Senior Application Security Engineer

Company:  Gemini
Location: New York
Closing Date: 22/10/2024
Salary: £125 - £150 Per Annum
Hours: Full Time
Type: Permanent
Job Requirements / Description

Gemini

Gemini makes crypto simple. Find, Trade and Buy over 80 coins including bitcoin on the best cryptocurrency platform. Start trading crypto here.

Gemini is a global crypto and Web3 platform founded by Tyler Winklevoss and Cameron Winklevoss in 2014. Gemini offers a wide range of crypto products and services for individuals and institutions in over 70 countries.

At Gemini, our mission is to unlock the next era of financial, creative, and personal freedom.

The Department: Application Security

The Role: Senior Application Security Engineer

As a member of the Application Security (AppSec) team, you will share in the responsibility of protecting the company and our customers against application security threats. The AppSec team is focused on the advancement of modern application security practices and supports the engineering organization by finding, fixing, and preventing software security vulnerabilities.

As a Senior Application Security Engineer on the Application Security team’s Product Security group, you will work closely with engineering and product teams to provide security recommendations and identify security issues throughout the software development lifecycle. This includes secure design reviews, threat modeling, secure code review, and penetration testing among other activities.

Responsibilities:

  • Support the Gemini Secure Software Development Lifecycle as an application security subject matter expert through design review, threat modeling, code review, and penetration testing.
  • Collaborate and advise engineering teams on application security best practices and vulnerability remediation.
  • Perform deep-dive security reviews to ensure all Gemini products and services follow secure design principles across our product portfolio (web, mobile, and APIs).
  • Develop tools and research to scale the Product Security team.
  • Create and deliver hands-on software security training to engineering teams to increase security awareness.
  • Participate in the Application Security on-call rotation to support engineering teams during incidents.
  • Role activities:
    • Manual source code review.
    • Penetration testing.
    • Design and implementation review.
    • Threat modeling.
    • Design and implementation consultation.
    • Continuous assurance activities.
    • Risk identification and categorization / management.
    • Engineering education and engagement.

Minimum Qualifications:

  • 5+ years of experience in application security or similar roles.
  • Ability to perform design reviews, threat modeling, secure code reviews, or penetration testing with an attacker mindset.
  • Strong background in application security best practices and familiarity with common vulnerabilities (e.g. SSRF, race conditions, privilege escalations, etc.).
  • Some background in development or scripting experience (Python, Scala, C++, or JavaScript).
  • Familiarity with and ability to understand business objectives, business context, and security risk.
  • Strong communication skills and the ability to collaborate on a cross-functional team.

Preferred Qualifications:

  • Experience with microservice architectures.
  • Experience with cloud-native environments.
  • Experience with preventing application security vulnerabilities through secure design patterns, automated tooling, or frameworks.

It Pays to Work Here

  • Competitive starting salary.
  • A discretionary annual bonus.
  • Long-term incentive in the form of a new hire equity grant.
  • Comprehensive health plans.
  • 401K with company matching.
  • Paid Parental Leave.
  • Flexible time off.

Salary Range : The base salary range for this role is between $152,000 - $190,000 in the State of New York, the State of California and the State of Washington. This range is not inclusive of our discretionary bonus or equity package. When determining a candidate’s compensation, we consider a number of factors including skillset, experience, job scope, and current market data.

At Gemini, we strive to build diverse teams that reflect the people we want to empower through our products, and we are committed to equal employment opportunity regardless of race, color, ancestry, religion, sex, national origin, sexual orientation, age, citizenship, marital status, disability, gender identity, or Veteran status. Equal Opportunity is the Law, and Gemini is proud to be an equal opportunity workplace.

#J-18808-Ljbffr
Apply Now
Share this job
Gemini
  • Similar Jobs

  • Senior Application Security Engineer

    New York
    View Job
  • Senior Application Security Engineer

    New York
    View Job
  • Application Security Engineer

    Jersey City
    View Job
  • Application Security Engineer

    New York
    View Job
  • Application Security Engineer

    Little Ferry
    View Job
An error has occurred. This application may no longer respond until reloaded. Reload 🗙