
Senior Application Security Engineer
Há 23 horas
OverviewSenior Application Security Engineer role at Rain — join our Security team to secure Rain's application and cloud platforms.
This role requires a proactive approach to secure software development and cloud-native defense, with collaboration across engineering and GRC teams.Key ResponsibilitiesCollaborate with development squads to validate vulnerabilities and provide actionable remediation guidance aligned with business risk.Drive threat modeling sessions (e.g., STRIDE, PASTA) for critical systems and APIs.Design, implement, and oversee automated processes for securely updating application and code dependencies, proactively mitigating issues and ensuring timely vulnerability remediation.Integrate security checks into CI/CD pipelines (SAST, DAST, SCA, IaC), working with tools like Semgrep, Snyk, Trivy, and Burp Suite.Contribute to runtime security initiatives, such as container/Kubernetes hardening, RASP, and eBPF-based detection.Build and maintain a security issues dashboard to track remediation status and metrics.Provide real-time support in the event of cybersecurity incidents impacting applications or cloud infrastructure.Partner with the Cloud Security team on security automation tasks and monitoring improvements (e.g., Security Hub remediation automations, DLP monitoring).
Conduct proactive research on new threats, vulnerabilities, and attack techniques relevant to Rain's architecture.Collaborate with the GRC team to develop and deliver internal security awareness initiatives, phishing campaigns, and developer training (e.g., secure coding, API security).
Participate in the continuous improvement of AppSec maturity (e.g., aligning with OWASP SAMM, ISO 27001, or SOC 2 frameworks).
Required QualificationsFluent English, including strong verbal and written skills.Strong problem-solving and analytical mindset; excellent communication to convey security risks to technical and non-technical stakeholders.3–5+ years of experience in application security, penetration testing roles, and/or secure code development, including work with QA teams.Hands-on experience with SAST, DAST, and SCA tools (e.g., Semgrep, Burp, Snyk).
Deep understanding of web, mobile, and API vulnerabilities (OWASP Top 10, API Top 10, MITRE CWE).
Experience performing code reviews or security assessments and writing clear reports.Proficiency in at least one backend language (Go, Python, ) and understanding of React/React Native front-ends.Familiarity with secure architecture of microservices, event-driven systems, and REST APIs using OAuth2/OpenID Connect.Experience securing CI/CD pipelines and integrating AppSec tooling into SDLC.Solid knowledge of containerization and Kubernetes security fundamentals.Understanding of cloud security (preferably AWS), including IAM, cloud-native configurations, and network segmentation.Comfortable with Agile development and working in cross-functional squads.Software supply chain security experience (SBOM, artifact signing).
Preferred QualificationsCertifications such as OSCP, OSWE, GWAPT, CPTE, or CSSLP.AWS, GCP, or Azure Security Specialty certification.Familiarity with bug bounty triage and vulnerability management platforms (e.g., DefectDojo).
Experience implementing RASP or eBPF runtime protection tools.Exposure to LLM/ AI security considerations and secure code generation practices.Familiarity with logging and monitoring tools (e.g., CloudWatch, Datadog, Grafana).
Who We AreRain is a diverse, mission-driven fintech company with a global team.
We own what we do and rely on data to guide actions while adapting to challenges.Rain is an Equal Employment Opportunity employer.
We do not discriminate based on race, religion, color, national origin, ethnicity, gender, sex (including pregnancy), protected veteran status, age, disability, sexual orientation, gender identity, gender expression, or any unlawful criterion under applicable laws.
If you need assistance or accommodation due to a disability, contact us at ******.
#J-18808-Ljbffr
-
Security Expert
Há 2 dias
Pará de Minas, Minas Gerais, Brasil beBeeSecurity Tempo inteiro US$100.000 - US$150.000Senior Security ArchitectThe primary responsibility of this role is to oversee the development and implementation of comprehensive security solutions for global applications based on Microsoft Azure technology and the broader Microsoft technology stack.This senior contributor will be required to support multiple project teams in detailed participation,...
