portal resources jobs companies f fivetran senior application security engineer

Senior Application Security Engineer 🔥


From Fivetran’s founding until now, our mission has remained the same: to make access to data as simple and reliable as electricity. With Fivetran, customer data arrives in their warehouses, canonical and ready to query, with no engineering or maintenance required. We’re proud that more organizations continue to leverage our technology every day to become truly data-driven.

The Fivetran Information Security organization is a motivated and innovative team responsible for ensuring the continuous integrity, confidentiality, and availability of customers’ data. Our customers trust us with their most sensitive information, and we consider maintaining that trust to be a critical, core component of our product and business.

Application Security Engineers at Fivetran have deep knowledge of both defensive software development best practices and offensive attacker techniques.  They are responsible for providing the tools, guidance, and resources which empower the engineering teams to protect our systems.

As a Senior Application Security Engineer at Fivetran, you will: 

  • Work closely with the engineering teams to analyze, validate, track, and fix security vulnerabilities
  • Assist with the deployment and configuration of tools such as SAST, IAST, DAST, and SCA
  • Advance the knowledge of engineers and Security Champions through training, code review and mentorship
  • Support the creation and maintenance of security tools, resources, and processes such as asset inventory, secure engineering standards, risk and vulnerability management
  • Aid in the rollout of company-wide security initiatives, including secure SDLC, security test cases,  and engineering threat models

What you bring to the table: 

  • Demonstrated ability to write high-quality secure code and consider the attacker mindset
  • Experience in analyzing code, validating findings, and assisting with issue triage and remediation
  • Familiarity with SAST, DAST, SCA, WAF tool setup and configuration
  • A thorough understanding of web architecture, cloud services, and cryptography
  • Strong communication skills and a collaborative teamwork mindset
  • Software security related certifications or working toward them (CISSP, CSSLP, CCSP, GPEN, GWEB, GWAPT)

Perks and Benefits:

  • 100% paid Medical, Dental, Vision and Basic Life Insurance. Benefits begin on your first day!
  • Option of Health Savings Account (HSA) or Flexible Savings Account (FSA)
  • Generous paid time off (PTO) plus paid sick time, holidays, parental leave, and volunteer days off
  • 401k match program
  • Eligible donation match program
  • Monthly cell phone stipend
  • Work-from-home equipment reimbursement for your home office setup!
  • Professional development and training opportunities
  • Company virtual happy hours, free food, and fun team building activities
  • Commuter benefits to help with transit and parking costs
  • Employee Assistance Program (EAP)
  • Referral Bonuses
  • Stock equity -- every employee is granted stock options when they walk in the door   
  • Annual Camp Fivetran trip that brings together every employee from around the world

#LI-LC1

 

We’re honored to be valued at over $5.6 billion [1], but more importantly, we’re proud of our core values of Get Stuck In, Do the Right Thing, and One Team, One Dream [2]. To learn more about Fivetran’s culture and what it’s like to be part of the team, click here [3] and enjoy our video.

To learn more about our candidate privacy policy, you can read our statement here [4].


  1. https://fivetran.com/blog/hvr-acquisition-series-d
  2. https://fivetran.com/culture
  3. https://www.youtube.com/watch?v=xlhtp4dGh8o
  4. https://fivetran.com/candidate-privacy

Let us send you new openings similar to Senior Application Security Engineer straight to your Inbox. Weekly or Daily. 7-day free trial 💌

The ability to work remotely increases employee happiness by 20 percent.