Jobs

Senior Staff Security Engineer - Application Security

Ridgeline is on the hunt for an experienced Application Security Engineer to help us build out our high trust software platforms.  As an Application Security Engineer at Ridgeline, you will be directly responsible for ensuring security across Ridgeline’s application platforms and product lines.  

This role involves partnering with DevOps, Engineering, and Development teams to architect, develop, and implement secure solutions from the ground up. You will own, drive, and teach application security best practices, methodologies, and ensure that  our application security strategy meets or exceeds industry standards.  You have a strong passion for all things application security and strive to show real impact through effective automation and processes.  You are an expert at owning your craft, but also understand success comes through empathy and teamwork.

What will you do?

  • Ensure the security of Ridgeline products through development and deployment of security controls within CI/CD pipelines
  • Review and test Ridgeline applications for security vulnerabilities 
  • Track the latest developments in application vulnerability research
  • Have the ability to develop or adapt custom tooling to solve new business needs
  • Have the ability to build positive relationships with engineering teams to drive software products to a mature security state
  • Provide in-depth analysis on secure coding practices and trends across the organization
  • Think creatively, own problems, seek solutions, and communicate clearly along the way
  • Contribute to a collaborative environment rooted in learning, teaching, and transparency

Desired Skills and Experience

  • 5+ years experience in software development or application security roles
  • Bachelors in Computer Science or related discipline, or relevant professional experience
  • Strong background in building and deploying security platforms into development pipelines such as Static Analysis, Dynamic Analysis, and Open Source Security platforms.  Emphasis on building effective solutions in this space that cater to developer workflows
  • In-depth understanding of application-level vulnerabilities, common attack vectors, and how to resolve them at scale
  • Strong development experience in at least one high-level programming language, Python experience preferred
  • Hands on penetration testing experience with a specific emphasis on web application, API, or mobile assessments
  • Ability to quickly comprehend and digest application designs with an attacker’s mindset
  • An aptitude for problem solving
  • Ability to communicate effectively
  • Serious interest in having fun at work

Nice to haves:

  • Familiarity with AWS platform, specifically IAM, Lambda, container services, and AWS deployment pipelines
  • Experience driving security at scale through programs encouraging and training security minded Developer liaisons
  • Contributions to the security community such as research, public CVEs, bug-bounty recognitions, open-source projects, and blogs or publications

About Ridgeline

Ridgeline is the industry cloud platform for investment management. It was founded in 2017 by visionary entrepreneur Dave Duffield (co-founder of both PeopleSoft and Workday) to address the unique technology challenges of an industry in need of new thinking. We are building a modern platform in the public cloud, purpose-built for the investment management industry to empower business like never before. 

Headquartered in Lake Tahoe with offices in Reno, Manhattan, and the Bay Area, Ridgeline is proud to have built a fast-growing, people-first company that has been recognized by Fast Company as a “Best Workplace for Innovators,” by LinkedIn as a “Top U.S. Startup,” and by The Software Report as a “Top 100 Software Company.”

Ridgeline is proud to be a community-minded, discrimination-free equal opportunity workplace.

Ridgeline processes the information you submit in connection with your application in accordance with the Ridgeline Applicant Privacy Statement. Please review the Ridgeline Applicant Privacy Statement in full to understand our privacy practices and contact us with any questions.

Compensation and Benefits 

[For New York and California Based Only]

The cash compensation amount for this role is targeted at $180,000-$210,000 for individuals based in New York and California. Final compensation amounts are determined by multiple factors, including candidate experience and expertise, and may vary from the amount listed above. 

As an employee at Ridgeline, you’ll have many opportunities for advancement in your career and can make a true impact on the product. 

In addition to the base salary, 100% of Ridgeline employees can participate in our Company Stock Plan subject to the applicable Stock Option Agreement. We also offer rich benefits that reflect the kind of organization we want to be: one in which our employees feel valued and are inspired to bring their best selves to work. These include unlimited vacation, educational and wellness reimbursements, and $0 cost employee insurance plans. Please check out our Careers page for a more comprehensive overview of our perks and benefits.

#LI-Remote

Cyber Security Jobs by Category

Cyber Security Salaries