Senior Application Security Engineer

| Remote
Sorry, this job was removed at 9:49 p.m. (CST) on Wednesday, December 1, 2021
Find out who’s hiring remotely Nationwide
See all Remote jobs Nationwide
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

Reddit is a network of more than 100,000 communities where people can dive into anything through experiences built around their interests, hobbies and passions. Reddit users submit, vote and comment on content, stories and discussions about the topics they care about the most. From pets to parenting, there’s a community for everybody on Reddit and with more than 50 million daily active people, it is home to the most open and authentic conversations on the internet. For more information, visit redditinc.com.

The Reddit Security team is rapidly developing, and this is an opportunity to get in and have an outsized impact on a highly skilled and motivated team. We look for humble experts with a relentlessly resourceful and entrepreneurial “can do” view of security. We want to deliver facts and not FUD to the business to enable Reddit to manage risk more effectively. Culture is important to us and a learning and developing mentality is vital regardless of the work assigned. 

If you work tirelessly to break into computer networks and just as tirelessly to ensure others cannot, we need you. The ideal candidate will work to secure our codebase and CI/CD pipelines, and work with our bug bounty program participants. 

This position expands our existing application security team by bringing skills like code review, programmatic and scalable security testing, and product security evaluation for new features and code that Reddit ships every day. You’ll be working closely with our engineering teams to improve the security posture of Reddit’s codebase.

What You'll Do:

  • Perform threat modeling  and security design reviews for new features and functionality
  • Design and build security testing solutions that span Reddit’s various languages 
  • Write code to address security vulnerabilities. Build scalable systems to handle automation of security testing to improve scalability of the appsec team at Reddit
  • Extend our existing CI testing to include security tests to automate detection of newly introduced vulnerabilities 
  • Perform manual security testing of new features on the launch lifecycle

What We Can Expect From You:

  • 5+ years of experience in application security or application development
  • Familiarity with at least one of Python, Golang, JS/TS
  • Familiar with BurpSuite, Charles, Zap, or some web proxy for traffic inspection
  • Familiar with industry appsec standards, such as OWASP, OAuth2, ratelimiting approaches, cryptography 
  • Experience with cloud service design and engineering (AWS preferred)
  • Experience conducting web security testing.
  • Experience with application development on Kubernetes
  • (Optional) Experience with writing SAST rules with Semgrep / CodeQL 

What You Can Expect From Us:

  • Competitive Healthcare Benefits Package
  • Quarterly Dependent Care or Pet Care Stipend
  • Family Expansion Benefits
  • 4 Months Parental Leave with Flexible Return-To-Work Programming
  • Professional & Personal Development Stipends
  • Unlimited Vacation, Annual Travel Stipend, and 10 Paid Holidays
  • Onsite Wellness Classes and Wellness Stipend
  • 401k Plan with Employer Contributions
  • Monthly Commuter Stipend
  • Monthly Cell Phone Allowance
  • Paid Volunteer Days, plus Reddit For Good Volunteer Opportunities

#LISN

Reddit is committed to providing reasonable accommodations for qualified individuals with disabilities and disabled veterans in our job application procedures. If you need assistance or an accommodation due to a disability, please contact us at [email protected].

More Information on Reddit
Reddit operates in the Information Technology industry. The company is located in San Francisco, CA. Reddit was founded in 2005. It has 1900 total employees. It offers perks and benefits such as Volunteer in local community, Open door policy, OKR operational model, Team based strategic planning, Open office floor plan and Flexible work schedule. To see all 130 open jobs at Reddit, click here.
Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about RedditFind similar jobs