Uniswap - New York, NY

posted 5 days ago

Full-time - Mid Level
New York, NY

About the position

The Staff Application Security Engineer at Uniswap will be responsible for ensuring the security of applications and systems within the organization. This role involves identifying vulnerabilities, implementing security measures, and collaborating with development teams to integrate security practices into the software development lifecycle.

Responsibilities

  • Identify and assess security vulnerabilities in applications and systems.
  • Implement security measures and best practices to protect applications.
  • Collaborate with development teams to integrate security into the software development lifecycle.
  • Conduct security assessments and penetration testing on applications.
  • Provide guidance and support on security-related issues.

Requirements

  • Proven experience in application security and vulnerability management.
  • Strong knowledge of security best practices and frameworks.
  • Experience with security testing tools and methodologies.
  • Ability to work collaboratively with development teams.

Nice-to-haves

  • Certifications in security (e.g., CISSP, CEH).
  • Experience with cloud security and DevSecOps practices.

Benefits

  • Competitive salary and equity options.
  • Health, dental, and vision insurance.
  • Flexible work hours and remote work options.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service