iHerb is hiring a
Product Security Engineer

Logo of iHerb

iHerb

๐Ÿ’ต $84k-$173k
๐Ÿ“Remote - United States of America

Summary

Join our team as a Product Security Engineer and contribute to our Secure Development Lifecycle assurance processes, security automation technologies, and drive the security hardening strategy across our product. Respond to current and emerging security threats, work with development teams globally, and partner with leaders across the organization to deliver company-wide security initiatives.

Requirements

  • Demonstrated technical foundation
  • Solid understanding of common application and infrastructure security vulnerabilities and mitigations (OWASP Top 10, CWE 25โ€ฆ)
  • Proficiency implementing SDL process, technology, and automation in a DevOps environment
  • Experience with large-scale web applications and microservices, including API design, access management, authorization, authentication, data protection and encryption
  • Excellent problem solving, critical thinking, collaboration and communication skills
  • Experience driving application security training, security champions and awareness campaigns
  • Active contributor to the security community (research, open source, publicationsโ€ฆ)
  • Knowledge of major programming languages and frameworks (e.g. Python, C# .NET, JavaScript, node.js, Javaโ€ฆ)
  • Generally requires three (3) plus years of technical security experience at top-tier software companies including experience with security products, threat modeling, security design, security architecture, cryptography, mobile security, and broader cloud computing technologies
  • Computer Science / Engineering degree or equivalent experience with an ability to translate technical vulnerabilities into organizational risks

Responsibilities

  • Drive cross-functional projects and establish cutting-edge security development lifecycle practices
  • Lead security design reviews and threat modeling for new and existing services at iHerb
  • Evaluate, prototype, implement, and operate security-focused tools and services
  • Develop new secure architecture standards, frameworks and patterns spanning multiple layers
  • Understand and analyze emerging security threats, determining applicability to iHerb and proactively implement centralized mitigations
  • Evaluate, prototype, implement, and operate security tools and services (DAST, SAST, SCA...)
  • Maintain a strong knowledge of current security threats and operational best practices
  • Take part in our security assessment, penetration testing and bug bounty programs
  • Participate in security incident response

Benefits

  • Health insurance
  • Retirement benefits
  • Paid time off
  • Remote work, flexible hours

Share this job:

Disclaimer: Please check that the job is real before you apply. Applying might take you to another website that we don't own. Please be aware that any actions taken during the application process are solely your responsibility, and we bear no responsibility for any outcomes.

Similar Jobs

Please let iHerb know you found this job on JobsCollider. Thanks! ๐Ÿ™