Senior Security Engineer

Santiago, Chile; Viña del Mar, Chile

Applications have closed

Evernote

Our note taking app helps you capture and prioritize ideas, projects and to-do lists, so nothing falls through the cracks. Start your free trial today!

View company page

* Please upload your resume in English - Por favor suba su CV en inglés * 

About the team

The Evernote security team is looking for an engineer to join our growing security team. If you like finding security bugs in code, this is the role for you! We use a diverse number of technologies across our web backend and our native clients. You’ll also get to work directly with software engineers to prioritize those bugs, recommend ways to fix them, and validate those fixes.

We also support a community of security researchers that help make Evernote a safer product and service. Chances are you might already be one, and by joining the team, you get to help run our vulnerability disclosure program and work closely with other researchers like yourself.

You’ll be joining a team of senior security professionals that are passionate about providing practical security mentorship across the entire company, including our production environment. Our customers trust us with billions of their notes, projects, and ideas and we are here to protect them.

What you'll do

  • Perform code analysis across all platforms to find security bugs
  • You will provide detailed and practical bug fix mentorship to our engineering teams
  • Develop new processes and tools to identify security flaws in code
  • You will increase the team’s integration into Evernote’s software development lifecycle
  • You will participate in software architecture design discussions & feature review discussions
  • Perform attack surface analysis and lead application security threat modeling exercises
  • You will publish practical secure coding practices for development teams & teach developers application security fundamentals

What you've done

  • BA/BS in Computer Science or equivalent software engineering experience
  • Skills finding security bugs in several languages, including Java, Javascript, PHP, ObjC, and C++
  • Understanding of web services architecture and protecting public APIs
  • You are intimately familiar with OWASP Top 10, including detection and prevention mechanisms
  • Experience in application penetration testing
  • Experience integrating security into a software development lifecycle
  • Solid cryptography fundamentals
  • Experience with code analysis tools
  • Up-to-date knowledge of the application security threat landscape
  • Pragmatic approach to security issue prioritization & remediation

Tags: APIs Application security C Code analysis Computer Science Cryptography Java JavaScript OWASP Pentesting PHP

Region: South America
Country: Chile
Job stats:  10  2  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.