Staff Application Security Engineer

Remote

Applications have closed

Reddit

Reddit is a network of communities where people can dive into their interests, hobbies and passions. There's a community for whatever you're interested in on Reddit.

View company page

Reddit is a network of more than 100,000 communities where people can dive into anything through experiences built around their interests, hobbies and passions. Reddit users submit, vote and comment on content, stories and discussions about the topics they care about the most. From pets to parenting, there’s a community for everybody on Reddit and with more than 52 million daily active uniques, it is home to the most open and authentic conversations on the internet. For more information, visit redditinc.com.

"The front page of the internet,” Reddit brings over 430 million people together each month through their common interests, inviting them to share, vote, comment, and create across thousands of communities. Come for the cats, stay for the empathy.

Reddit is a network of more than 100,000 communities where people can dive into anything through experiences built around their interests, hobbies and passions. Reddit users submit, vote and comment on content, stories and discussions about the topics they care about the most. From pets to parenting, there’s a community for everybody on Reddit and with more than 52 million daily active users, it is home to the most open and authentic conversations on the internet. For more information, visit redditinc.com.

The Reddit Security team is rapidly developing, and this is an opportunity to get in and have an outsized impact on a highly skilled and motivated team. We look for humble experts with a relentlessly resourceful and entrepreneurial “can do” view of security. We want to deliver facts and not FUD to the business to enable Reddit to manage risk more effectively. Culture is important to us and a learning and developing mentality is vital regardless of the work assigned. 

If you work tirelessly to break into computer networks and just as tirelessly to ensure others cannot, we need you. The ideal candidate will work to secure our codebase and CI/CD pipelines, and work with our bug bounty program participants. 

This position expands our existing application security team by bringing skills like code review, programmatic and scalable security testing, and product security evaluation for new features and code that Reddit ships every day. You’ll be working closely with our engineering teams to improve the security posture of Reddit’s codebase.

What You'll Do:

  • Perform threat modeling and advise on the secure design of new and existing  application architecture
  • Design and build security testing solutions that span Reddit’s various languages 
  • Write code to address security vulnerabilities. Build scalable systems to handle automation of security testing to improve scalability of the appsec team at Reddit
  • Provide subject matter expertise on encryption, security controls, secure design and programming practices across Reddit’s engineering units.
  • Extend our existing CI testing to include security tests to automate detection of newly introduced vulnerabilities 
  • Perform manual security testing of new features on the launch lifecycle
  • Contribute to security policy, standards, and guidelines related to Information Security.

What We Can Expect From You:

  • 8+ years of experience in application security or application development
  • Experience with public bug bounty programs
  • Ability to prioritize between and execute on multiple work streams
  • Demonstrate deep understanding of Docker, Image Security, Kubernetes, and CI/CD pipelines
  • Familiarity with at least two of Python, Golang, JavaScript / TypeScript
  • Experience with BurpSuite, Charles, Zap, or some web proxy for traffic inspection
  • Deep understanding with industry appsec standards, such as OWASP, OAuth2, rate limiting approaches, cryptography 
  • Experience with cloud service design and engineering (AWS preferred)
  • Experience writing custom  SAST rules with Semgrep / CodeQL and/or security linting.
  • Collaborate with engineering teams and guide security best practices

What You Can Expect From Us:

  • Competitive Healthcare Benefits Package
  • Quarterly Dependent Care or Pet Care Stipend
  • Family Expansion Benefits
  • 4 Months Parental Leave with Flexible Return-To-Work Programming
  • Professional & Personal Development Stipends
  • Unlimited Vacation, Annual Travel Stipend, and 10 Paid Holidays
  • Onsite Wellness Classes and Wellness Stipend
  • 401k Plan with Employer Contributions
  • Monthly Commuter Stipend
  • Monthly Cell Phone Allowance
  • Paid Volunteer Days, plus Reddit For Good Volunteer Opportunities

#SNLI

Reddit is committed to providing reasonable accommodations for qualified individuals with disabilities and disabled veterans in our job application procedures. If you need assistance or an accommodation due to a disability, please contact us at ApplicationAssistance@Reddit.com.

Tags: Application security Automation AWS Burp Suite CI/CD Cloud CodeQL Cryptography Docker Encryption Golang JavaScript Kubernetes OWASP Product security Python SAST TypeScript Vulnerabilities

Perks/benefits: 401(k) matching Career development Cell phone stipend Flex hours Flex vacation Home office stipend Parental leave Unlimited paid time off Wellness

Region: Remote/Anywhere
Job stats:  43  4  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.