Senior Application Security Engineer

Há 2 dias


Osasco, Brasil Rain Tempo inteiro

Overview
Join to apply for the Senior Application Security Engineer role at Rain.
Responsibilities
Collaborate with development squads to validate vulnerabilities and provide actionable remediation guidance aligned with business risk.
Drive threat modeling sessions (e.g., STRIDE, PASTA) for critical systems and APIs.
Design, implement, and oversee automated processes for securely updating application and code dependencies, mitigating issues and ensuring timely vulnerability remediation.
Integrate security checks into CI/CD pipelines (SAST, DAST, SCA, IaC) using tools like Semgrep, Snyk, Trivy, and Burp Suite.
Contribute to runtime security initiatives, such as container/Kubernetes hardening, RASP, and eBPF-based detection.
Build and maintain a security issues dashboard to track remediation status and metrics.
Provide real-time support during cybersecurity incidents impacting applications or cloud infrastructure.
Partner with the Cloud Security team on security automation tasks and monitoring improvements.
Conduct proactive research on new threats, vulnerabilities, and attack techniques relevant to Rain's architecture.
Collaborate with the GRC team to develop and deliver internal security awareness initiatives, phishing campaigns, and developer training.
Participate in continuous improvement of AppSec maturity (e.g., OWASP SAMM, ISO 27001, SOC 2).
Qualifications
Fluent English with strong verbal and written skills.
Strong problem-solving and analytical mindset.
Excellent communication skills to convey security risks to technical and non-technical stakeholders.
3–5+ years of experience in application security, penetration testing, or secure code development, including work with QA teams.
Hands-on experience with SAST, DAST, and SCA tools (e.g., Semgrep, Burp, Snyk).
Deep understanding of web, mobile, and API vulnerabilities (OWASP Top 10, API Top 10, MITRE CWE).
Experience performing code reviews or security assessments and writing clear reports.
Proficiency in at least one backend language (Go, Python, ) and understanding of React/React Native front-ends.
Familiarity with secure architecture of microservices, event-driven systems, and REST APIs using OAuth2/OpenID Connect.
Experience securing CI/CD pipelines and integrating AppSec tooling into SDLC.
Solid knowledge of containerization and Kubernetes security fundamentals.
Understanding of cloud security (preferably AWS), including IAM principles, cloud-native service configurations, and network segmentation.
Comfortable with Agile development methodologies and cross-functional squads.
Software supply chain security (e.g., SBOM, artifact signing).
Preferred Qualifications
Certifications such as OSCP, OSWE, GWAPT, CPTE, or CSSLP.
AWS, GCP, or Azure Security Specialty certification.
Familiarity with bug bounty triage and vulnerability management platforms (e.g., DefectDojo).
Experience implementing RASP or eBPF runtime protection tools.
Exposure to LLM/AI security considerations and secure code generation practices.
Familiarity with logging and monitoring tools (e.g., CloudWatch, Datadog, Grafana).
Who We Are
Rain is filled with people with a deeply rooted passion for our mission, who embrace diversity throughout our global team, and grow personally and professionally.
We own what we do and let data guide our actions while working quickly and adapting to new challenges every day.
As part of our dedication to the diversity of our workforce, Rain is committed to Equal Employment Opportunity and does not discriminate based on race, religion, color, national origin, ethnicity, gender, sex (including pregnancy), protected veteran status, age, disability, sexual orientation, gender identity, or gender expression, or any unlawful criterion under applicable laws.
If you need assistance or accommodation due to a disability, you may contact us at ******.
#J-18808-Ljbffr



  • Osasco, Brasil beBeeSecurity Tempo inteiro US$130.000 - US$170.000

    Job Title:Senior Application Security SpecialistDescription:This is a senior-level role that involves providing application security expertise to ensure the integrity and reliability of our systems. The successful candidate will be responsible for identifying and mitigating potential security threats, as well as implementing effective security measures to...


  • Osasco, Brasil beBeeDeveloper Tempo inteiro US$150.000 - US$200.000

    Job OverviewAs a seasoned Java Developer, you will play a pivotal role in shaping the technological landscape of our organization.About the Role:Collaborate with software development teams to gather requirements and ensure adherence to best practices.Design, implement, and support solutions for application development, security, analytics, and performance...


  • Osasco, Brasil Metacto Tempo inteiro

    Overview At MetaCTO, we specialize in helping startups and growing companies turn visionary ideas into successful digital products through expert app development and fractional CTO services. As a Senior Backend Software Engineer, you'll focus on building scalable, reliable backend systems that power innovative applications for our clients. This role will...


  • Osasco, Brasil Amazon Tempo inteiro

    Aviation Security Manager, AvSec, Aviation Security Join to apply for the Aviation Security Manager, AvSec, Aviation Security role at Amazon Aviation Security Manager, AvSec, Aviation Security Join to apply for the Aviation Security Manager, AvSec, Aviation Security role at Amazon DescriptionThe Aviation Security and Regulatory Compliance (AvSec) team is...


  • Osasco, Brasil Amazon Tempo inteiro

    Aviation Security Manager, AvSec, Aviation SecurityJoin to apply for the Aviation Security Manager, AvSec, Aviation Security role at AmazonAviation Security Manager, AvSec, Aviation SecurityJoin to apply for the Aviation Security Manager, AvSec, Aviation Security role at AmazonDescriptionThe Aviation Security and Regulatory Compliance (AvSec) team is seeking...

  • Data Engineer

    1 dia atrás


    Osasco, Brasil Kraken Tempo inteiro

    Overview Join to apply for the Data Engineer - Data Platform role at Kraken This range is provided by Kraken. Your actual pay will be based on your skills and experience — talk with your recruiter to learn more. Base pay range $110,000.00/yr - $176,000.00/yr Building the Future of Crypto Our Krakenites are a world-class team with crypto conviction,...

  • SAP Expert Required

    2 semanas atrás


    Osasco, Brasil beBeeProfessional Tempo inteiro US$120.000 - US$170.000

    Senior SAP Basis Consultant Job DescriptionWe are seeking an experienced Senior SAP Basis professional to join our global team. This is a challenging and rewarding role that offers opportunities for growth and development.Key Responsibilities:Conduct daily operations and quality testing of SAP systems.Perform performance tuning and execute application...


  • Osasco, Brasil beBeeElixir Tempo inteiro R$90.000 - R$120.000

    Job OverviewWe're seeking an experienced Senior Elixir Developer to join our team. This role involves collaborating with designers and engineers on daily projects, focusing on delivering high-quality software solutions using Elixir.The ideal candidate should have at least 5 years of professional experience in software development and excellent English...


  • Osasco, Brasil Decskill Tempo inteiro

    Join to apply for the Azure Devops Engineer role at DecskillDecskill was founded in 2014 as an IT Consulting Company and their main mission is to delivery value through the knowledge.We enable companies to meet the chalenges of digital world by providing our clients with business models that ensure technological capacity, flexibility and agility.DECSKILL...


  • Osasco, Brasil Netvagas Tempo inteiro

    OverviewConsultor SAP ABAP Sênior vagas na Netvagas.4 days ago Be among the first 25 applicants. Get AI-powered advice on this job and more exclusive features.RequisitosExperiência sólida em desenvolvimento ABAP;Vivência com análise e ajustes em programas de leitura/gravação de arquivos;Conhecimento em criação e manutenção de tabelas de...