Let’s get started
By clicking ‘Next’, I agree to the Terms of Service
and Privacy Policy
Jobs / Job page
Senior Application Security Engineer image - Rise Careers
Job details

Senior Application Security Engineer

About the Role:
CloudZero is seeking our first Senior Application Security Engineer. In this pivotal role, you will shape the security framework of our market-leading cloud cost intelligence platform, addressing some of the most critical challenges cloud-driven businesses face today. You will establish and champion best-in-class security practices, ensuring our platform remains resilient and our customers’ sensitive data is always safeguarded.
Collaborating closely with our engineering teams, you will design and implement secure development processes, identify and address vulnerabilities, and foster a security-first mindset throughout our product lifecycle. This is a unique opportunity to make a foundational impact on the security of an innovative, fast-growing company by building scalable, proactive solutions that protect both our platform and the customers who trust us.

Responsibilities:

  • Develop and Lead Security Programs:
    • Build and lead our application security program, aligning security initiatives with business and engineering priorities.
    • Champion and drive a Security Champions Program to empower developers and cultivate a security-first culture across the organization.
  • Integrate Security into Development:
    • Promote and implement processes that make security a shared responsibility, integrating it seamlessly into our development lifecycle.
    • Equip developers with the tools and guidance to make secure choices easy, scalable, and effective.
  • Collaborate Across Teams:
    • Partner with Engineering and the broader Security organization to embed security into development and deployment processes.
    • Work closely with Engineering and SecOps teams to secure our AWS-based infrastructure, ensuring adherence to best practices for identity management, logging, and secure configurations.
    • Collaborate with Security and Operations teams to align on broader security initiatives and enhance overall resilience.
  • Security Assessments and Risk Mitigation:
    • Conduct security assessments, code reviews, threat modeling, and penetration testing to identify and mitigate risks early.
    • Manage and optimize application security tooling, including static (SAST) and dynamic (DAST) analysis tools and CI/CD integrations.
  • Automation and Innovation:
    • Explore and implement security automation to improve efficiency and coverage, utilizing your Python expertise to build scalable tools and workflows.
    • Stay ahead of emerging threats, trends, and technologies to keep our applications, APIs, and cloud environments secure.
  • Incident Response:
    • Participate in our incident response team on-call rotation to address and resolve security incidents promptly.

  • 3-5+ years of Python experience.
  • 3-5+ years of AWS, GCP, and Azure experience.
  • Strong foundation in application security.
  • Proven expertise with application security testing tools, such as Burp Suite.
  • Strong understanding of OWASP Top 10.
  • Experience conducting penetration tests, including manual testing, to uncover business logic flaws, API vulnerabilities, and complex attack vectors.
  • Familiarity with SCA tools (e.g., Snyk, Dependency-Check) to manage open-source security risks.
  • Hands-on experience securing AWS environments, including services like Lambda, IAM, GuardDuty, Security Hub, and WAF.
  • Knowledge and experience securing CI/CD pipelines.
  • Strong understanding of secure coding practices, vulnerability management, and compliance frameworks (e.g., SOC 2, ISO 27001).
  • Familiarity with threat modeling frameworks and experience applying them to real-world applications.
  • Exceptional communication skills, with the ability to explain technical concepts to developers, executives, and non-technical stakeholders.
  • A proactive mindset with a passion for enabling developers to adopt secure practices without friction.
  • Ability to participate in our incident response team on-call rotation.

About CloudZero
Cloud cost management is one of the biggest challenges organizations face today. As cloud adoption continues to accelerate, so do the complexities and costs associated with it — and macroeconomic conditions only increase pressure to prove cloud efficiency. That’s why we built CloudZero: a SaaS platform at the intersection of next-generation cloud cost management and FinOps. CloudZero ingests billing and usage data from all cloud, SaaS, and PaaS providers, organizes it in real time according to our customers’ business structures, lets customers view it at any level of time or resource granularity, and ultimately empowers them to make more informed business decisions.

Since our founding in 2016, our mission has been to make efficient innovation a reality for every cloud-driven organization. At CloudZero, we believe every engineering decision is a buying decision, yet the cost conversation often bypasses the engineers who drive those determinations. To solve this, we’ve built a dynamic, single-page application that answers the complex, data-heavy questions every cloud-based organization needs to ask if they want to grow their company profitably.

