Affirm is hiring a
Senior Product Security Engineer, Remote - Canada

Logo of Affirm

Senior Product Security Engineer closed

🏢 Affirm

💵 $150k-$200k
📍Canada

Summary

The job description is for a Senior Product Security Engineer position at Affirm. The role involves partnering with product teams to ensure security in every phase of the product development lifecycle, conducting threat modeling and architecture reviews, reviewing and analyzing product source code, seeking out opportunities to automate processes, identifying emerging classes of vulnerabilities, assisting product teams in the development of security focused test cases, advising product teams on business security requirements early in the product development lifecycle, decomposing large, cross-team projects into individual tasks, and managing scope across teams and driving toward project closure. The ideal candidate should have a deep understanding of web application architecture and design principles, experience using modern software development and delivery techniques, knowledge of common security flaws and resolution as published by OWASP, SANS, etc., experience with PCI or other regulated environments, experience conducting threat models for complex, distributed products, experience with standard authentication mechanisms, understanding of continuous integration / continuous deployment processes and tools, a BS degree in a related field or equivalent experience, and MS degree in a related field or equivalent experience is a plus.

Requirements

  • Deep understanding of web application architecture and design principles
  • Experience using modern software development and delivery techniques to develop cloud-based services. Python, Kotlin, Java, AWS, and Azure experience preferred
  • Knowledge of common security flaws and resolution as published by OWASP, SANS, etc
  • Experience with PCI or other regulated environments
  • Experience conducting threat models for complex, distributed products using standard threat modeling techniques and methodologies
  • Experience with standard authentication mechanisms, including SAML and OAuth2
  • Understanding of continuous integration / continuous deployment processes and tools
  • BS degree in related field or equivalent experience

Responsibilities

  • Partner with Affirm product teams to ensure that security is included in every phase of the product development lifecycle
  • Conduct threat modeling and architecture reviews to ensure threats are understood, documented, and mitigated
  • Review and analyze product source code to identify security vulnerabilities and provide recommendations for secure implementation
  • Seek out opportunities to automate processes when appropriate
  • Identify emerging classes of vulnerabilities and developing solutions for them before they’re a problem
  • Assist product teams in the development of security focused test cases to enforce security requirements
  • Advise product teams on business security requirements early in the product development lifecycle
  • Decompose large, cross-team projects into individual tasks. Manage scope across teams and drive toward project closure

Preferred Qualifications

MS degree in a related field or equivalent experience is a plus

Benefits

  • Base pay is part of a total compensation package that may include monthly stipends for health, wellness and tech spending, and benefits (including 100% subsidized medical coverage, dental and vision for you and your dependents)
  • Employees may be eligible for equity rewards offered by Affirm Holdings, Inc. (parent company)
  • CAN base pay range per year: $150,000 - $200,000
  • Affirm is a remote-first company!
  • Employees have flexible hours and can work almost anywhere within the country of employment
  • Affirm covers all premiums for all levels of health care coverage for you and your dependents
  • Generous stipends for spending on Technology, Food, various Lifestyle needs, and family forming expenses
  • Competitive vacation and holiday schedules allowing you to take time off to rest and recharge
  • ESPP - An employee stock purchase plan enabling you to buy shares of Affirm at a discount
This job is filled or no longer available

Similar Jobs