Aurora Innovation - Pittsburgh, PA
posted about 1 month ago
As a Senior Staff Application Security Engineer at Aurora, you will play a pivotal role in enhancing the security posture of our autonomous vehicle platform. Our mission is to ensure the secure design and implementation of the technology that powers our self-driving systems. You will be part of a dedicated Product Security team responsible for identifying, mitigating, and preventing security risks across our software, hardware, and services. This involves conducting technical security assessments, threat modeling, security code reviews, and vulnerability testing to highlight risks and assist various engineering teams in improving security measures. Your expertise will be crucial in collaborating with engineers and third-party partners to proactively integrate security initiatives across diverse technology stacks. In this role, you will perform secure design reviews and threat modeling, identifying and prioritizing risks, attack surfaces, and vulnerabilities. You will conduct security code reviews of source code changes, advising developers on remediating vulnerabilities and adhering to secure coding practices. Additionally, you will manage the vulnerability management process, which includes triage, prioritization, tracking, remediation, and validation of vulnerabilities identified through audits, scans, and external reports. Your responsibilities will also encompass employing techniques such as reverse engineering, fuzzing, and static and dynamic analysis to uncover new attack vectors against our products and services. You will be expected to develop and manage a secure software development lifecycle and a bug bounty program, while also researching and recommending security tools and technologies to strengthen defenses against emerging threats. Your role will involve advocating for security best practices among both security and non-security engineers, guiding them through secure architecture, design, and development processes. This position requires a strong foundation in application security, a passion for improving security measures, and the ability to communicate effectively with both technical and non-technical audiences.