-
Senior Full Stack Developer
1 semana atrás
Patos de Minas, Minas Gerais, Brasil beBeeEngineer Tempo inteiro US$175.000 - US$210.000Job OverviewWe are seeking a skilled Full Stack Engineer to join our team. As a key member of our engineering organization, you will collaborate with product managers, UX designers, and other engineers to design and deliver innovative solutions that generate insights from customer data and empower organizations to improve their security posture.You will be...
-
Staff Fullstack Engineer
1 semana atrás
Patos de Minas, Minas Gerais, Brasil Armis Tempo inteiroOverview Join to apply for the Staff Fullstack Engineer role at Armis . Armis, the cyber exposure management & security company , protects the entire attack surface and manages an organization's cyber risk exposure in real time. In a rapidly evolving, perimeter-less world, Armis ensures that organizations continuously see , protect and manage all critical...
-
Security Risk Professional
Há 6 dias
Pará de Minas, Minas Gerais, Brasil beBeeCybersecurity Tempo inteiro US$90.000 - US$120.000Job OpportunityThis Cybersecurity Specialist role plays a pivotal part in the development and implementation of comprehensive security strategies for complex global applications based on Microsoft Azure technology and the Microsoft technology stack.The ideal candidate will have experience in designing, implementing, and operating advanced security controls...
-
Enterprise Security Strategist
1 semana atrás
Pará de Minas, Minas Gerais, Brasil beBeeEnterpriseSecurity Tempo inteiro R$80.000 - R$100.000Job Title: Enterprise Security StrategistAbout the Role:We are seeking an experienced and skilled security professional to join our team as an Enterprise Security Strategist. This is a critical role that will play a key part in shaping the security strategy for complex global applications based on Microsoft Azure technology and the broader Microsoft...
-
Cloud Security Specialist
Há 6 dias
Pará de Minas, Minas Gerais, Brasil beBeeInformation Tempo inteiro US$90.000 - US$120.000Job Opportunity: Information Security SpecialistWe are seeking an experienced Information Security Specialist to join our team. As a key member of our organization, you will play a crucial role in designing, developing, and implementing security controls for market-leading regional and global systems based on cloud technologies.This is an exciting...
-
Chief Security Architect
Há 6 dias
Pará de Minas, Minas Gerais, Brasil beBeeExpert Tempo inteiro US$90.000 - US$120.000Security ExpertThis is an exciting opportunity for a highly skilled and experienced Security Expert to join our organization. As a key member of the team, you will play a critical role in ensuring the security and integrity of our complex global applications.The ideal candidate will have extensive experience in implementing and consulting on security...
-
Cloud Security Leader
2 semanas atrás
Pará de Minas, Minas Gerais, Brasil beBeeSecurity Tempo inteiro R$180.000 - R$220.000Job Title: Information Security ManagerAre you a seasoned security professional seeking a challenging role in cloud technology?This is an exceptional opportunity to leverage your expertise in designing, developing, and implementing comprehensive security controls for market-leading regional and global systems based on cloud technologies.As a key member of...
-
Senior Full Stack Developer
Há 6 dias
Patos de Minas, Minas Gerais, Brasil beBeeEngineer Tempo inteiro US$175.000 - US$210.000Job DescriptionThis role involves working with a cross-functional team to design and deliver innovative solutions that generate insights from customer data. This will empower the organization to improve its security posture.The ideal candidate will have a strong background in software development, architecture, and technical leadership. They will be...
-
Chief Cybersecurity Strategist
Há 2 dias
Pará de Minas, Minas Gerais, Brasil beBeeSecurity Tempo inteiro US$120.000 - US$150.000Job Role OverviewAs a key member of our global security team, you will have the opportunity to experience exceptional experiences. You will be part of a global reach, an inclusive culture, and technology that enables innovation and disruptive new services.The global security team helps clients harness the power of emerging technologies and is expanding its...