To date, we’ve raised over $52 million from leading venture capital firms across the country. We’re solving problems of massive scale, business importance, and complexity in a space that needs it more than ever. We’re growing rapidly and would love for you to be a part of it!

Equal Opportunity Employer

CloudZero is an equal opportunity employer and values diversity. We do not discriminate on the basis of race, religion, color, national origin, sex, gender, gender expression, sexual orientation, age, marital status, veteran status or disability status. All job offers are contingent upon the candidate passing background and reference checks.


**Applicants must be authorized to work for ANY employer in the United States. We are unable to sponsor or take over sponsorship of an employment Visa at this time.**

CloudZero Glassdoor Company Review
5.0 Glassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star icon
CloudZero DE&I Review
No rating Glassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star icon
CEO of CloudZero
CloudZero CEO photo
Unknown name
Approve of CEO

Average salary estimate

$135000 / YEARLY (est.)
min
max
$120000K
$150000K

If an employer mentions a salary or salary range on their job, we display it as an "Employer Estimate". If a job has no salary data, Rise displays an estimate if available.

What You Should Know About Senior Application Security Engineer, CloudZero

Join CloudZero as our first Senior Application Security Engineer and play an instrumental role in shaping the security landscape of our innovative cloud cost intelligence platform! In this exciting position, you’ll be at the forefront of securing systems that support some of the most pressing challenges faced by cloud-centric businesses today. Your expertise will allow you to establish best-in-class security practices that not only shield sensitive customer data but also enhance the resilience of our product. As you collaborate closely with our engineering teams, you will integrate security into development processes and foster a robust security-first culture throughout the organization. You’ll be leading initiatives like our Application Security Program and Security Champions Program, making security a shared responsibility across all departments. On top of that, you’ll conduct security assessments, code reviews, and penetration testing to tackle potential vulnerabilities head-on. With your Python skills, you’ll explore automation to enhance security measures, and your engagement in incident response will help ensure we quickly address security incidents. This is a unique opportunity to make a tremendous impact at CloudZero, a company dedicated to delivering cloud cost management excellence. If you’re passionate about combining security with development and are looking for a role where your contributions significantly matter, we would love to hear from you!

Frequently Asked Questions (FAQs) for Senior Application Security Engineer Role at CloudZero
What responsibilities does the Senior Application Security Engineer at CloudZero have?

As a Senior Application Security Engineer at CloudZero, you will be responsible for developing and leading our application security programs, fostering a security-first culture, and integrating security into our development lifecycle. The role involves conducting security assessments, managing application security tooling, and participating in incident response efforts, all while collaborating extensively with engineering and security teams.

Join Rise to see the full answer
What qualifications are needed for the Senior Application Security Engineer position at CloudZero?

To be successful in the Senior Application Security Engineer role at CloudZero, candidates should have 3-5 years of experience in Python, AWS, GCP, or Azure. A strong foundation in application security, along with expertise in application security testing tools like Burp Suite and knowledge of OWASP Top 10 is also essential. Familiarity with secure coding practices and incident response is advantageous.

Join Rise to see the full answer
How does CloudZero foster security practices within the development teams?

At CloudZero, the Senior Application Security Engineer will champion a Security Champions Program to cultivate a security-first mindset among developers. This initiative empowers the engineering team to embed security practices into their workflows seamlessly, ensuring that all development processes prioritize security naturally and effectively.

Join Rise to see the full answer
What is the work environment like for a Senior Application Security Engineer at CloudZero?

The work environment at CloudZero is dynamic and collaborative, with a strong emphasis on teamwork and innovation. As a Senior Application Security Engineer, you'll partner with various teams, including Engineering and SecOps, to ensure security considerations are integrated into all aspects of product development and deployment. The organization advocates for continuous learning and staying ahead of emerging threats.

Join Rise to see the full answer
What can I expect from the incident response aspect of the Senior Application Security Engineer role at CloudZero?

In the Senior Application Security Engineer role at CloudZero, you will participate in incident response efforts and be part of an on-call rotation. This involves promptly addressing security incidents and leveraging your expertise to troubleshoot, mitigate, and document any security breaches. It's a critical function that directly contributes to the overall security posture of our platform.

