Senior Application Security Engineer

Company:  OpenSea
Location: San Francisco
Closing Date: 07/11/2024
Salary: £200 - £250 Per Annum
Hours: Full Time
Type: Permanent
Job Requirements / Description

(Full Time) Senior Application Security Engineer at OpenSea (United States)

Senior Application Security Engineer

OpenSea United States

Date Posted: 02 Aug, 2023

Work Location: San Francisco, United States

Salary Offered: $170000 — $285000 yearly

Job Type: Full Time

Experience Required: 6+ years

Remote Work: Yes

Vacancies: 1 available

OpenSea is the first and largest marketplace for NFTs, offering a diverse range of unique and verifiable digital assets backed by blockchain. We're excited about building a platform that supports a brand new economy based on true digital ownership and are proud to be recognized as Y Combinator's #3 ranked top private company.

As we continue to expand our platform, we are seeking a highly experienced and motivated Senior Application Security Engineer with Web3 expertise to join our team. The ideal candidate will be responsible for leading the efforts to ensure the security and integrity of our platform by identifying and mitigating potential threats, as well as maintaining and improving the overall security posture of our applications.

Responsibilities

  • Lead the development, implementation, and maintenance of secure coding practices for our platform, with a strong focus on Web3 and blockchain technologies.
  • Conduct advanced security assessments, threat modeling, and code reviews of our applications and smart contracts, providing guidance to the engineering team.
  • Continuously monitor, identify, and remediate vulnerabilities in our applications and infrastructure, while driving security improvements.
  • Collaborate closely with cross-functional teams, including developers and product managers, to develop secure applications that adhere to industry best practices and regulatory requirements.
  • Design and implement advanced security features, such as authentication, authorization, and encryption, to protect sensitive data and user privacy.
  • Stay ahead of the latest security trends, vulnerabilities, and threat intelligence, as well as emerging technologies in the Web3 and blockchain space, providing recommendations to the team.
  • Develop and deliver security awareness training for developers and other team members, fostering a security-first mindset across the organization.
  • Lead incident response efforts and conduct post-mortem analysis to identify root causes and implement measures to prevent future occurrences.

Desired Experience

  • Minimum of 5 years of experience in a related role, such as security, devops, site reliability engineering, or software engineering.
  • Proficient in one or more programming languages, such as Python, JavaScript, Typescript, or Golang.
  • Familiarity with web application frameworks such as React, Next.js, or Django.
  • Solid understanding of web3, DAPPs, and smart contract development, preferably with experience in Ethereum or other similar platforms. A nice to have would be Solidity development experience.
  • Strong knowledge of web security principles and best practices, including but not limited to OWASP Top Ten, secure coding practices, and encryption.
  • Experience in analyzing systems and identifying security problems, threat modeling, code auditing, data security, system design, and security reviews.
  • Excellent problem-solving skills and the ability to adapt to new challenges in a fast-paced environment.

If you don't think you meet all of the criteria below but still are interested in the job, please apply. Nobody checks every box, and we're looking for someone who is excited to join the team.

About OpenSea

OpenSea is the world’s leading peer-to-peer marketplace for NFTs. Company Size: 51 - 250 People. Year Founded: 2017. Country: United States. Company Status: Actively Hiring.

#J-18808-Ljbffr
Apply Now
Share this job
OpenSea
  • Similar Jobs

  • Senior Security Engineer – Application Security

    Alameda
    View Job
  • Senior Application Security Engineer

    San Francisco
    View Job
  • Senior Application Security Engineer

    San Francisco
    View Job
  • Senior Application Security Engineer

    San Francisco
    View Job
  • Senior Application Security Engineer

    San Francisco
    View Job
An error has occurred. This application may no longer respond until reloaded. Reload 🗙