Security Engineer, Applications

Posted 3 months agoViewed
110000 - 160000 USD per year
United StatesFull-TimeOnline Therapy
Company:BetterHelp
Location:United States, PST
Languages:English
Seniority level:Senior
Skills:
PHPSQLFull Stack Development
Requirements:
Experience working in full-stack projects Experience with code review, security reviews, security architecture, pentesting, and bug bounty programs Experience with discovering and fixing common web security vulnerabilities Experience using web application pentesting tools (e.g. Burp Suite) Basic understanding of networking concepts (DNS, TCP/IP, VPNs) Able to explain complex ideas verbally or in writing Knowledge and understanding of the OWASP Top 10
Responsibilities:
Conduct vulnerability triage Review code and make secure coding decisions Review new product features for security Collaborate with developers for long-term security Code preventative security measures and alerts
About the Company
BetterHelp
101-250 employeesInternet
View Company Profile
Similar Jobs:
Posted 2 months ago
United StatesFull-TimeSoftware Development
Senior Engineer, Applications
Company:AcuityMD
Posted 3 months ago
United StatesFull-TimeHealth-Tech
Software Engineer, Full Stack (Applications)
Company:SmithRx
Posted about 2 months ago
United States, CanadaFull-TimeSoftware Development
Senior Security Engineer, Application Security
Company:1Password