Join Rise to see the full answer
Common Interview Questions for Senior Application Security Engineer
Can you explain your experience with application security testing tools?

When answering this question, discuss the specific tools you've used, like Burp Suite, and detail how you employed them for identifying vulnerabilities. Highlight any methodologies you followed, such as OWASP Top 10, and share examples of how your findings led to improved security practices.

Join Rise to see the full answer
How have you implemented security practices into CI/CD processes?

In your response, describe how you've integrated security into CI/CD pipelines. Mention specific tools or scripts used to enforce security checks automatically, and provide examples of how this proactive approach helped catch vulnerabilities early in the development lifecycle.

Join Rise to see the full answer
What strategies do you use to foster a security-first culture within a team?

Share initiatives you've led, such as training programs or workshops that empower developers to consider security at each stage of the development process. Emphasize the importance of open communication and continuous learning in creating a security-first mindset among team members.

Join Rise to see the full answer
How do you stay updated on the latest security trends and threats?

Discuss methods you utilize to keep abreast of evolving security landscapes, such as attending conferences, subscribing to reputable security blogs, or participating in professional networks. Highlight how this knowledge has influenced your security practices and decisions in previous roles.

Join Rise to see the full answer
Can you describe a time when you identified a critical vulnerability and how you handled it?

Provide a specific example of a vulnerability you discovered, detailing your method of detection and the steps you took to address it. Discuss collaboration with stakeholders and any post-incident analysis you conducted to enhance security protocols.

Join Rise to see the full answer
What is your understanding of the OWASP Top 10?

Explain that the OWASP Top 10 is a list of the most critical security risks facing web applications today. Discuss how you apply its principles in your work and any specific vulnerabilities from the list you have worked to mitigate in your past roles.

Join Rise to see the full answer
How do you approach threat modeling for applications?

Detail your experience with threat modeling frameworks, explaining the steps you typically follow. Discuss how you apply threat modeling in real-world situations to identify potential security risks and the impact of those risks on business objectives.

Join Rise to see the full answer
What role does automation play in application security from your perspective?

Address the significance of automation in enhancing the efficiency of security processes. Provide examples of how you've implemented automated tools to streamline security assessments and reduce manual oversight, thus allowing for a more proactive security posture.

Join Rise to see the full answer
Describe your experience with incident response planning.

Share insights into how you've contributed to or implemented incident response plans in previous jobs. Discuss the importance of being prepared, conducting drills, and the collaboration needed across teams during an incident.

Join Rise to see the full answer
How would you explain a complex security concept to a non-technical stakeholder?

Highlight your communication skills by discussing how you would break down technical information into easily digestible formats for non-technical team members. Provide an example of a past experience where you successfully communicated a complex concept.

Join Rise to see the full answer
Similar Jobs
Photo of the Rise User
Posted 7 days ago
Photo of the Rise User
CloudZero Remote No location specified
Posted 5 days ago
Photo of the Rise User
Posted 18 hours ago
Posted 12 days ago
Photo of the Rise User
Collabera Hybrid Columbus, IN
Posted 7 days ago
Photo of the Rise User
Mattel Hybrid 333 Continental Blvd, El Segundo, CALIFORNIA
Posted 19 hours ago
Inclusive & Diverse
Empathetic
Collaboration over Competition
Growth & Learning
Photo of the Rise User
Posted 2 days ago
Customer-Centric
Mission Driven
Dare to be Different
Passion for Exploration
Social Impact Driven
Fast-Paced
Transparent & Candid
Growth & Learning
Startup Mindset
Work/Life Harmony
Inclusive & Diverse
Diversity of Opinions
Photo of the Rise User
Posted 9 days ago
Photo of the Rise User
Posted 13 days ago
MATCH
Calculating your matching score...
FUNDING
SENIORITY LEVEL REQUIREMENT
TEAM SIZE
EMPLOYMENT TYPE
Full-time, remote
DATE POSTED
December 6, 2024

Subscribe to Rise newsletter

Risa star 🔮 Hi, I'm Risa! Your AI
Career Copilot
Want to see a list of jobs tailored to
you, just ask me below!