Uniswap - New York, NY

posted 15 days ago

Full-time - Senior
New York, NY

About the position

The Staff Application Security Engineer at Uniswap Labs is a technical leadership role focused on enhancing the security of software applications. This position involves mentoring a team of security engineers, implementing security best practices, and ensuring robust protection against security threats. The ideal candidate will possess extensive experience in application security and a strong understanding of security principles and technologies.

Responsibilities

  • Lead the application security team, setting technical direction and priorities.
  • Mentor and guide junior security engineers, fostering a culture of continuous learning and improvement.
  • Conduct regular code reviews and security audits to ensure high standards of security practices are maintained.
  • Design, implement, and maintain security measures for software applications to protect against threats and vulnerabilities.
  • Understand browser-based attack vectors as well as Android and iOS attack vectors.
  • Understand cryptographic primitives and their security applications.
  • Perform threat modeling, security code reviews, and vulnerability assessments.
  • Develop and maintain secure coding guidelines and best practices for developers.
  • Work closely with development teams to integrate security into the software development lifecycle (SDLC).
  • Lead incident response efforts for application security incidents, including investigation, mitigation, and post-incident analysis.
  • Develop and maintain incident response plans and procedures.
  • Conduct root cause analysis and implement corrective actions to prevent future incidents.
  • Collaborate with cross-functional teams, including developers, product managers, and infrastructure teams, to ensure comprehensive security coverage.
  • Communicate security risks, vulnerabilities, and requirements to stakeholders effectively.
  • Advocate for security best practices and foster a security-first mindset across the organization.
  • Stay current with the latest security trends, vulnerabilities, and technologies.
  • Evaluate and implement new security tools and technologies to enhance security posture.
  • Continuously improve security processes and practices to ensure robust and scalable security solutions.

Requirements

  • Bachelor's or Master's degree in Computer Science, Engineering, or a related field.
  • 7+ years of experience in application security or related fields, with at least 3 years in a leadership or senior technical role.
  • Deep understanding of application security principles, practices, and technologies.
  • Experience with security testing tools and methodologies (e.g., static and dynamic analysis, penetration testing).
  • Proficiency in programming and scripting languages (e.g., Java, Python, JavaScript).
  • Strong knowledge of web application security standards (e.g., OWASP Top Ten, SANS/CWE Top 25).
  • Experience with cloud security (AWS, Azure, GCP) and container security (Docker, Kubernetes).
  • Excellent problem-solving skills and the ability to work under pressure in a fast-paced environment.
  • Strong communication and interpersonal skills, with the ability to influence and lead teams.

Nice-to-haves

  • Relevant certifications such as CISSP, CEH, OSCP, or CSSLP.
  • Experience with DevSecOps practices and tools.
  • Knowledge of regulatory compliance standards (e.g., GDPR, HIPAA, PCI-DSS).
  • Experience with identity and access management (IAM) and authentication protocols (OAuth, SAML).

Benefits

  • Company-paid medical, dental, & vision for you and your dependents.
  • Gym subsidy.
  • 401(k) with 4% employer contribution.
  • Annual $1,500 education stipend.
  • Unlimited and encouraged time off.
  • Up to 16 weeks paid parental leave.
  • Home office setup stipend for remote employees.
  • Daily lunches at NY headquarters.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service