Senior Application Security Engineer

Denver, Colorado, United States, AMER

Applications have closed

Fivetran

Effortlessly centralize all the data you need so your team can deliver better insights, faster. Start for free.

View company page

From Fivetran’s founding until now, our mission has remained the same: to make access to data as simple and reliable as electricity. With Fivetran, customer data arrives in their warehouses, canonical and ready to query, with no engineering or maintenance required. We’re proud that more organizations continue to leverage our technology every day to become truly data-driven.

The Fivetran Information Security organization is a motivated and innovative team responsible for ensuring the continuous integrity, confidentiality, and availability of customers’ data. Our customers trust us with their most sensitive information, and we consider maintaining that trust to be a critical, core component of our product and business.

Application Security Engineers at Fivetran have deep knowledge of both defensive software development best practices and offensive attacker techniques.  They are responsible for providing the tools, guidance, and resources which empower the engineering teams to protect our systems.

As a Senior Application Security Engineer at Fivetran, you will: 

  • Work closely with the engineering teams to analyze, validate, track, and fix security vulnerabilities
  • Assist with the deployment and configuration of tools such as SAST, IAST, DAST, and SCA
  • Advance the knowledge of engineers and Security Champions through training, code review and mentorship
  • Support the creation and maintenance of security tools, resources, and processes such as asset inventory, secure engineering standards, risk and vulnerability management
  • Aid in the rollout of company-wide security initiatives, including secure SDLC, security test cases,  and engineering threat models

What you bring to the table: 

  • Demonstrated ability to write high-quality secure code and consider the attacker mindset
  • Experience in analyzing code, validating findings, and assisting with issue triage and remediation
  • Familiarity with SAST, DAST, SCA, WAF tool setup and configuration
  • A thorough understanding of web architecture, cloud services, and cryptography
  • Strong communication skills and a collaborative teamwork mindset
  • Software security related certifications or working toward them (CISSP, CSSLP, CCSP, GPEN, GWEB, GWAPT)

Perks and Benefits:

  • 100% paid Medical, Dental, Vision and Basic Life Insurance. Benefits begin on your first day!
  • Option of Health Savings Account (HSA) or Flexible Savings Account (FSA)
  • Generous paid time off (PTO) plus paid sick time, holidays, parental leave, and volunteer days off
  • 401k match program
  • Eligible donation match program
  • Monthly cell phone stipend
  • Home office setup reimbursement program for 100% remote employees
  • Professional development and training opportunities
  • Company virtual happy hours, free food, and fun team building activities
  • Pet Insurance
  • Commuter benefits to help with transit and parking costs
  • Employee Assistance Program (EAP)
  • Referral Bonuses
  • RSU's - every employee is granted RSU's when they walk in the door
  • Annual Camp Fivetran trip that brings together every employee from around the world

#LI-LC1

 

We’re honored to be valued at over $5.6 billion, but more importantly, we’re proud of our core values of Get Stuck In, Do the Right Thing, and One Team, One Dream.

Fivetran brings together high-quality talent across the globe to make data access as easy and reliable as electricity for our customers. We value and recognize that our customers benefit from having innovative teams made of people from many backgrounds, experiences and identities. Fivetran promotes diversity, equity, inclusion & belonging through attracting, recruiting, developing and retaining a diverse workforce, not only because it is the right thing to do, but because it helps us build a world-class company to better serve our customers, our people and our communities.

To learn more about Fivetran’s culture and what it’s like to be part of the team, click here and enjoy our video.

To learn more about our candidate privacy policy, you can read our statement here.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Application security CCSP CISSP Cloud Cryptography DAST GPEN GWAPT IAST Privacy SAST SDLC Vulnerabilities Vulnerability management

Perks/benefits: 401(k) matching Career development Cell phone stipend Flex hours Flex vacation Health care Home office stipend Medical leave Parental leave Team events Travel

Region: North America
Country: United States
Job stats:  5  2  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.