Senior Security Engineer - AppSec (Pentest, Bug Bounty, Threat Model, Risk Assessment)

Spain

Applications have closed

Workato

Workato, a leader in Gartner MQ, is more than an iPaaS. It's an Intelligent Automation platform that can be used by both Business and IT. It supports thousand

View company page

About Workato

Workato is the only integration and automation platform that is as simple as it is powerful — and because it’s built to power the largest enterprises, it is quite powerful. 

Simultaneously, it’s a low-code/no-code platform. This empowers any user (dev/non-dev) to painlessly automate workflows across any apps and databases.

We’re proud to be named a leader by both Forrester and Gartner and trusted by 7,000+ of the world's top brands such as Box, Grab, Slack, and more. But what is most exciting is that this is only the beginning. 

Why join us?

Ultimately, Workato believes in fostering a flexible, trust-oriented culture that empowers everyone to take full ownership of their roles. We are driven by innovation and looking for team players who want to actively build our company. 

But, we also believe in balancing productivity with self-care. That’s why we offer all of our employees a vibrant and dynamic work environment along with a multitude of benefits they can enjoy inside and outside of their work lives. 

If this sounds right up your alley, please submit an application. We look forward to getting to know you!

Also, feel free to check out why:

  • Business Insider named us an “enterprise startup to bet your career on”

  • Forbes’ Cloud 100 recognized us as one of the top 100 private cloud companies in the world

  • Deloitte Tech Fast 500 ranked us as the 17th fastest growing tech company in the Bay Area, and 96th in North America

  • Quartz ranked us the #1 best company for remote workers

Responsibilities

We are looking for a Sr. Security Engineer. As a Sr. Security Engineer, you will be responsible for:

  • Conduct tests on network and applications

    • Conduct security audits

    • Analyze security policies

    • Write security assessment reports

    • Plan the penetration test

  • Select, design and create appropriate tools for testing

  • Perform the penetration test on computer systems, networks, web-based and mobile applications

  • Document your methodologies

  • Gather the data intelligence not only from the output of the automated penetration tools but also from information gathered from earlier stages to identify vulnerabilities that the tools may not see

  • Review your findings and feedback to clients

  • Analyze the outcomes and make recommendations for security improvements

  • Carry out application, network, systems, and infrastructure penetration tests

  • Review physical security and perform social engineering tests where appropriate

  • Evaluate and select from a range of penetration testing tools

  • Keep up to date with the latest testing and ethical hacking methods

  • Deploy the testing methodology and collect data

  • Report on findings to a range of stakeholders

  • Make suggestions for security improvements

  • Enhance existing methodology material

If you’re looking for a real challenge in terms of mission criticality, multi-geographic region deployments, diversity of managed services, and the chance to be a part of an impactful team working with cutting edge cloud technologies and more, then this might be the position for you!

Requirements

Qualifications / Experience / Technical Skills

  • BS or MS from a top-notch CS program (or equivalent experience)

  • At least 5+ years of multifaceted security experience in a technology-centric company, including experience

  • Hands-on experience designing and deploying security controls across all security domains such as access management, data protection, vulnerability management, incident response and management, application security, network security, preventive, detective, and offensive security solutions.

  • An understanding of current and emerging threats and countermeasures and the organizational challenges to addressing these threats

  • An understanding of Application Security threats and countermeasures

  • Good practical knowledge of security technologies, especially those applying to SaaS Web applications, and wider business solutions including Firewalls, IDS/IPS, Identity and access management, SIEM, Data Loss Protection, BCP, and Cloud Security

  • Prior experience with AWS, Linux and/or Kubernetes is desirable.

  • Working knowledge in the areas of Risk, Compliance, and Privacy is desirable

  • Ability to provide strategic product security mentorship based on experience performing threat modeling and design reviews to assess security implications and requirements

  • Experience managing and configuring web applications hosted on AWS & Azure

Soft Skills / Personal Characteristics

  • Outstanding interpersonal and communication skills; ability to communicate information successfully internally and externally and to drive multi-functional alignment and action

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Application security Audits Automation AWS Azure Cloud Compliance Ethical hacking Firewalls IAM IDS Incident response IPS Kubernetes Linux Network security Offensive security Pentesting Privacy Product security Risk assessment SaaS Security assessment Security Assessment Report SIEM Vulnerabilities Vulnerability management

Perks/benefits: Flex hours Startup environment

Region: Europe
Country: Spain

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.