Senior Application Security Engineer
Updated on 11/9/2023
Turo

1,001-5,000 employees

Nationwide car rental marketplace
Company Overview
Turo is a car rental marketplace where travelers can book any car they want, wherever they want it, from a nationwide community of local car owners. Turo's mission is to reinvent the car rental experience and put the world's one billion cars to better use.
Consumer Goods

Company Stage

Private

Total Funding

$678.8M

Founded

2009

Headquarters

San Francisco, California

Growth & Insights
Headcount

6 month growth

15%

1 year growth

36%

2 year growth

130%
Locations
San Francisco, CA, USA
Experience Level
Entry
Junior
Mid
Senior
Expert
Desired Skills
AWS
Java
Kotlin
Python
Communications
CategoriesNew
IT & Security
Software Engineering
Requirements
  • 4+ years of experience in Security Engineering or Software Development
  • A BS or MS in Computer Science, Information Systems, Engineering, or Cybersecurity or Information Assurance or equivalent industry experience
  • Experience in exploiting common attack patterns and exploitation techniques on web applications, threat modeling, OWASP Top 10, and secure architecture review
  • Experience with web application security testing tools such as Burp Suite, open source scanners and/or vendor products
  • Experience developing software ideally in Python, Java and Kotlin
  • Strong understanding of web and mobile application security
  • Experience working on cloud infrastructure, especially AWS and its Security services suite
  • Solid understanding or experience working in containerized environments and familiarity with GitOps flow
  • The proven ability to work independently with minimal supervision and ability to perform and oversee complex tasks and prioritize multiple tasks based on overall strategic goals
  • Real passion for technology and desire to build tooling from ground-up and to tackle complex problems with creative solutions
  • The capability to interface with multiple levels of the organization and to serve as an influencer and a team player
  • Strong presentation, facilitation, and written/verbal communication skills
Responsibilities
  • Lead external bug bounty program to triage identified bugs and work with engineering and product teams on remediation
  • Advocate secure design principles, secure coding practices to Engineering teams and undertake secure coding best practices training with groups of developers
  • Evangelize Software Development LifeCycle to incorporate design and code reviews of our product
  • Work on developing & maintaining existing tools to aid Engineering teams build applications in a secure way, assess application security risks at runtime
  • Identify gaps in apps and services lacking proper security scans, build-out and execute on a project roadmap to ensure 100% coverage across all assets
  • Maintain and manage internal SAST tooling by ensuring code coverage for all repos, maintain existing rulesets, write custom rules to reduce false positives and drive security awareness and adoption into SDLC
  • Threat model current, new applications and features along with existing and new third-party integrations to identify and quantify threats and recommend remediation methods
  • Assist in improving security of new business units by analyzing current security risks, creating security processes and onboarding security tools
  • Assist in Security Incident Response as needed
  • Bring your creativity to bear by proposing innovative approaches and emerging technologies to help solve security compliance challenges
  • Stay up to date on emerging information technology trends and security standards