Senior Application Security Engineer

Lehi, Utah/Remote

Applications have closed

EasyPost

EasyPost's best-in-class Shipping APIs provide end-to-end flexibility and more control over parcel shipping and logistics processes for anyone shipping online.

View company page

Founded in 2012 as the first RESTful API for shipping, EasyPost, a YC unicorn, handles the scale that comes with success. EasyPost is helping e-commerce companies with accurate tracking and logistics. EasyPost pushes boundaries and changes the status quo through our RESTful API, allowing companies greater control over their shipping. We continue to disrupt the shipping industry, and this is the best time to get on board. We are out to do things differently, to consistently change, grow, and progress. We are delivering hope and spreading smiles to homes all across the country. Join us in building simple shipping solutions to enable sellers to define & rate postage, buy it, and track it in transit.

Have you ever wanted to fight the forces of evil and mail fraud using the power of computer science? Are you the hero that EasyPost both deserves and needs? Are you willing to don the cape of data science and the mask of heuristics to keep to the mail stream pure like a mountain spring? If so, join EasyPost as our first full-time anti-fraud engineer!

What you will do: 

  • Develop secure coding & secure design principles
  • Train developers, architects, code reviewers, and others on secure coding practices
  • Serve as the subject matter expert for Application Security, providing guidance to Engineering and Product teams
  • Design and implement SDLC practices including code reviews, static/dynamic code analysis and vulnerability assessments
  • Constantly maintain awareness of all known vulnerabilities in application technologies used within EasyPost
  • Research any reported or suspected application vulnerabilities
  • Assist in developing security related libraries used in our environment
About you:
  • Bachelor's degree in computer science, management information systems, or related field
  • 6+ years of AppSec experience
  • Participate in Bug Bounty Programs / Security Research
  • Expert level understanding of modern web technologies, mobile, and web application security
  • Thorough understanding of OWASP Top 10 vulnerabilities and corresponding best practices for mitigation
  • Prior experience securing large-scale web applications, including performing security code reviews, vulnerability assessments, and manual testing for logic flaws
  • The ability to perform thorough threat modeling of web applications
  • The ability to effectively partner and communicate with Engineering and Product teams

What We Offer: 

  • Comprehensive medical, dental, vision, and life insurance
  • Competitive compensation package and equity
  • Monthly work from home stipend of $100 net
  • Flexible work schedule and paid time off
  • Collaborative culture with a supportive team
  • A great place to work with unlimited growth opportunities
  • The opportunity to make massive contributions at a hyper-growth company
  • Make an impact on a product helping ship millions of packages per day

Data Privacy Notice for Job Applicants:

For information on personal data processing, please see our Privacy Policy: https://www.easypost.com/privacy

Tags: APIs Application security Code analysis Computer Science E-commerce OWASP Privacy SDLC Vulnerabilities

Perks/benefits: Career development Competitive pay Equity Flex hours Flex vacation Health care Home office stipend Unlimited paid time off

Regions: Remote/Anywhere North America
Country: United States
Job stats:  7  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.