Simplify Logo

Full-Time

Senior Application Security Engineer

Posted on 4/23/2024

Branch

Branch

501-1,000 employees

Mobile growth and attribution platform provider

Data & Analytics
Consulting
Enterprise Software

Compensation Overview

$182k - $232kAnnually

Senior, Expert

Palo Alto, CA, USA

Category
Cybersecurity
IT & Security
Required Skills
Communications
Requirements
  • At least 5+ years experience as a Security Engineer focusing on application security, infrastructure security, or security operations.
  • Bachelor's / master’s degree in computer science, Computer Engineering, (or equivalent experience).
  • Experience in the following domains: APIs Security, Vulnerability Scan, compliance and threat detection, OWASP Top 10 API Security, Web App Security, AppSec, SAST, DAST, and SCA (Software composition analysis).
  • Experience with different enterprise components to publish and use APIs (e.g., API Gateways, Microservices, Cloud Components).
  • Experience with Mobile application development and SDKs.
  • Experience with security testing for server-side SDKs.
  • Experience with API security testing, vulnerability scan and compliance reporting.
  • Experience with OWASP Top 10 for Web App & APIs.
  • Experience with OpenAPI, and other common formats for organizing and functionally testing REST APIs.
  • Excellent analytical, written, and verbal communication skills – capable of explaining complex requirements in simple words.
  • Comfortable with conflicts and capable of influencing cross-functional teams.
  • Any programming or integration experience in the past will be highly beneficial.
Responsibilities
  • Work with the engineering team to assess current secure SDLC processes and make recommendations on security best practices.
  • Collaborate with the security team on developing and implementing the Security Champions program.
  • Demonstrate subject matter expertise in AppSec, DAST, SAST, SCA/SBOM, OWASP Top 10, API Security and other relevant areas.
  • Identify tools for code scanning and work with Engineers on procedures for code testing.
  • Respond to vulnerabilities from our bug bounty program and drive remediation with Engineering teams.
  • Work with Engineering and Product teams on identity and access management to systems and tools to ensure principle of least privilege.
  • Assist with the sales enablement process and participate on customer calls to address remediation efforts.
  • Participate in compliance efforts such as SOC2, ISO, and HIPAA/HITRUST audits.
  • Educate the Engineering team on secure coding practices and procedures.

Branch offers a Mobile Growth & Attribution Platform for Enterprises and Brands, providing solutions for paid advertising, owned and earned channels, and guidance through privacy and industry changes. Their technologies include Mobile Measurement Partner (MMP), Universal Ads, SafeTrack, Engagement Builder, SKAdNetwork Support, Cost Aggregation, Fraud Protection, Mobile Linking Platform (MLP), Journeys, QR Codes, Universal Email, SEO App Attribution, and Deepviews®.

Company Stage

Series F

Total Funding

$667.3M

Headquarters

Palo Alto, California

Founded

2014

Growth & Insights
Headcount

6 month growth

-5%

1 year growth

-11%

2 year growth

-6%
INACTIVE