Product Security Engineer

Sorry, this job was removed at 4:42 p.m. (PST) on Thursday, February 20, 2020
Find out who's hiring in Seattle.
See all Cybersecurity + IT jobs in Seattle
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

Auth0 is a pre-IPO unicorn. We are growing rapidly and looking for exceptional new team members to add to our teams and will help take us to the next level. One team, one score. 

We never compromise on identity. You should never compromise yours either. We want you to bring your whole self to Auth0. If you’re passionate, practice radical transparency to build trust and respect, and thrive when you’re collaborating, experimenting and learning – this may be your ideal work environment. We are looking for team members that want to help us build upon what we have accomplished so far and make it better every day. N+1 > N.

As a security company, Auth0 supports a security-first culture. The Product Security team partners closely with our Architecture, Engineering and Product teams to embed security into every stage of the product life cycle. 

We are looking for a Product Security Engineer with a passion for building and breaking things to solve security problems in partnership with our Engineering teams. You will have a chance to apply your skills and passion to improve the security of our product on a daily basis.

In this role you will:

  • Partner with Security Architecture towards designing security features.
  • Provide security guidance to Engineering and Product teams.
  • Build threat models and conduct risk assessments.
  • Perform design and code reviews, both manual and with analysis tools.
  • Identify, triage, resolve, and manage security vulnerabilities identified in Auth0 products.
  • Build libraries and tools to make software built at Auth0 secure by default.
  • Make security an integral part of our CI/CD pipeline.
  • Perform internal offensive security testing.
  • Mentor Security Champions and contribute to technical training.

Our ideal candidate will have:

  • Strong understanding of Web application security, including exploitation, identification, and remediation of code and design flaws.
  • Expertise in secure development practices, testing, and techniques.
  • Experience with security tools (SAST, SCA, DAST, fuzzers, etc.).
  • Ability to explain complex security issues and their impact to diverse audiences.
  • Experience building high trust security software.

Also nice if you have:

  • Experience with JavaScript (Node.js) development.
  • Experience with implementing identity and access management and/or process isolation and sandboxing.

Auth0’s mission is to help developers innovate faster. Every company is becoming a software company and developers are at the center of this shift. They need better tools and building blocks so they can stay focused on innovating. One of these building blocks is identity: authentication and authorization. That’s what we do. Our platform handles 2.5B logins per month for thousands of customers around the world. From indie makers to Fortune 500 companies, we can handle any use case.

We like to think that we are helping make the internet safer. We have raised $210M to date and are growing quickly. Our team is spread across more than 35 countries and we are proud to continually be recognized as a great place to work. Culture is critical to us, and we are transparent about our vision and principles. 

Join us on this journey to make developers more productive while making the internet safer!

Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Location

10800 NE 8th St #700, Bellevue, WA 98004

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about Auth0Find similar jobs