Related skills
apis threat modeling sdlc owasp top 10 burp suiteπ Description
- Lead application security assessments with engineering teams (vuln scanning, threat modeling)
- Drive remediation with product and development squads to resolve findings
- Integrate automated security tooling into CI/CD (SAST, DAST, SCA, IaC)
- Develop and maintain application security standards, patterns, guardrails
- Drive threat modeling and risk assessments for new features, APIs, services
- Collaborate with Cloud & Infrastructure Security to align controls across layers
π― Requirements
- 4β8+ years in security engineering or secure software development
- Hands-on with Semgrep, Burp Suite, Snyk, Trivy
- Understanding of web, API, and mobile security vulnerabilities (OWASP Top 10)
- Experience in threat modeling and secure design reviews
- Familiarity with cloud concepts and securing cloud workloads
- Practical SDLC security integration and remediation prioritization
π Benefits
- Unlimited time off with minimum 10 days
- Flexible working with home-office stipend
- US Benefits: health, dental, and vision plans plus life insurance
- 401(k) with 4% company match
- Equity option plan for all Rainmakers
- Rain Cards and health & wellness spending support
Meet JobCopilot: Your Personal AI Job Hunter
Automatically Apply to Engineering Jobs. Just set your
preferences and Job Copilot will do the rest β finding, filtering, and applying while you focus on what matters.
Help us maintain the quality of jobs posted on Empllo!
Is this position not a remote job?
Let us know!