: Create an inclusive environment where authenticity thrives and people of all backgrounds feel like they belong.
  • Our Communities: Expand our commitment to diversity, equity, & inclusion within and beyond our company walls to invest in future generations of underrepresented talent and bring innovation to our clients.
Equal Opportunity Employer/Veterans/Disabled: Rubrik is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, or protected veteran status and will not be discriminated against on the basis of disability.
Rubrik provides equal employment opportunities (EEO) to all employees and applicants for employment without regard to race, color, religion, sex, national origin, age, disability or genetics. In addition to federal law requirements, Rubrik complies with applicable state and local laws governing nondiscrimination in employment in every location in which the company has facilities. This policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation and training. 
Federal law requires employers to provide reasonable accommodation to qualified individuals with disabilities. Please contact us at hr@rubrik.com if you require a reasonable accommodation to apply for a job or to perform your job. Examples of reasonable accommodation include making a change to the application process or work procedures, providing documents in an alternate format, using a sign language interpreter, or using specialized equipment.
EEO IS THE LAW EEO IS THE LAW - POSTER SUPPLEMENT PAY TRANSPARENCY NONDISCRIMINATION PROVISION NOTIFICATION OF EMPLOYEE RIGHTS UNDER FEDERAL LABOR LAWS

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Application security Automation AWS Azure C C++ Certificate management CI/CD Cloud Computer Science Cryptography Docker Exploits FedRAMP GCP Governance IAM ISO 27001 JavaScript Kubernetes Microservices Monitoring Pentesting Python Risk analysis SaaS SAML Scala SDLC SOC 2 Strategy TypeScript Vulnerabilities Vulnerability management

Perks/benefits: Career development Equity Startup environment

Region: North America
Country: United States
Job stats:  5  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.