Job title: Product Security Engineer
Job type: Permanent
Emp type: Full-time
Salary type: Annual
Salary: USD $190,000.00
Location: Remote (US)
Job published: 2024-10-14
Job ID: 32373

Job Description

One of our SaaS Clients is targeting a Product Security Engineer. You will drive the security of our SaaS products by embedding security best practices throughout the software development lifecycle (SSDLC). You'll collaborate with engineering and product teams to ensure robust security measures while enabling smooth scaling and development. While a generalist background is useful, this role emphasizes securing software products and managing the entire security framework, with room for specialization as the team expands. Knowledge of the NIST Secure Software Development Framework (SSDF) is a plus.

Logistics: 100% remote within the US.

Compensation: $160-200k base salary with a RSU (private stock) package.

What You Will Do:

  • Lead security integration in the software development lifecycle (SSDLC) to ensure secure-by-design products
  • Implement and manage security controls across corporate and production environments
  • Work closely with development teams to identify and remediate security vulnerabilities
  • Manage vulnerability assessments, penetration testing, and bug bounty programs
  • Oversee security incident response for product-related security events
  • Continuously monitor and enhance the overall security posture of SaaS products
  • Drive automation in security practices to scale processes efficiently
  • Ensure compliance with security standards and regulations, including optional familiarity with NIST's SSDF framework

We are looking for you if you have/are:

  • 5+ years experience as a security engineer
  • Deep understanding of SSDLC and secure coding practices
  • Hands-on experience with cloud platforms (AWS preferred) and Linux environments
  • Proficiency in automation tools and scripting languages (Python, Bash)
  • Knowledge of vulnerability management, threat modeling, and incident response
  • Experience with NIST SSDF framework (optional but beneficial)
  • A security-first mindset with a passion for protecting product environments
Apply with indeed
File types (doc, docx, pdf, rtf, png, jpeg, jpg, bmp, jng, ppt, pptx, csv, gif) size up to 5MB
File types (doc, docx, pdf, rtf, png, jpeg, jpg, bmp, jng, ppt, pptx, csv, gif) size up to 5MB