Senior Product Security Engineer

Posted Oct 7

Who We Are

Red Canary was founded to create a world where every organization can make its greatest impact without fear of cyber threats. We’re a cyber security company who protects, supports and empowers organizations to make better security decisions so they can focus on their mission without fear of cyber threats.

The combination of our market-defining technology and expertise prevents breaches every day and sets a new standard for partnership in the industry. We’re united in our commitment to customers and grounded in our values, which earned us a place on the Forbes Best Start-up Employers 2022 list. If our mission resonates with you, let’s talk.

What We Believe In

- Do what’s right for the customer

- Be kind and authentic

- Deliver great quality

- Be relentless

Challenges You Will Solve

Delivering excellent, secure software is paramount to Red Canary's mission! Some of the best security teams in the world depend on our software to protect their organizations, and in turn we expect the highest standards of security for our platform.

Our Senior Product Security Engineers collaborate across product teams to mature our product security program and ensure secure outcomes for software development at scale. Under your guidance, the Red Canary product security model will be viewed as the standard by which all other security providers are measured. The program you will join enables rapid development of our product features for our customers, by providing repeatable secure patterns and seamless guardrails.

A continuous improvement mentality is crucial for success! In this role you’ll get the opportunity to craft and implement security standard methodologies at every stage of the development lifecycle, from design through production. Not only will you have the chance to uncover exploitable bugs in software, but more meaningfully, you’ll be an integral piece of getting them fixed as early in the process as possible.

What You'll Do

  • Embed with the product teams and attend regular stand-ups and planning meetings and build positive relationships with key partners
  • Serve as the security authority on your product, ensuring the corporate security controls are working as designed, that security requirements are provided to the team before coding begins, and that vulnerabilities are being fixed within their SLAs
  • Ensure s-SDLC controls are embedded in your product and serve as control owner for a subset of these controls, mentoring other team members
  • Engage in application and domain-specific threat modeling, and attack surface analysis and reduction
  • Work alongside engineers, performing peer review and mentoring as needed
  • Assist in continuous improvement efforts and serve as a resource for more junior members

What You'll Bring

  • Expertise in securing enterprise-grade web applications and services
  • Solid understanding of common languages such as Ruby, Javascript, Go, etc.
  • Strong experience in web application security issues and standards (ex. OWASP Top 10, SANS Top 25, etc.)
  • Understanding and experience with securing public cloud deployments, including AWS and/or Azure, and serverless architecture 
  • Familiarity with CI/CD tools and processes, such as GitHub, Travis CI, CircleCI, Docker, and Kubernetes
  • Usage of Splunk for analytics, including dashboarding and reporting, is a plus
  • Strong foundation in core information security principles and concepts (encryption, authentication, etc.)
  • Experience with automated application security tools and technologies (SAST, DAST, SCA etc.)
  • Excellent communication, and the ability to explain sophisticated security topics in simple terms
  • Industry certifications are a plus, including OSCP, GPEN, GWAPT, CISSP, Security+, etc.

Targeted base salary: $157,000 - 165,000 + bonus eligibility and equity depending on experience.

Benefit Highlights:

100% Paid Premiums- Red Canary pays 100% of your medical, dental and vision premiums for you and your dependents. No waiting period.

- Fertility Benefits- All new hires are eligible for benefits as of their first day.

- Flexible Time Off- Take the vacation and sick time you need.

- Health Reimbursement Account- Fully funded by Red Canary to offset out of pocket expenses such as deductibles, coinsurance and copays.

- Flexible Work Environment- With 60% remote workforce, Canaries can work from virtually almost anywhere.

- Paid Parental Leave- Full base pay to bond/care for your new child.

Why Red Canary?

Red Canary is where people embody our mission to improve security outcomes for all. People work hard to maintain a culture that encourages authenticity in order to do your best work. Our people are driven and committed to finding the best security outcomes, delivering real and actionable answers, and being transparent along the way. 

At Red Canary, we offer a very rich benefits program to our full-time team members so they can focus on their families and improving our customers’ security. For a full list of benefits, please review our Benefits Summary:

https://resource.redcanary.com/rs/003-YRU-314/images/Benefit%20Summary%202023.pdf

Individuals seeking employment at Red Canary are considered without regard to race, color, religion, national origin, age, sex, marital status, ancestry, physical or mental disability, veteran status, gender identity, or sexual orientation.