Senior Software Engineer - Application Security

Los Angeles, CA

Applications have closed

StubHub

Buy and sell sports tickets, concert tickets, theater tickets and Broadway tickets on StubHub!

View company page

At StubHub, we connect fans with live entertainment events. To accomplish this goal, we must produce, distribute, and run systems with high reliability and security. We have a strong engineering organization that enables us to achieve these business objectives and a unique and creative culture that guides us to operate with ''Freedom and Responsibility''. This helps keep engineering velocity high, but also means that our security team needs to operate differently than a traditional security team. Employees have tremendous freedom in their work, along with the corresponding responsibility to do the right thing for StubHub. Instead of controlling engineers with process and security gates, we enable them to build secure code and provide them with adequate security context to make the right decisions.
The Application Security (AppSec) team helps secure systems and applications in our cloud and on-prem infrastructure. The team should focus efforts on scalable techniques as opposed to just operational services. The AppSec Engineering team helps us scale AppSec with pragmatic engineering investments. Our approach is to guide developers towards simple, self-service solutions that meaningfully reduce security risk for software they create. The team should focus on automated and scalable approaches that eliminate bug classes, find vulnerabilities at scale and make default configurations secure.
We are looking for an engineering leader for the AppSec engineering team to enable our mission of effectively scaling AppSec at StubHub. You will be responsible for leading and cultivating a world class team of security software engineers. You will drive the strategy for AppSec engineering products in close collaboration with key partners with a pragmatic, risk focused approach.

We would like to see someone who:

  • Is a pragmatic security leader who believes in risk focused, scalable security approaches
  • Has strong technical background in scalable security solutions
  • Has strong communication skills and a product focused mindset to build the right solutions for your customers
  • Prefers collaboration and problem solving over process and mandates
  • Has experience hiring, coaching and cultivating an excellent team
  • Is a meticulous and responsive cross-team communicator and program leader
  • Embrace the fast pace development lifecycle and look for ways to eliminate friction with technology and friction

As a member of the AppSec team at StubHub, you’ll be able to:

  • Respond to and drive security incidents to resolution, quickly and efficiently
  • Build, communicate and execute on a roadmap for the Application Security team based on the organizations' priorities
  • Set up tooling and automation around Application Security best practices
  • Provide ongoing support across the engineering organization related to Application Security
  • Be involved with hiring and mentoring talent on the Application Security team

What we offer:

  • An environment where you can quickly grow your skills and knowledge, and have the autonomy to make decisions regarding experiments and tests on a massive scale 
  • A+ compensation package, including stock incentives 
  • Unlimited PTO, 401k Match, and Health, Vision, and Dental Insurance 
  • Free weekly lunches, a variety of office snacks, cold-brew and kombucha kegs, and team events 
StubHub is on a mission to give the world the freedom to connect to powerful live experiences no matter where they are, whenever they want. Whether it's Harry Styles, the Yankees, Billie Eilish or Real Madrid, we're here to give fans the access to the live entertainment they love. That means we must power the destination for every type of live event fan to unlock the transformative live experience that’s right for them. We are their ticket to unforgettable memories – the crack of the bat, the first guitar chord or drum tap, the roar of the crowd at the championship winning goal, the joke that makes their belly ache from laughter. To do this, we must have the most premiere industry partnerships that deliver more seamless integrated solutions and aggregate the widest event catalogue, know our customers to design more personalized discovery of that very catalogue and get that fan into the event of their dreams so they keep coming back. Daily innovation is at the crux of how we do this and a passionate team that rigorously prioritizes the most results-oriented work they can deliver is what gets it done and keeps us leading the industry.
The anticipated gross base annual salary range for this role is $200,000 – $300,000 per year. Actual compensation will vary depending on factors such as a candidate’s qualifications, skills, experience, and competencies. Base annual salary is one component of StubHub’s total compensation and competitive benefits package, which includes equity, 401(k), paid time off, paid parental leave, and comprehensive health benefits.

Tags: Application security Automation Cloud Strategy Vulnerabilities

Perks/benefits: 401(k) matching Competitive pay Equity Health care Lunch / meals Parental leave Team events Unlimited paid time off

Region: North America
Country: United States
Job stats:  4  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.