Senior Security Engineer

October 19, 2022

Job Description

Product Security is responsible for ensuring the continuous security of Harness customer-facing products and internal tools.  The team is focused on proactively discovering security weaknesses, driving and advising risk remediation, building a paved road for developers to adopt secure development practices, and developing partnerships with engineering and product teams to accelerate the release of software with security by design.
As a Senior Security Engineer, you will lead efforts to extend visibility into Harness’ security posture, integrate and automate core security technologies, and drive continuous improvement across our technical estate.  You’ll use your knowledge to test, design, and secure solutions that enable Harness’ business goals, and collaborate directly with engineering teams to Get Ship Done.  You will be responsible for cross-team projects with Engineering and Product, and will sharpen new skills as we continue to scale.

KEY RESPONSIBILITIES:

  • Lead manual and automated testing efforts to discover vulnerabilities, weaknesses, and anti-patterns in the Harness platform.
  • Implement and own operation of security tooling, including SAST, DAST, SCA.
  • Perform penetration tests and simulate adversarial attacks against Harness modules APIs, and codebase using industry standard frameworks.
  • Use the Harness platform to integrate security processes like vulnerability management into the SDLC.
  • Participate in the creation, review and implementation of technical security and compliance-related engineering requirements across global Engineering teams.
  • ​​Consult and advise with developers and Product Managers to analyze and implement security standards, methods, vulnerability remediation, and security architecture.
  • Conduct threat modeling of applications, backend services and business integrations.
  • Assess risks and trade-offs, and propose solutions for product security features such as authentication and authorization.

ABOUT YOU:

  • 5+ years of relevant industry experience as a software engineer, security engineer, or similar.
  • Expert professional knowledge of enterprise applications, APIs, and modern software delivery processes.
  • You have previous experience in a cloud-native environment.
  • Fluency in at least one programming language, and are comfortable with Java.
  • You want to work in a high-growth environment and build new programs from scratch.
  • You care about the details, and are willing to ask questions when you’re unsure.
  • You are comfortable handling the unknown, and seek to bring clarity in ambiguous situations.

BONUS POINTS:

  • BS in Computer Science or a related degree.
  • You have experience and exposure to a containerized environment.
  • You hold relevant security or technical certifications (CISSP, OSCP, OSWE, or GWAPT).
  • Demonstrated experience contributing security fixes to open source projects.
  • You have exposure to industry regulations and compliance certifications (ISO 27001, SOC 2, FedRAMP, SOX, etc.)
  • You are eager to learn, and to share your knowledge with colleagues.
  • You like to automate the boring stuff.

WHAT YOU WILL HAVE AT HARNESS:

  • Competitive salary
  • Comprehensive healthcare benefits
  • Flexible Spending Account (FSA)
  • Flexible work schedule
  • Employee Assistance Program (EAP)
  • Paid Time Off and Parental Leave
  • Monthly, quarterly, and annual social and team building events
  • TGIF-Off program (10 extra days off!)
  • Remote office stipend
  • Monthly internet reimbursement
  • Monthly Food & Beverage Reimbursement Program.

Related Jobs

Related Jobs