Or your alerts
W

Senior Application Security Engineer

Webflow

Engineering & Technology

IT & Telecoms GHS Confidential
New
2 weeks ago

Job Summary

We’re looking for a Senior Application Security Engineer to help us level up Webflow’s secure development practices ranging from secure coding, tooling, and improving procedures.

  • Minimum Qualification: Degree
  • Experience Level: Senior level
  • Experience Length: 2 years

Job Description/Requirements

As a Senior Application Security Engineer, you’ll … 

  • Collaborate with the Webflow engineering team to secure Webflow’s web application platform and ecosystem.
  • Bring security best practices to the software development lifecycle.
  • Work as part of a team to champion security standards while balancing business strategies and requirements.
  • Support Webflow’s security current and future compliance frameworks
  • Work to find security vulnerabilities through grey-box techniques, and propose solutions at the architecture and code level to mitigate findings.
  • Contribute code and architecture improvements to enable security within Webflow’s application for engineers.
  • Cross-train entry and mid-level application security engineers


 About you 

You’ll thrive as a Senior Application Security Engineer  if you:

  • Have 2+ years of software development experience in security
  • Are passionate about security in general, and always hungry to learn
  • Have expertise in evaluating application/software with an eye to improve security design, continuous commitment to risk reduction and sustainable security.
  • Have experience fully rolling out secure code development lifecycle (SDLC) processes improvements, tools, and automation including planning, communication, and deployment of such tools.
  • Have solid experience penetration testing, finding and developing medium complexity application vulnerabilities
  • Have experience supporting software supply chain risks
  • Have experience with Threat Modeling 
  • Love to share knowledge, and the gift of explaining complex security concepts with your colleagues.
  • Have a solid understanding of web application security, secure software design, and secure coding, and insecure engineering practices.
  • Have set-up or supported bug bounty programs.

Important Safety Tips

  • Do not make any payment without confirming with the Jobberman Customer Support Team.
  • If you think this advert is not genuine, please report it via the Report Job link below.
Report Job

Share Job Post

Lorem ipsum dolor (Location) Lorem ipsum GHS Confidential

Job Function : Lorem ipsum

1 year ago

Lorem ipsum dolor (Location) Lorem ipsum GHS Confidential

Job Function : Lorem ipsum

1 year ago

Lorem ipsum dolor (Location) Lorem ipsum GHS Confidential

Job Function : Lorem ipsum

1 year ago

Stay Updated

Join our newsletter and get the latest job listings and career insights delivered straight to your inbox.

We care about the protection of your data. Read our privacy policy.

This action will pause all job alerts. Are you sure?

Cancel Proceed
Report Job
Please fill out the form below and let us know more.
Share Job Via Sms

Preview CV