Senior Application Security Engineer

1 dia atrás


Criciúma, Santa Catarina, Brasil Rain Tempo inteiro
Overview

Senior Application Security Engineer at Rain. Rain is the fastest-growing earned wage access (EWA) fintech in the U.S., serving 3.5 million employees and backed by top investors like QED and Prosus. We are seeking a skilled and driven Senior Application Security Engineer to join Rain's growing Security team. This role demands a proactive approach to secure software development and cloud-native defense. You will partner closely with engineering and development squads, and work alongside our Cloud Security and GRC team members to improve Rain's application and platform security posture. The position is technically grounded, requiring direct engagement in application-layer matters and security reviews, while also contributing to cloud security automation, awareness initiatives, and secure engineering practices across the SDLC.

Responsibilities
  • Collaborate with development squads to validate vulnerabilities and provide actionable remediation guidance aligned with business risk.
  • Drive threat modeling sessions (e.g., STRIDE, PASTA) for critical systems and APIs.
  • Design, implement, and oversee automated processes for securely updating application and code dependencies, proactively mitigating issues and ensuring timely vulnerability remediation.
  • Integrate security checks into CI/CD pipelines (SAST, DAST, SCA, IaC), working with tools like Semgrep, Snyk, Trivy, and Burp Suite.
  • Contribute to runtime security initiatives, such as container/Kubernetes hardening, RASP, and eBPF-based detection.
  • Build and maintain a security issues dashboard to track remediation status and metrics.
  • Provide real-time support in the event of cybersecurity incidents impacting applications or cloud infrastructure (e.g., exploited vulnerabilities, credential stuffing, web/API attacks).
  • Partner with the Cloud Security team on security automation tasks and monitoring improvements (e.g., Security Hub remediation automations, DLP monitoring).
  • Conduct proactive research on new threats, vulnerabilities, and attack techniques relevant to Rain's architecture.
  • Collaborate with the GRC team to develop and deliver internal security awareness initiatives, phishing campaigns, and developer training (e.g., secure coding, API security).
  • Participate in continuous improvement of AppSec maturity (e.g., aligning with OWASP SAMM, ISO 27001, or SOC 2 frameworks).
Required Qualifications
  • Fluent English, including strong verbal and written skills.
  • Strong problem-solving and analytical mindset.
  • Excellent communication skills to convey security risks to technical and non-technical stakeholders.
  • 3–5+ years of experience in application security, penetration testing roles, and/or secure code development, including work with QA teams.
  • Hands-on experience with SAST, DAST, and SCA tools (e.g., Semgrep, Burp, Snyk).
  • Deep understanding of web, mobile, and API vulnerabilities (OWASP Top 10, API Top 10, MITRE CWE).
  • Proven expertise in performing code reviews or security assessments and writing clear reports.
  • Proficiency in at least one backend language (e.g., Go, Python, Node.js) and understanding of React/React Native front-ends.
  • Familiarity with secure architecture of microservices, event-driven systems, and REST APIs using OAuth2/OpenID Connect.
  • Experience securing CI/CD pipelines and integrating AppSec tooling into SDLC.
  • Solid knowledge of containerization and Kubernetes security fundamentals.
  • Understanding of cloud security (preferably AWS), including IAM principles, cloud-native service configurations, and network segmentation.
  • Comfortable with Agile development methodologies and working within cross-functional squads.
  • Software supply chain security (e.g., SBOM, artifact signing).
Preferred Qualifications
  • Certifications such as OSCP, OSWE, GWAPT, CPTE, or CSSLP.
  • AWS, GCP, or Azure Security Specialty certification.
  • Familiarity with bug bounty triage and vulnerability management platforms (e.g., DefectDojo).
  • Experience implementing RASP or eBPF runtime protection tools.
  • Exposure to LLM/AI security considerations and secure code generation practices.
  • Familiarity with logging and monitoring tools (e.g., CloudWatch, Datadog, Grafana).
Who We Are

Rain is a team of people with a deeply rooted passion for our mission, embracing diversity across our global team and growing personally and professionally. We own what we do and let data guide our actions while working quickly and adapting to new challenges every day.

Rain is committed to Equal Employment Opportunity and does not discriminate based on race, religion, color, national origin, ethnicity, gender, sex (including pregnancy), protected veteran status, age, disability, sexual orientation, gender identity, gender expression, or any unlawful criterion under applicable federal, state, or local laws. If you need assistance or accommodation due to a disability, you may contact us at ******.

