Application Security Engineering Intern

Remote - US

LaunchDarkly

Maximize the value of every software feature through automation and feature management.

View company page

About the Job: 

As an Application Security Intern, you’re part of a security team during the Summer of 2023, dedicated to ensuring the safety of our customers' data. Your role is to reduce security risks in our platform while enabling the rapid delivery of value by improving the efficiency of our security program. We believe in modern approaches to software security - automate as much as possible, build guardrails not gates, and target security information to the people who can act on it.

What you'll do:

  • Build automation on top of our platform of security tools to monitor for vulnerabilities and threats

  • Work with our bug bounty hackers and penetration testers

  • Build and operate security features in the LaunchDarkly platform

  • Create secure libraries and tooling as a foundation for our engineering teams

  • Research and detect new attack vectors

You should have:

  • A strong desire to craft secure software

  • Experience with modern programming languages (e.g. Java, Scala, C#, Ruby, Python, Golang, Node.js, etc.)

  • Knowledge of HTML and CSS

  • Strong communication skills, a positive attitude, and empathy

  • A high bar for quality of code and quality of user experience

  • Discipline to be a self directed learner

  • Ability to understand, tackle, and communicate problems from both technical and business perspectives

About LaunchDarkly:

LaunchDarkly is a Feature Management Platform that serves trillions of feature flags daily to help software teams build better software, faster. Feature flagging is an industry standard methodology of wrapping a new or risky section of code or infrastructure change with a flag. Each flag can easily be turned off independent of code deployment (aka "dark launching"). LaunchDarkly has SDKs for all major web and mobile platforms. We are building a diverse team so that we can offer robust products and services. Our team culture is dynamic, friendly, and supportive. Our headquarters are in Oakland.

At LaunchDarkly, we believe in the power of teams. We're building a team that is humble, open, collaborative, respectful and kind. We are an equal opportunity employer and value diversity at our company. We do not discriminate on the basis of race, religion, color, national origin, gender, gender identity, sexual orientation, age, marital status, veteran status, or disability status.

Don't let the confidence gap get in the way of applying! We'd love to hear from you.

LaunchDarkly is also committed to giving back to our community and is a part of Pledge 1%, an organization that helps companies make this a priority. Through this initiative and its charitable arm, the LaunchDarkly Foundation, the company is committed to such causes as supporting education for the underserved, homelessness relief and moving towards having a net-zero carbon footprint. You can find more about the LaunchDarkly Foundation and the organizations we serve at https://launchdarkly.com/foundation/.

#LI-Remote

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Application security Automation C Golang Java Node.js Python Ruby Scala Vulnerabilities

Regions: Remote/Anywhere North America
Country: United States
Job stats:  39  15  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.