Security Engineer, Application Security
OpenAI23 days ago
San Francisco, CA
Hybrid
Full-time
Junior Level (1-3 years)
Job Description
Position Overview
As a Security Engineer, Application Security at OpenAI, you will help safeguard our technology, people, and products by identifying and mitigating security vulnerabilities across our software applications. Working within an impactful Security team that prioritizes enabling researchers and preparing for transformative technologies, you will collaborate closely with development teams to integrate secure coding practices throughout the software development lifecycle.
Key Responsibilities
- Perform Security Assessments:Conduct regular security assessments, code reviews, and penetration testing to identify vulnerabilities.
- Develop and Implement Security Tools:Design, develop, and implement tools and methodologies to protect applications against security threats.
- Collaborate with Development Teams:Ensure security best practices and secure coding guidelines are integrated throughout the SDLC.
- Threat Modeling and Risk Assessment:Proactively identify potential risks and develop robust mitigation strategies.
- Vulnerability Management:Track, analyze, and manage vulnerabilities, providing guidance for remediation efforts.
- Incident Response Support:Assist in analyzing and responding to security incidents, ensuring timely resolution.
- Stay Current on Security Trends:Continuously update and enhance security measures by keeping up with the latest threats and technologies.
Required Qualifications
- Extensive experience in information security, cybersecurity, or a related field, including leadership or management roles.
- Deep understanding of security technologies, tools, and best practices, with hands-on experience in secure coding, threat modeling, and incident response.
- Proven experience in application security or software development with a focus on integrating secure coding practices.
- Proficiency in programming languages (such as Python, Java, C++, etc.), familiarity with security tools (e.g., Burp Suite, OWASP ZAP), and knowledge of security protocols and encryption methods.
- Strong written and verbal communication skills with the ability to explain complex security issues to both technical and non-technical audiences.
Benefits & Perks
- Compensation:$325K – $405K + Offers Equity
- Hybrid work model with 3 days in office per week, plus the possibility for remote work.
- Relocation assistance offered for new employees.
Required Skills
Python
Application Security
Java
OWASP ZAP
Secure Coding
Threat Modeling
C++
Risk Assessment
Incident Response
Burp Suite
Penetration Testing
Security Assessments