Software Engineer - Application Security Engineer

Sorry, this job was removed at 11:02 a.m. (MST) on Wednesday, December 19, 2018
Find out who's hiring in Greater Denver Area.
See all Cybersecurity + IT jobs in Greater Denver Area
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

Iterable is the growth marketing platform that enables brands to create, execute and optimize campaigns to power world-class customer engagement across email, push, SMS, in-app and more with unparalleled data flexibility. We are an integrated, cross-channel solution — Iterable is built for marketers, trusted by engineers, and designed with intelligence. We know this space well: our product team built the growth systems that powered Twitter’s early success. We've raised over $30M from investors like Index Ventures and CRV and hundreds of companies like Spotify, Zillow, DoorDash, and Box rely on us to captivate their many millions of users.

It’s a very exciting time to join the team as Iterable has recently been recognized as one of 2018's Best Places to Work, we’ve been in the top 20 companies on the SaaS 1000, and held our first customer conference which was a sell-out success. We are excited to open our third office in the US - San Francisco, New York, and now Denver.

The Team:

Customers trust Iterable with their marketing and sensitive information, expecting us to safeguard their data. Iterable's security team leads a cross-functional effort across the company to ensure that all systems remain secure in support of Iterable's core values, and to provide assurance to our customers that we will be the good stewards of their valued data. The Iterable security team actively collaborates and leads the effort to build Iterable's security architecture in concert with other groups as they develop or launch new features and services. As engineers, we believe in security through automation, our footprint spans across the entire company at all levels, from production to campus technology.

The Role:

We aim to create a compelling, well documented and holistically monitored security program. We are looking for talented individuals to join our vibrant engineering team to move the current state of security to the next level. Our vision is to not only improve application security but also to develop the necessary tooling to help the rest of the team (e.g., compliance) to collect and analyze data points with ease. To summarize, we want you to share and be a part of our grand plan!

Position Details:

  • Promote and develop a more secure production environment within Iterable Engineering that keeps users, employees, and data safe
  • Perform vulnerability testing and security assessments
  • Co-manage our bug bounty program
  • Design and implement software components in support of SOC 2 & HIPAA
  • Contribute code to our applications and services to address vulnerabilities and evolve our codebases toward secure coding practices
  • Collaborate with colleagues on authentication, authorization, and encryption solutions
  • Collaborate with product and engineering to balance security risk with product advancement
  • Respond to information security issues during each stage of a project’s lifecycle

The Ideal Candidate Will Be/Have:

  • Experience in relation to Information Security issues
  • Strong engineering and operations background with software applications
  • Proven track record of contributing to security projects for at-scale computing environments
  • Experience successfully detecting and resolving complex security incidents
  • Strong communication skills and willingness to proactively collaborate
  • A penchant for finding bugs and security flaws in even the most well guarded systems to minimize risk within our organization

You will get to:

  • Build new systems to securely transmit and store sensitive data
  • Work with other engineers to design and implement product features with security in mind
  • Run application penetration tests
  • Participate in Code Reviews
  • Work remotely as this role can be based in SF or elsewhere in the US

Perks & Benefits:

  • Competitive salaries, meaningful equity, & 401(k) plan
  • Medical, dental, vision & life insurance
  • Unlimited PTO, great work/life balance, and fantastic location
  • Catered lunches delivered to the office daily + unlimited snacks/beverages
  • Employee Wellness Allowance of $160/month
  • Professional Development Allowance of $300/quarter
  • Pre-tax commuter benefits

EEOC

Iterable is proud to be an equal opportunity employer and strives to build a diverse and inclusive team. We do not discriminate on the basis of race, color, national origin, religion, gender, sexual orientation, age, marital status, veteran status, or disability status.

Last Update: 10/24/2018

Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Location

Our Denver office sits in the Central Business District, just North of the Cap Hill area. Our building has a Starbucks and a Wells Fargo, and we are very close to some great coffee, lunch and happy hour spots! We are just one block away from RTD and Civic Center Station.

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about IterableFind similar jobs