#J-18808-Ljbffr
  • Senior Backend Engineer

    1 semana atrás


    Criciúma, Santa Catarina, Brasil buscojobs Brasil Tempo inteiro

    Overview Senior Backend Engineer (PHP / Laravel) – Location: Brazil (Remote) Our trusted high-growth healthcare technology partner is seeking a talented Senior Backend Engineer (PHP / Laravel) to join their dynamic team. This innovative company is dedicated to revolutionizing the healthcare industry through cutting-edge technology solutions. ...


  • Criciúma, Santa Catarina, Brasil buscojobs Brasil Tempo inteiro

    About the role Yisrael Technology is looking for a highly skilled Senior Cybersecurity Engineer to join a remote project supporting one of our U.S.-based clients. You'll be tasked with safeguarding infrastructure, conducting threat modeling, and implementing best practices in cloud security across enterprise-level systems. Responsibilities Design, implement,...

  • Senior Mobile Developer

    1 semana atrás


    Criciúma, Santa Catarina, Brasil buscojobs Brasil Tempo inteiro

    About the Role We are seeking a Senior Mobile Developer with strong expertise in Android and React Native to join our growing crypto and payments team. You'll play a key role in building and scaling mobile applications that power secure digital transactions. This is an exciting opportunity to work in the fast-paced world of crypto and fintech, where you'll...


  • Criciúma, Santa Catarina, Brasil beBeeSoftwareEngineer Tempo inteiro R$60.000 - R$120.000

    Our company is a forward-thinking technology firm with a passion for innovative software solutions.Job OverviewDevelop and maintain high-quality web applications using modern technologies such as React, Next.js, and TypeScript.Required Skills and QualificationsBachelor's degree in Computer Science, Software Engineering, or a related field; Master's degree or...

  • Senior Data Engineer

    Há 15 horas


    Criciúma, Santa Catarina, Brasil beBeeData Tempo inteiro R$100.000 - R$135.500

    Data Engineering RoleJob Description:We are looking for a skilled Data Engineer to develop and deliver robust data products that power analytics, reporting, and decision-making across diverse industries.As a Data Engineer, you will be responsible for designing, maintaining, and improving workflows that ensure reliable and consistent data creation,...


  • Criciúma, Santa Catarina, Brasil beBeeDevOps Tempo inteiro R$90.000 - R$120.000

    Senior DevOps EngineerAs a seasoned technical expert, you will design and develop the build, release, and deploy toolchain for DevOps while providing on-call support. Responsibilities include capacity planning, high availability engineering, performance tuning, and automation/tools development. You should have leadership skills, experience managing...


  • Criciúma, Santa Catarina, Brasil beBeeBackend Tempo inteiro R$82.930 - R$111.900

    Senior Backend Engineer RoleThe ideal candidate will spearhead the development and optimization of our Electronic Health Record (EHR) platform, utilizing their knowledge of PHP/Laravel to drive innovation and efficiency.Key Responsibilities:Platform Development: Lead the development and optimization of our EHR platform, incorporating expertise in PHP/Laravel...


  • Criciúma, Santa Catarina, Brasil beBeeSenior Tempo inteiro R$150.000 - R$240.000

    Job TitleA Senior Web Developer is needed to develop, maintain and optimize enterprise-grade web applications using Ruby on Rails.Key Responsibilities:Design and manage database schemas for scalability and efficiency.Integrate front-end components using JavaScript and HTML/CSS.Write automated tests to ensure high-quality code.Collaborate with...


  • Criciúma, Santa Catarina, Brasil beBeeHeadhunter Tempo inteiro US$1.200

    Job OverviewThe role of a senior headhunter involves finding skilled engineers who are ready to embark on an adventure in Sweden. Living standards in Sweden are great by any international comparisons, and we need a lot of engineers. Your job will be to find them and inform them about all the benefits of living and working in Sweden.Job DescriptionAs a senior...


  • Criciúma, Santa Catarina, Brasil buscojobs Brasil Tempo inteiro

    OverviewAs a Senior DevOps Engineer, you will implement and support customer care and other enterprise solutions. The role focuses on building tools and infrastructure improvements that enable quick, easy, safe delivery and operation of microservices, web applications, and other backend processes. The team uses a variety of technology stacks including Java...